Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Proxy stellt sich von selbst auf Port 8118 um

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 08.05.2016, 11:50   #1
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Seit nun etwa knapp 'nem Monat habe ich das Problem, dass sich mein Proxy selbstständig auf 127.0.0.1:8118 ändert. Anfangs dacht ich mir nichts dabei, liegt wohl an ProxFlow oder sonst etwas. Nach einer Zeit dann fing es mit 'na enormen Menge an Werbung an, naja nahezu bei jedem neuen Link den ich angeklickt habe. Sobald dann der Port rausgelöscht wurde, hört die Werbung auf. Ebenfalls wurden einige Seiten dann auch geblockt wie z. B. eu.battle.net
Habe selbst ich sag' mal wenig bis garkeine Ahnung von Viren und co. und mehr als Malwareantibytes, FRST, Avira oder sonstige Programme durchlaufen lassen aber damit auch nicht viel anfangen können. Da ich ja Logs mitschicken muss, aber der Avira Scan bei mir etwas mehr Zeit in Anspruch nimmt als mir lieb ist, post ich den Beitrag nur mit den FRST Logs; ich hoffe die können auch schon irgendwie helfen. Gern kann ich dann auch nebenbei einen Scan bei Avira oder ähnlichem laufen lassen und dort die Logs dann nachposten.
Falls sonstige Fragen aufkommen bitte diese dann stellen; werde versuchen sie so gut und genau wie möglich zu beantworten.

M. f. G.

Ps:
Addition.txt: hxxp://pastebin.com/rpfRDYWB
FRST.txt: hxxp://pastebin.com/tEWV5YLb

Alt 08.05.2016, 12:31   #2
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!
__________________


Alt 08.05.2016, 13:28   #3
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:07-05-2016
durchgeführt von Admin (Administrator) auf ADMIN-PC (08-05-2016 12:43:11)
Gestartet von C:\Users\Admin\Desktop
Geladene Profile: Admin (Verfügbare Profile: Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/
 
==================== Prozesse (Nicht auf der Ausnahmeliste) =================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)
 
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(ShareX Team) C:\Program Files\ShareX\ShareX.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.4931\Agent.exe
(Blizzard Entertainment) C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
(The Privoxy team - www.privoxy.org) C:\Program Files (x86)\IT Viewer\privoxy.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Wow.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Utils\WowBrowserProxy.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
 
==================== Registry (Nicht auf der Ausnahmeliste) ===========================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)
 
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15009400 2015-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-03-30] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [807392 2016-02-22] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {4c8f4f44-2579-11e4-af2e-74d435789fb7} - E:\pushinst.exe
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {db57892a-3e09-11e4-9acf-74d435789fb7} - E:\setup.exe
Startup: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareX.lnk [2016-04-20]
ShortcutTarget: ShareX.lnk -> C:\Program Files\ShareX\ShareX.exe (ShareX Team)
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG
 
==================== Internet (Nicht auf der Ausnahmeliste) ====================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)
 
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{20224643-0089-48B8-8588-34364B07FDD3}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49BD75BD-B60B-432A-8D46-7B3B270886B1}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{99C77B1B-992A-4D0A-A471-EB462974AB61}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C9991F10-0D7C-40B4-A9F1-D4BC13CE08FC}: [DhcpNameServer] 192.168.1.1
 
Internet Explorer:
==================
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130854451575208271&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {20B9D1AE-AD1A-38B4-87FE-AF278DA9861D} URL =
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Handler: tmtbim - {0B37915C-8B98-4B9E-80D4-464D2C830D10} - C:\Program Files\Trend Micro\Titanium\UIFramework\ProToolbarIMRatingActiveX.dll Keine Datei
 
FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058
FF NetworkProxy: "user_pref("network.proxy.type", 5)
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [Keine Datei]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-08-06] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2009-06-03] (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-08-06] (Adobe Systems)
FF SearchPlugin: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\searchplugins\search.xml [2016-04-12]
FF Extension: Filter Results - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{c2846f1b-7d7e-4f8d-966b-f1c6260ae03e}.xpi [2015-08-30] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-29]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden
 
Chrome:
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-06]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-30]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-30]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-30]
CHR Extension: (Avira Browserschutz) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-04-12]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2016-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-09]
CHR Extension: (Oddshot) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnoeeagkgpkplnhmnnlgodjnjgckhja [2016-03-13]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-30]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
 
==================== Dienste (Nicht auf der Ausnahmeliste) ========================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2021592 2016-04-05] (Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [955736 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1424880 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [272304 2016-03-30] (Avira Operations GmbH & Co. KG)
S3 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
S3 ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [160256 2011-08-30] (Intel Corporation) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2009-02-10] ()
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2945312 2016-01-15] (IObit)
S3 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2015-10-14] (Logitech Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R2 PrivoxyService; C:\Program Files (x86)\IT Viewer\privoxy.exe [371200 2016-05-08] (The Privoxy team - www.privoxy.org) [Datei ist nicht signiert] <==== ACHTUNG
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [25736 2016-05-02] (Avira Operations GmbH & Co. KG)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [814064 2015-12-22] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S4 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe [404480 2016-02-17] (Wondershare) [Datei ist nicht signiert]
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\Dr.Fone für Android\DriverInstall.exe [115976 2016-01-28] (Wondershare)
 
===================== Treiber (Nicht auf der Ausnahmeliste) ==========================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
S3 8055DENY; C:\Windows [0 2016-05-06] () <==== ACHTUNG (Null Byte Datei/Ordner)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22680 2012-10-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [133168 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69888 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-18] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2015-07-06] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2016-02-07] (REALiX(tm))
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [23040 2014-08-16] (Apple Inc.) [Datei ist nicht signiert]
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-05-14] (Realtek Semiconductor Corporation                           )
R3 ssdevfactory; C:\Windows\System32\DRIVERS\ssdevfactory.sys [40576 2016-03-09] (SteelSeries ApS)
R3 sshid; C:\Windows\System32\DRIVERS\sshid.sys [51400 2016-02-02] (SteelSeries ApS)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [47736 2015-12-21] (Tunngle.net)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [Datei ist nicht signiert]
R3 XSplit_Dummy; C:\Windows\System32\drivers\xspltspk.sys [26200 2014-07-02] (SplitmediaLabs Limited)
U2 TMAgent; kein ImagePath
 
==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
 
==================== Ein Monat: Erstellte Dateien und Ordner ========
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)
 
2016-05-08 12:43 - 2016-05-08 12:44 - 00021018 _____ C:\Users\Admin\Desktop\FRST.txt
2016-05-08 12:42 - 2016-05-08 12:42 - 00000000 ____D C:\Users\Admin\Desktop\FRST-OlderVersion
2016-05-08 12:42 - 2016-05-08 12:42 - 00000000 _____ C:\Users\Admin\Desktop\windowsID.txt
2016-05-05 10:14 - 2016-05-05 10:14 - 00001143 _____ C:\Users\Public\Desktop\Avira System Speedup.lnk
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\AviraSpeedup
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\Avira
2016-05-05 10:12 - 2016-05-08 12:16 - 00003258 _____ C:\Windows\System32\Tasks\IT Viewer Job
2016-05-05 10:12 - 2016-05-05 10:12 - 00003344 _____ C:\Windows\System32\Tasks\Avira System Speedup Tray
2016-05-05 10:11 - 2016-05-08 09:42 - 00000000 ____D C:\Users\Public\Speedup Sessions
2016-05-05 10:11 - 2016-05-05 10:11 - 00000000 ____D C:\Program Files (x86)\IT Viewer
2016-05-04 16:45 - 2016-05-08 12:43 - 00000000 ____D C:\FRST
2016-05-04 16:44 - 2016-05-08 12:42 - 02379264 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2016-05-02 20:54 - 2016-04-27 13:31 - 00112184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-05-02 20:54 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2016-05-02 20:54 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo.exe
2016-05-02 20:53 - 2016-05-02 20:53 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-05-02 20:53 - 2016-04-27 13:51 - 00530880 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2016-05-02 20:53 - 2016-04-27 13:51 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 42923576 _____ C:\Windows\system32\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 37567424 _____ C:\Windows\SysWOW64\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 31558080 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 25322552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 21355760 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 20897608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17749736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17343096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 12539960 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 10550736 _____ C:\Windows\system32\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 08659472 _____ C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 03235896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 02810936 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01924152 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01571776 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00957888 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00889400 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00751552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00694208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00678704 _____ C:\Windows\system32\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00571912 _____ C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00501896 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00473592 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00425016 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00423080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00391816 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00377792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00205456 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 00175552 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00153392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00151368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00129024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00039240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\SysWOW64\nv-vk32.json
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\system32\nv-vk64.json
2016-05-02 19:17 - 2016-01-12 06:40 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-05-02 19:16 - 2015-12-18 08:11 - 00047760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-05-02 19:16 - 2015-12-18 08:10 - 00090768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-05-01 15:29 - 2016-05-01 15:29 - 00000221 _____ C:\Users\Admin\Desktop\Super Meat Boy.url
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\Windows\Cnxt
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\ProgramData\Conexant
2016-05-01 12:47 - 2016-05-01 12:49 - 103757624 _____ C:\Users\Admin\Desktop\SteelSeriesEngine3.7.3Setup.exe
2016-04-29 21:12 - 2016-04-29 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Simulationcraft(x64)
2016-04-29 21:11 - 2016-04-29 21:12 - 49706900 _____ (Simulationcraft ) C:\Users\Admin\Desktop\SimcSetup-623-02-Win64.exe
2016-04-25 13:46 - 2016-04-25 13:46 - 00002191 _____ C:\Users\Public\Desktop\Wondershare Dr.Fone für Android.lnk
2016-04-25 13:45 - 2016-04-01 15:42 - 00000000 ____D C:\Users\Admin\Desktop\Wondershare Dr.Fone for Android 5.7.0.9
2016-04-25 13:33 - 2016-04-25 13:44 - 45996081 _____ C:\Users\Admin\Desktop\wdrfoneforandroid5709.zip
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GetGo Software
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Local\GetGo
2016-04-25 13:11 - 2016-04-25 13:11 - 00000000 _____ C:\Users\Admin\Downloads\Dr.Fone Android Crack.exe.0hhvi6o.partial
2016-04-25 13:10 - 2016-04-25 13:10 - 00000000 ____D C:\ProgramData\wsr
2016-04-25 12:59 - 2016-04-25 13:46 - 00000000 ___HD C:\Program Files (x86)\DrFoneAndroid_Temp
2016-04-25 12:59 - 2015-02-27 10:35 - 00000232 _____ C:\Windows\SysWOW64\dllhost.exe.config
2016-04-25 12:58 - 2016-04-25 12:58 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2016-04-25 11:56 - 2016-04-25 12:03 - 00000000 ____D C:\Users\Admin\Documents\Handy 25.04
2016-04-24 13:59 - 2016-04-24 14:00 - 00000000 ____D C:\ProgramData\Sophos
2016-04-24 13:58 - 2016-04-24 13:58 - 00002759 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2016-04-24 13:58 - 2016-04-24 13:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2016-04-24 13:55 - 2016-04-24 13:56 - 147995808 _____ (Sophos Limited) C:\Users\Admin\Desktop\Sophos Virus Removal Tool.exe
2016-04-24 13:26 - 2016-05-06 18:18 - 05153456 _____ C:\Windows\system32\FNTCACHE.DAT
2016-04-23 13:45 - 2016-05-05 10:12 - 00148528 _____ C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2016-04-19 17:42 - 2016-04-19 17:42 - 00001271 _____ C:\Users\Public\Desktop\TSMApplication.lnk
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TradeSkillMaster
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Program Files (x86)\TradeSkillMaster Application
2016-04-16 00:53 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1-1-0-8-1.dll
2016-04-16 00:53 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo-1-1-0-8-1.exe
2016-04-16 00:52 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1-1-0-8-1.dll
2016-04-16 00:52 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo-1-1-0-8-1.exe
2016-04-13 19:07 - 2016-04-04 20:14 - 00038120 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-04-13 19:07 - 2016-04-04 20:02 - 01169408 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-04-13 19:07 - 2016-04-02 15:08 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-04-13 19:07 - 2016-03-29 19:53 - 03216896 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-04-13 19:07 - 2016-03-23 16:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-04-13 19:07 - 2016-03-18 01:04 - 05551336 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 01:04 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-04-13 19:07 - 2016-03-18 01:04 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-04-13 19:07 - 2016-03-18 01:04 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-04-13 19:07 - 2016-03-18 01:01 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-04-13 19:07 - 2016-03-18 01:01 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-04-13 19:07 - 2016-03-18 00:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:36 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-04-13 19:07 - 2016-03-18 00:36 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 00:33 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:28 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:26 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:25 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:53 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-04-13 19:07 - 2016-03-17 23:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-04-13 19:07 - 2016-03-17 23:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-04-13 19:07 - 2016-03-17 23:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:44 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-04-13 19:07 - 2016-03-17 23:43 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-04-13 19:07 - 2016-03-17 23:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:38 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-04-13 19:07 - 2016-03-17 23:35 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-04-13 19:07 - 2016-03-17 23:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-04-13 19:07 - 2016-03-17 23:30 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-04-13 19:07 - 2016-03-17 23:29 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00698368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-04-13 19:07 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00760320 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2016-04-13 19:07 - 2016-03-16 01:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2016-04-13 19:07 - 2016-03-11 20:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-04-13 19:07 - 2016-03-11 20:35 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 01885696 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 01240576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2016-04-13 19:07 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2016-04-13 19:07 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2016-04-13 19:07 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2016-04-13 19:07 - 2016-02-02 20:57 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2016-04-13 19:07 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2016-04-13 19:07 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-04-13 19:01 - 2016-03-31 21:25 - 00394952 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 20:41 - 00346320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 02:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-04-13 19:01 - 2016-03-31 02:31 - 02892800 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-04-13 19:01 - 2016-03-31 02:27 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 02:21 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-04-13 19:01 - 2016-03-31 02:17 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-04-13 19:01 - 2016-03-31 02:11 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-04-13 19:01 - 2016-03-31 02:03 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-04-13 19:01 - 2016-03-31 02:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:59 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:55 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 01:51 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-04-13 19:01 - 2016-03-31 01:46 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-04-13 19:01 - 2016-03-31 01:43 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:43 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-04-13 19:01 - 2016-03-31 01:42 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:38 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-04-13 19:01 - 2016-03-31 01:34 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:33 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:31 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:29 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-04-13 19:01 - 2016-03-31 01:24 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-04-13 19:01 - 2016-03-31 01:23 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:23 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-04-13 19:01 - 2016-03-31 01:21 - 13811712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-04-13 19:01 - 2016-03-31 01:18 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:06 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-04-13 19:01 - 2016-03-31 01:02 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:00 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-04-13 19:00 - 2016-03-31 02:54 - 25817600 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-04-13 19:00 - 2016-03-31 02:27 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-04-13 19:00 - 2016-03-31 02:27 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-04-13 19:00 - 2016-03-31 02:25 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-04-13 19:00 - 2016-03-31 02:22 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-04-13 19:00 - 2016-03-31 02:19 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-04-13 19:00 - 2016-03-31 02:08 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-04-13 19:00 - 2016-03-31 01:57 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:56 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-04-13 19:00 - 2016-03-31 01:52 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-04-13 19:00 - 2016-03-31 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-04-13 19:00 - 2016-03-31 01:42 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-04-13 19:00 - 2016-03-31 01:39 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-04-13 19:00 - 2016-03-31 01:31 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:30 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-04-13 19:00 - 2016-03-31 01:05 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-04-12 19:01 - 2016-04-12 19:01 - 00003628 _____ C:\Windows\System32\Tasks\Fenix Updater
2016-04-12 19:01 - 2016-04-12 19:01 - 00003290 _____ C:\Windows\System32\Tasks\Fenix Updater Logon
2016-04-12 19:01 - 2016-04-12 19:01 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Fenix Updater
2016-04-11 22:24 - 2016-04-11 22:24 - 02333193 _____ C:\Users\Admin\Downloads\BW.zip
2016-04-11 22:07 - 2016-04-11 22:07 - 00159937 _____ C:\Users\Admin\Desktop\Ace3-Release-r1134.zip
2016-04-11 21:53 - 2016-04-11 21:53 - 09867854 _____ C:\Users\Admin\Desktop\WowB-64.zip
2016-04-11 21:51 - 2016-04-11 21:51 - 02148098 _____ C:\Users\Admin\Desktop\BigWigs-r13741.zip
2016-04-09 17:36 - 2016-05-06 18:20 - 00000000 ____D C:\ProgramData\ProductData
2016-04-09 15:57 - 2016-04-09 15:57 - 00000047 _____ C:\Users\Admin\Documents\asdasdasdasdads.txt
2016-04-09 15:41 - 2016-04-09 15:41 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Avira
2016-04-09 15:35 - 2016-02-22 16:44 - 00154816 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-04-09 15:35 - 2016-02-22 16:44 - 00133168 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-04-09 15:35 - 2016-02-22 16:44 - 00069888 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2016-04-09 15:35 - 2016-02-22 16:44 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2016-04-09 15:32 - 2016-05-05 10:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-04-09 15:32 - 2016-05-05 10:11 - 00000000 ____D C:\ProgramData\Avira
2016-04-09 15:32 - 2016-05-05 10:11 - 00000000 ____D C:\Program Files (x86)\Avira
2016-04-08 16:52 - 2011-01-31 20:10 - 00000000 ____D C:\Program Files (x86)\WinMTR-v092
 
==================== Ein Monat: Geänderte Dateien und Ordner ========
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)
 
2016-05-08 12:35 - 2014-08-17 00:48 - 00000000 ____D C:\Users\Admin\AppData\Local\Battle.net
2016-05-08 12:29 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-08 12:29 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-08 12:27 - 2014-12-10 04:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-08 12:24 - 2014-09-22 21:47 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-05-08 12:18 - 2015-08-31 00:13 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-08 12:17 - 2014-08-16 23:36 - 00000000 ____D C:\Program Files (x86)\World of Warcraft
2016-05-08 12:15 - 2014-08-17 01:19 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-05-08 09:41 - 2015-08-31 00:13 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-08 09:41 - 2014-03-28 09:22 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-08 09:41 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-07 22:19 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TS3Client
2016-05-07 21:16 - 2014-08-24 21:31 - 00000000 ____D C:\Program Files (x86)\Steam
2016-05-07 19:19 - 2015-07-17 01:19 - 00000396 _____ C:\Windows\Tasks\WorkThatBody.job
2016-05-07 19:14 - 2016-02-18 17:25 - 00003268 _____ C:\Windows\System32\Tasks\Omega Protector Cleaner
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-06 22:37 - 2014-12-11 05:03 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-06 21:59 - 2016-01-13 23:51 - 00000000 ____D C:\Program Files (x86)\World of Warcraft Beta
2016-05-05 10:29 - 2014-12-13 17:13 - 00000000 ____D C:\Windows\pss
2016-05-05 10:26 - 2015-09-02 17:12 - 00000000 ____D C:\Users\Admin\AppData\Local\CrashDumps
2016-05-05 10:26 - 2014-08-30 14:06 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TeamViewer
2016-05-05 10:25 - 2015-12-31 22:40 - 00000000 ____D C:\Users\Admin\AppData\Roaming\sp6_log
2016-05-05 10:25 - 2015-09-05 21:31 - 00000000 ____D C:\Users\Admin\Desktop\gopeoooo
2016-05-05 10:25 - 2015-09-02 08:36 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sony
2016-05-05 10:25 - 2015-08-29 15:27 - 00000000 ____D C:\Users\Admin\AppData\Roaming\HLSW
2016-05-05 10:25 - 2015-06-18 21:21 - 00000000 ____D C:\Users\Admin\AppData\Local\join.me.launcher
2016-05-05 10:25 - 2015-01-26 01:13 - 00000000 ____D C:\Program Files (x86)\GTA San Andreas
2016-05-05 10:25 - 2014-10-29 19:25 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\Trend Micro
2016-05-05 10:25 - 2014-09-12 16:14 - 00000000 ____D C:\Program Files (x86)\Notepad++
2016-05-05 10:25 - 2014-08-17 15:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Logitech
2016-05-05 10:25 - 2014-08-17 00:53 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-05-05 10:25 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Local\TeamSpeak 3 Client
2016-05-05 10:25 - 2014-03-28 00:14 - 00000000 ____D C:\Windows\Panther
2016-05-05 10:25 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Msdtc
2016-05-05 10:00 - 2014-08-17 01:11 - 00000000 ____D C:\Users\Admin\AppData\Local\Deployment
2016-05-05 09:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\schemas
2016-05-04 18:40 - 2016-03-05 22:19 - 00000000 ____D C:\Users\Admin\AppData\Roaming\vlc
2016-05-04 16:39 - 2014-10-28 20:00 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-03 22:28 - 2014-10-03 22:34 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Skype
2016-05-02 20:55 - 2014-03-28 09:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-05-02 20:55 - 2014-03-28 09:19 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-05-02 20:54 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-02 20:52 - 2014-03-28 09:18 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-05-02 20:24 - 2015-11-10 20:22 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-05-02 20:17 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Local\Spotify
2016-05-02 19:25 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Spotify
2016-05-02 19:17 - 2014-03-28 09:23 - 00000000 ____D C:\Users\Admin\AppData\Local\NVIDIA
2016-05-01 15:29 - 2014-08-24 21:56 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-05-01 13:07 - 2016-01-01 02:28 - 00000000 ____D C:\Users\Admin\AppData\Roaming\steelseries-engine-3-client
2016-04-30 10:51 - 2015-03-05 17:44 - 00000000 ____D C:\Program Files (x86)\Diablo III
2016-04-29 22:31 - 2014-09-15 21:02 - 00000000 ____D C:\Users\Admin\AppData\Roaming\SimulationCraft
2016-04-29 21:12 - 2015-01-03 03:50 - 00000000 ____D C:\Simulationcraft(x64)
2016-04-29 13:21 - 2015-12-26 03:07 - 00002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-27 22:58 - 2014-03-27 15:26 - 00000000 ____D C:\Users\Admin
2016-04-27 16:35 - 2015-08-17 01:17 - 19007480 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 16450472 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 14129544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 03286664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 17248216 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 00037091 _____ C:\Windows\system32\nvinfo.pb
2016-04-27 16:35 - 2014-06-20 11:15 - 03714472 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2016-04-27 16:35 - 2014-03-28 09:18 - 01572496 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 06371384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02993088 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02561472 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 01264064 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2016-04-27 13:51 - 2014-03-28 09:20 - 00392128 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 00071224 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2016-04-26 17:36 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-04-25 21:04 - 2015-08-30 03:34 - 00000000 ____D C:\Users\Admin\Documents\ShareX
2016-04-25 13:46 - 2015-07-03 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-25 13:46 - 2015-01-01 19:16 - 00000000 ____D C:\Program Files (x86)\Wondershare
2016-04-25 11:52 - 2015-01-26 00:41 - 00000000 ____D C:\Users\Admin\Documents\Backup
2016-04-25 08:33 - 2014-03-28 09:20 - 06381278 _____ C:\Windows\system32\nvcoproc.bin
2016-04-23 16:03 - 2014-12-22 05:40 - 00000000 ____D C:\Users\Admin\AppData\Local\fabi.me
2016-04-22 12:31 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Downloaded Program Files
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareX
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\Program Files\ShareX
2016-04-20 18:30 - 2016-02-07 16:17 - 00000000 ____D C:\Program Files (x86)\Creative
2016-04-20 18:27 - 2015-08-30 23:45 - 00000000 ____D C:\Users\Admin\AppData\Local\JDownloader v2.0
2016-04-15 23:49 - 2014-03-28 00:13 - 00703010 _____ C:\Windows\system32\perfh007.dat
2016-04-15 23:49 - 2014-03-28 00:13 - 00150650 _____ C:\Windows\system32\perfc007.dat
2016-04-15 23:49 - 2014-03-27 15:48 - 01602980 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-04-15 23:49 - 2009-07-14 07:13 - 01602980 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-15 19:03 - 2015-11-19 13:25 - 00003614 _____ C:\Windows\System32\Tasks\Audio Defender Job
2016-04-15 19:03 - 2015-11-19 13:25 - 00000000 ____D C:\Program Files (x86)\Audio Defender
2016-04-14 22:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2016-04-14 00:00 - 2014-03-28 09:54 - 00000000 ____D C:\Windows\system32\MRT
2016-04-13 23:56 - 2014-03-28 09:54 - 135176864 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-04-09 16:17 - 2016-02-07 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2016-04-09 16:17 - 2015-09-02 14:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2016-04-09 16:11 - 2015-11-30 21:36 - 00000000 ____D C:\Program Files (x86)\Sonic Foundry
2016-04-09 16:09 - 2014-09-18 16:10 - 00000000 ____D C:\ProgramData\Electronic Arts
2016-04-09 16:09 - 2014-09-06 03:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2016-04-09 16:01 - 2015-09-05 19:30 - 00000000 ___RD C:\Users\Admin\Dropbox
2016-04-09 16:01 - 2010-11-21 09:16 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-04-09 16:01 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2016-04-09 15:52 - 2015-08-29 01:05 - 00000000 ____D C:\Users\Admin\Desktop\Backuperino
2016-04-09 15:49 - 2014-10-28 20:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-04-09 15:49 - 2014-10-28 20:00 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
 
==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======
 
2015-11-27 16:42 - 2015-11-27 16:42 - 0000000 _____ () C:\Users\Admin\AppData\Roaming\1506.tmp
2015-11-26 16:58 - 2015-11-26 16:58 - 0000000 _____ () C:\Users\Admin\AppData\Roaming\4EDA.tmp
2014-09-22 21:50 - 2016-03-14 00:02 - 0000132 _____ () C:\Users\Admin\AppData\Roaming\Adobe PNG Format CS5 Prefs
2014-12-22 06:44 - 2015-12-23 16:39 - 0000786 _____ () C:\Users\Admin\AppData\Roaming\burnaware.ini
2015-11-24 19:40 - 2015-11-24 19:40 - 0000054 _____ () C:\Users\Admin\AppData\Roaming\updater.cfg
2014-12-11 17:16 - 2014-12-11 17:16 - 0000032 _____ () C:\Users\Admin\AppData\Roaming\UserIdentity.dat
2015-11-20 18:35 - 2015-11-20 18:35 - 229844370 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload
2015-11-20 18:35 - 2015-11-20 18:35 - 0002657 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload.aamd
2014-10-28 21:54 - 2014-10-28 21:54 - 0000036 _____ () C:\Users\Admin\AppData\Local\housecall.guid.cache
 
Einige Dateien in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe
C:\Users\Admin\AppData\Local\Temp\GPUpd572F11F60.exe
 
 
==================== Bamital & volsnap =================
 
(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)
 
C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
 
 
testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG
 
 
LastRegBack: 2016-05-06 19:06
 
==================== Ende von FRST.txt ============================
         
__________________

Alt 08.05.2016, 13:30   #4
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:07-05-2016
durchgeführt von Admin (2016-05-08 12:44:08)
Gestartet von C:\Users\Admin\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-03-27 13:26:06)
Start-Modus: Normal
==========================================================
 
 
==================== Konten: =============================
 
Admin (S-1-5-21-3980298719-2773488239-3045808690-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3980298719-2773488239-3045808690-500 - Administrator - Disabled)
Gast (S-1-5-21-3980298719-2773488239-3045808690-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3980298719-2773488239-3045808690-1004 - Limited - Enabled)
 
==================== Sicherheits-Center ========================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)
 
AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installierte Programme ======================
 
(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)
 
@BIOS (HKLM-x32\...\{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}) (Version: 2.30 - GIGABYTE)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe After Effects CC (HKLM-x32\...\{317243C1-6580-4F43-AED7-37D4438C3DD5}) (Version: 12.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 20.0.0.260 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
AutoGreen B12.1220.1 (HKLM-x32\...\InstallShield_{C75FAD21-EC08-42F3-92D6-C9C0AB355345}) (Version: 1.00.0000 - GIGABYTE)
AutoGreen B12.1220.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.16.282 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{74d1ef14-dd39-4749-b051-e183a1e27f5e}) (Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG) Hidden
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 2.2.2.1759 - Avira Operations GmbH & Co. KG)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP640 series Benutzerregistrierung (HKLM-x32\...\Canon MP640 series Benutzerregistrierung) (Version:  - )
Canon MP640 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series) (Version:  - )
Canon Utilities Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Utilities My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Utilities Solution Menu (HKLM-x32\...\CanonSolutionMenu) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.16 - Piriform)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\CopyTrans Suite) (Version: 3.003 - WindSolutions)
Counter-Strike (HKLM-x32\...\Steam App 10) (Version:  - Valve)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Curse Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dungeon Defenders II (HKLM-x32\...\Steam App 236110) (Version:  - Trendy Entertainment)
Easy Tune 6 B13.0323.1 (HKLM-x32\...\InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}) (Version: 1.00.0000 - GIGABYTE)
Easy Tune 6 B13.0323.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
FileZilla Client 3.14.1 (HKLM-x32\...\FileZilla Client) (Version: 3.14.1 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.94 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Gaming Software 8.75 (HKLM\...\Logitech Gaming Software) (Version: 8.75.30 - Logitech Inc.)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 365.10 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 365.10 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
ON_OFF Charge B12.1025.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Simulationcraft(x64) version 6.2.3.02 (HKLM-x32\...\{AC025546-B7C5-45A7-B16A-80AE482CBB01}_is1) (Version: 6.2.3.02 - Simulationcraft)
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.112 - Skype Technologies S.A.)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.5.5 - Sophos Limited)
Spotify (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\Spotify) (Version: 1.0.23.90.g42187855 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SteelSeries Engine 3.7.3 (HKLM\...\SteelSeries Engine 3) (Version: 3.7.3 - SteelSeries ApS)
Super Meat Boy (HKLM\...\Steam App 40800) (Version:  - Team Meat)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
TP-LINK TL-WN821N Driver (HKLM-x32\...\{26B52E5B-1620-4676-9B46-B6C56B8105CE}) (Version: 1.2.1 - TP-LINK)
Tukui Client (HKLM-x32\...\{BAD6EBBD-A6A9-41C9-898A-8C868A552E4C}) (Version: 2.4.6 - Tukui)
Vegas Pro 13.0 (64-bit) (HKLM\...\{1F8D8040-0BC8-11E5-85C5-F04DA23A5C58}) (Version: 13.0.453 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Vulkan Run Time Libraries 1.0.8.1 (HKLM\...\VulkanRT1.0.8.1) (Version: 1.0.8.1 - LunarG, Inc.)
Warcraft Logs Uploader (HKLM-x32\...\com.warcraft.logs) (Version: 3.67 - UNKNOWN)
Warcraft Logs Uploader (x32 Version: 3.67 - UNKNOWN) Hidden
WARMODE (HKLM-x32\...\Steam App 391460) (Version:  - WARTEAM)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version:  - Blizzard Entertainment)
XSplit Broadcaster (HKLM-x32\...\{9ACDB4FF-FF71-4525-89F5-B33B6DBDA864}) (Version: 2.0.1411.2714 - SplitmediaLabs)
 
==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
 
==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
Task: {1511F4D8-4F23-4733-BC0E-3C253FE9CE10} - System32\Tasks\{8F3953B0-DF3B-4686-BA59-C17332EC8A3C} => pcalua.exe -a C:\Users\Admin\Downloads\setup.exe -d C:\Users\Admin\Downloads
Task: {161F4C80-BE83-4121-9C2F-1D074F2E21CE} - System32\Tasks\IT Viewer Job => C:\Program Files (x86)\IT Viewer\astask.exe [2016-05-08] (East CH Soft) <==== ACHTUNG
Task: {1F2FE331-E450-4D46-8707-0156C03E35FE} - System32\Tasks\{BAC16272-FB36-45A7-A676-50A3B1859DCC} => pcalua.exe -a "C:\Program Files (x86)\Steam\SteamApps\common\TowerofGuns\Binaries\UnSetup.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\TowerofGuns\Binaries\Win32\..\" -c /EULA
Task: {286ECE19-C527-4663-972C-06F0BAF39911} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Admin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {3203D58B-448A-472C-B1B4-A7FE974AA772} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {68C6145A-1306-4025-9076-7DC3892C33BF} - System32\Tasks\{207677B4-2E72-45C2-967A-4B561936C438} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=amt
Task: {8351D505-926C-4FEA-99A8-01EC6054848D} - System32\Tasks\WorkThatBody => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
Task: {88C69E9B-7A20-4106-8F2A-6651EF65F8A3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {8B6F04A5-BBFC-4A51-9C68-FB2838997DF8} - System32\Tasks\{93040639-387C-4E59-B174-641B43666F51} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\VSD77F.tmp\DotNetFx35Client\DotNetFx35ClientSetup.exe -d C:\Users\Admin\Downloads -c /lang:enu /passive /norestart
Task: {8C64C726-F02B-4AE7-A192-C6FBCAE37117} - System32\Tasks\Audio Defender Job => C:\Program Files (x86)\Audio Defender\AudioDefender.exe [2016-04-15] () <==== ACHTUNG
Task: {8EE34A3E-E346-4C91-A922-3BD4EF164F00} - System32\Tasks\Omega Protector Cleaner => C:\Program Files (x86)\Omega Protector\amjob.exe [2016-05-04] () <==== ACHTUNG
Task: {B4EDCAE6-8D3D-48B6-8CBE-FD3A59A7336C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-03-11] (Piriform Ltd)
Task: {CACA3F20-D8B6-4F78-8908-409C3AAE44A2} - System32\Tasks\Fenix Updater Logon => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] ()
Task: {DA0ABEA4-D375-48F4-9681-5E8B83ABADFB} - System32\Tasks\Avira System Speedup Tray => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.Systray.exe [2016-05-02] (Avira Operations GmbH & Co. KG)
Task: {E2CFC7BE-64B2-47A1-86E4-F44E1F69C687} - System32\Tasks\Fenix Updater => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] () <==== ACHTUNG
Task: {EA703C66-7D04-44A1-AEF3-C2DCBAB1C5E3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {F915ED72-C5C2-40C8-B181-04B8AC15DB18} - System32\Tasks\Microsoft\Windows\Setup\gwx\rundetector => C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)
Task: {FA4C2509-6F83-4E7B-966E-0CA477CC1CA6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)
 
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\WorkThatBody.job => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
 
==================== Verknüpfungen =============================
 
(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)
 
==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============
 
2014-03-28 09:20 - 2016-04-27 13:51 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2015-10-16 12:02 - 2015-10-16 12:02 - 00043480 _____ () C:\Program Files\FileZilla FTP Client\fzshellext_64.dll
2016-05-02 19:16 - 2016-01-12 06:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-10-14 18:35 - 2015-10-14 18:35 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-10-14 18:35 - 2015-10-14 18:35 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 01334760 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
2015-07-06 01:19 - 2016-01-12 06:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00293040 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ortp.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 37241856 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libcef.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libEGL.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libGLESv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libglesv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libegl.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00984576 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ffmpegsumo.dll
2016-05-05 10:11 - 2016-05-08 12:16 - 00086528 _____ () C:\Program Files (x86)\IT Viewer\mgwz.dll
2014-08-16 23:55 - 2014-12-19 02:53 - 23950848 _____ () C:\Program Files (x86)\World of Warcraft\Utils\libcef.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libglesv2.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libegl.dll
2015-10-16 12:02 - 2015-10-16 12:02 - 00039384 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 17536664 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\PepperFlash\pepflashplayer.dll
 
==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)
 
 
==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)
 
 
==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)
 
 
==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)
 
 
==================== Hosts Inhalt: ===============================
 
(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)
 
2015-07-31 15:44 - 2015-07-31 15:45 - 00000851 ____A C:\Windows\system32\Drivers\etc\hosts
 
 #
 # This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
 #
 # This file contains the mappings of IP addresses to host names. Each
 # entry should be kept on an individual line. The IP address should
 # be placed in the first column followed by the corresponding host name.
 # The IP address and the host name should be separated by at least one
 # space.
 #
 # Additionally, comments (such as these) may be inserted on individual
 # lines or following the machine name denoted by a '#' symbol.
 #
 # For example:
 #
 #      102.54.94.97     rhino.acme.com          # source server
 #       38.25.63.10     x.acme.com              # x client host
 # localhost name resolution is handle within DNS itself.
 #       127.0.0.1       localhost
 #       ::1             localhost 
 
==================== Andere Bereiche ============================
 
(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)
 
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 1) (EnableLUA: 0)
Windows Firewall ist aktiviert.
 
==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==
 
(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)
 
MSCONFIG\Services: PrivoxyService => 2
MSCONFIG\Services: WinHttpAutoProxySvc => 3
MSCONFIG\Services: WsAppService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SteelSeries Engine 3.lnk => C:\Windows\pss\SteelSeries Engine 3.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ShareX.lnk => C:\Windows\pss\ShareX.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\Antivirus\avgnt.exe" /min
MSCONFIG\startupreg: Avira System Speedup User Starter => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
MSCONFIG\startupreg: AVMWlanClient => C:\Program Files (x86)\avmwlanstick\wlangui.exe
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Admin\AppData\Local\Smartbar\Application\Smartbar.exe startup
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CanonSolutionMenu => C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe /logon
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 5\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EADM => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
MSCONFIG\startupreg: GoogleChromeAutoLaunch_A5B343D047FD8BD2F268B0EA0F8DBD7C => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: IJNetworkScanUtility => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
MSCONFIG\startupreg: join.me.launcher => C:\Users\Admin\AppData\Local\join.me.launcher\join.me.launcher.exe
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: puush => C:\Program Files (x86)\puush\puush.exe
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Spotify => "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Admin\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
 
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============
 
(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
 
FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{EFD342E4-5748-4755-B003-B7A1C49540E5}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{08643B5D-14BF-440A-A225-5725B59A91E6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7A32D133-0C15-4C8E-A9BE-44A116A8DE41}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A43CB1DE-6727-473D-82F4-411CBF4723A0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{6FA47252-A112-4C52-8263-3FD2585521FC}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A3426B3C-95A0-4C55-AC8C-74AE3B039621}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [TCP Query User{9136EB34-4F38-4A49-ABF4-69844093761B}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [UDP Query User{CB2CDB31-3A4E-4E38-A915-0EF3BAD1CD4F}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [{D29C1E7F-5A39-49D7-A0E4-BE6A2BFFC97C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{3B7BB04A-F6F9-4E71-ACE4-753F0F022F3F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{C2871816-6775-4650-9028-40E9821A7FFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{D5AC1E18-483D-4779-A6E4-C53CA888DCCD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{6D46FC4C-10FC-4964-9E4A-52D56C3490A5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{86D48185-2DD7-40D3-9AD8-C50DDDE0826D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1E6040C5-6D48-4E47-A5DD-BFE3C2233BDE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{DD3E6438-3E25-4BED-91F4-1918C77F3237}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{22920733-D6F8-430B-B16E-D58B1C4AC7C4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{A8E40236-8B6B-4498-9FC7-B4BF133632E7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{AE75B637-6A5B-45B3-A044-094B532119AD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{46D2119E-7E79-4722-B259-1EBA865C63FF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{57168137-1CB2-4A66-BC03-37C7D7F0156F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{87163870-939D-46D2-A284-41A17BC032EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{011E2E08-94FA-4A84-87AC-1C1E7561917E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{F9A72B45-6C96-43A3-983D-A8921537484C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{E0113649-9E45-4961-B312-9763D967EFB3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{B045641A-A674-44C5-8606-C10B31BAA844}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [TCP Query User{25F876F5-BD59-493A-A0D1-4CB96A85A104}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{3F58C85D-DFCA-403A-9092-E10563ABF34F}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{FF9C2E8F-9A9D-4E96-A934-FF55A5A06C89}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{7A103339-7B2D-4A1D-A68A-A16EA1053BA6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{E291B94B-D427-414F-A90B-674F71733011}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{91042958-7356-47D0-B7C3-AC6308C4D86C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{80A15EA6-8E98-4628-91CF-F3B6E16AF35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{C06E13F7-7DD7-4F21-B3A1-40F8BEE59DFE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{B0310695-D980-43FD-919A-FF3BEE8C9DC6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{DD3BE9E2-17CF-4E5C-B125-60C004A4C99F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{CE388F24-F470-4A3B-A837-57D478D1F25D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A5A66EF4-80C2-4E96-9FC6-054BDEA8701B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{BF0BE0F2-3D15-4CB2-B1A5-321BC4275AB6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{A4466B4D-60AE-4E7B-B361-D75FEA32270E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{138CDFDC-CC22-47A3-87B1-825D28A1B35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{937EA9A1-C133-4D41-9A68-1397FBB28161}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{E4E51F04-4777-4C8D-9F35-A6228F623A76}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [TCP Query User{C804815D-194B-465A-AB18-793B3DC84A85}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [UDP Query User{D07D6AA2-505B-4AFA-B9A6-87B0522478B3}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{10654850-BA83-4009-B67F-74CF8C6E319F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{6D02D457-75D1-4ADF-BDF8-1ADC7D8BB748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{CCB56CD6-2C40-4A7D-AFAD-7D0F996AF88C}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{8534DB81-FB89-4FF6-992C-69E0C17F0B84}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{0076784B-8275-4352-8345-59EFBBE497BC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{5032E3AB-E6F0-420B-9BF1-149C4E15B242}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{559FC124-DF05-4C35-BD5F-BFC961F4B5C9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F6F51D33-97C2-48ED-8A53-D3BF7F86DF21}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F9D095AB-B049-4420-BE5E-9BDF02AD92E3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{B59EA635-F417-4A61-92CF-06D41DA6E20D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{4D1FD42C-14C0-4FE9-ADE0-89E881ECB210}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{642C9BCE-1EEF-45C6-A382-2F3CF6FF8F88}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{3A1D9987-F881-4C5F-859F-3953AB746F7F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{B12B4323-4F9A-46BA-A19F-3DABDEF9FEC9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{19A31C6A-9308-4D35-9C66-69DE7CBA4E63}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{DAFFA852-B058-4DD5-97B3-1BB775C29E7A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{7BA8B3D1-50F3-4BC3-B6CF-E1F496707CFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{8F2566CF-0D60-406B-80EF-52913F68C725}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{6C7BEB28-D8B3-4D76-AB99-13585718F97A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{0A91D364-144C-4499-933E-0E87EA7C7748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{BFA617C4-F303-4E7A-A320-C61DAC2BF415}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{6B1D4B5A-E31B-46AF-B598-68F18DBCB3D3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [TCP Query User{9816C4AB-07C6-4347-A56F-F7860032310D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{9569EF2E-5A30-4202-9B39-1F5128C4233D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{30B75221-7075-41BE-AE99-E6D469380B18}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{73EDEB9E-49A2-4B4A-A13C-7BDFCF21BF73}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{830EB8E2-DB03-4CB8-AA0B-FA28DE892F6A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{956267ED-C2F7-415B-A43C-9BD5E5413850}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{D68A522E-2B3C-46AA-BFAB-8D10B3E4AB4F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8747E71A-792F-41DF-99C8-A4686B759CE7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CF297ED7-6AEC-42B9-8E9E-4BD4245301B8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E102A1A1-A3BB-4C8C-BE57-59BC6C2498D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{402DB35F-B4D7-46FD-8A47-FBBF90FF2FD6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E4636D23-CA42-400F-8450-23A85D685B09}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E6643D44-FA90-434C-80CD-2C2A21D8554E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4AE62EFE-9901-4DDB-BCF0-D5640885EA15}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{17B5AD19-A795-4838-91B4-F1D2BD3D97D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{4925FEED-BD8B-4D6F-99F3-214CB7841D02}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{C1AC965D-F260-446B-AE7D-FD3458730461}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{F064AA04-C6D4-4503-A461-EEFBCFAD22CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2654F1AF-BACB-465D-93EC-CB49C009EE58}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{95C5E484-B9B2-450D-83C1-740B0EB58B03}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [UDP Query User{37706EBB-83CC-493F-B5CF-54227FF3D67B}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [TCP Query User{EA7B252A-B075-47EE-BE76-D7B3F5C6BFC8}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [UDP Query User{E1DB3B2C-3011-4C4C-8B96-C84662B47D8F}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [TCP Query User{72D4A12E-73D3-4308-BFB4-BE2CEE264BF3}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{6FCB5524-E96E-421D-BDD6-A1488B4D7F69}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [TCP Query User{5E314162-F0D9-456D-8295-B7330146AE71}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [UDP Query User{67C05027-E800-437F-A1B6-6EEBB530C05F}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [TCP Query User{15C81547-C5A2-438F-B45B-E1C443F44871}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BC1ABF4E-D9E8-446F-AA10-93FDC528F626}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [TCP Query User{44651769-801D-4C2C-B22C-A2C97C6A61F4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BA0FDF79-7262-4BA4-A67E-05083B1281C4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [TCP Query User{FFD2B945-29D3-4D29-8F75-01FF2C5CF2FC}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [UDP Query User{FFA2D240-265D-40F4-A2FF-AEF267F89C2D}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [TCP Query User{9F0EF51A-C075-4A0D-B94B-410B12110020}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [UDP Query User{5DCC9BA1-F68F-4D7F-A6E9-2E5667F9A1A3}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [TCP Query User{0A3A5F2E-7B3F-4892-B236-E3E5D17FA1D4}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [UDP Query User{FBB59D07-2945-4742-BA96-C979053F9EA7}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [{6E51CACB-542F-4AD2-8E06-5E764AFFBE04}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{7285727F-6B3C-432B-9B3D-C50ADF43493E}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{26BFCBC4-58B5-42C1-986D-997C7ADBC274}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{031814A3-91AD-4CF6-AB16-3477E95AE64A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{9B2B40FF-F6A2-460A-9E4A-429D017402E9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{61A8323A-6571-4C38-8DA0-C4F176CE4014}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{724D2D28-4D2D-4548-B944-A9AC5ABC8E2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [{D486295C-E044-4CEA-8E5E-DECDD947C95D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [TCP Query User{E44C5050-3E97-4DDF-B9EF-C3EACC4C232C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{DA08953C-4886-4C45-935C-6AE01ECB103C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7E0A9CBC-4289-4063-9408-CF1492F1CBEB}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [UDP Query User{85FD4F72-CEDC-4E7A-BF3B-142AD827D15D}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [TCP Query User{49E3347E-0078-4E4E-BB20-C712804F7A5C}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [UDP Query User{924228BB-4938-4486-8540-155D85C37668}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [{0C81C189-1510-4D3E-92A0-93975CFAEA27}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{9CE1604E-E7AF-4E05-84DF-D2EA3D98F4DE}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{999AA27D-E9DD-4A56-BB72-065440830272}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{45F6674C-505E-467A-8A76-2E441FE68B2C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{F7B08973-C177-4A37-9668-ADDAAFB82A71}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{0E4B31F5-F6BF-4B4B-9099-D5B7DB362A12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{E84E30A4-EBA1-43F6-B078-7782F1DF6092}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{F28E3A39-58BA-45A4-B265-097CAC729189}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{3968E14C-EC39-4CB1-A646-F35CAEC3C0F9}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{82E103D0-528B-4328-94FA-CAEC2DC8EBF0}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{1898205E-FA80-4478-8AAB-626CFC59BECC}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{23E60606-EFEA-42BC-947F-794B16B986D9}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{060BA8B4-B2FC-43F6-87A8-D497C69B442B}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{3E9F4716-191D-4E20-BD39-7B4E385BA3BF}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{EA0DBF73-B8C7-4D52-B06E-A30AFF3DDBC0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{3F573427-07D5-40BB-8357-39DCFEA2DB95}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{009A4A76-5A92-4124-A3B7-FDE53A0D6AE4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D8520030-4832-4F70-944B-D65EC511052B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{ADF86DC9-4090-44E0-BCFF-4911BCEFAF12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{853ADE23-E1C2-42EA-B550-0E07CF8E1541}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{28709FA1-5360-42E9-8FEB-A92F656F4406}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
 
==================== Wiederherstellungspunkte =========================
 
05-05-2016 10:13:09 Avira System Speedup 2.2.2
05-05-2016 10:25:13 Avira System Speedup Optimierung
05-05-2016 23:04:05 Windows Update
06-05-2016 22:36:58 Windows Update
 
==================== Fehlerhafte Geräte im Gerätemanager =============
 
 
==================== Fehlereinträge in der Ereignisanzeige: =========================
 
Applikationsfehler:
==================
Error: (05/08/2016 09:42:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/07/2016 04:25:01 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/06/2016 06:20:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/05/2016 09:59:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/04/2016 10:06:24 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/03/2016 04:14:16 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/02/2016 04:12:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (05/01/2016 11:17:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EnjoyPrivate Loader.exe, Version: 0.0.0.0, Zeitstempel: 0x55d74e69
Name des fehlerhaften Moduls: MSVCR120.dll, Version: 12.0.21005.1, Zeitstempel: 0x524f7ce6
Ausnahmecode: 0x40000015
Fehleroffset: 0x000a7676
ID des fehlerhaften Prozesses: 0x880
Startzeit der fehlerhaften Anwendung: 0xEnjoyPrivate Loader.exe0
Pfad der fehlerhaften Anwendung: EnjoyPrivate Loader.exe1
Pfad des fehlerhaften Moduls: EnjoyPrivate Loader.exe2
Berichtskennung: EnjoyPrivate Loader.exe3
 
Error: (05/01/2016 11:16:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EnjoyPrivate Loader.exe, Version: 0.0.0.0, Zeitstempel: 0x55d74e69
Name des fehlerhaften Moduls: MSVCR120.dll, Version: 12.0.21005.1, Zeitstempel: 0x524f7ce6
Ausnahmecode: 0x40000015
Fehleroffset: 0x000a7676
ID des fehlerhaften Prozesses: 0x704
Startzeit der fehlerhaften Anwendung: 0xEnjoyPrivate Loader.exe0
Pfad der fehlerhaften Anwendung: EnjoyPrivate Loader.exe1
Pfad des fehlerhaften Moduls: EnjoyPrivate Loader.exe2
Berichtskennung: EnjoyPrivate Loader.exe3
 
Error: (05/01/2016 11:04:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
 
Systemfehler:
=============
Error: (05/08/2016 12:16:27 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "Privoxy (PrivoxyService)" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
Error: (05/07/2016 04:24:53 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.
 
Error: (05/07/2016 04:24:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira System Speedup" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053
 
Error: (05/07/2016 04:24:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira System Speedup erreicht.
 
Error: (05/06/2016 06:20:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Wondershare Application Framework Service" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053
 
Error: (05/06/2016 06:20:03 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Wondershare Application Framework Service erreicht.
 
Error: (05/06/2016 06:19:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira System Speedup" wurde aufgrund folgenden Fehlers nicht gestartet:
%%1053
 
Error: (05/06/2016 06:19:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira System Speedup erreicht.
 
Error: (05/05/2016 11:04:29 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800b0100 fehlgeschlagen: Update für Windows 7 für x64-basierte Systeme (KB3150513)
 
Error: (05/05/2016 10:11:42 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "Privoxy (PrivoxyService)" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.
 
 
==================== Speicherinformationen ===========================
 
Prozessor: AMD FX(tm)-6300 Six-Core Processor
Prozentuale Nutzung des RAM: 47%
Installierter physikalischer RAM: 8189.55 MB
Verfügbarer physikalischer RAM: 4286.2 MB
Summe virtueller Speicher: 16377.3 MB
Verfügbarer virtueller Speicher: 11147.75 MB
 
==================== Laufwerke ================================
 
Drive c: () (Fixed) (Total:931.41 GB) (Free:381.46 GB) NTFS
Drive f: (TOSHIBA EXT) (Fixed) (Total:1863.01 GB) (Free:1820.54 GB) NTFS
 
==================== MBR & Partitionstabelle ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 76629545)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)
 
========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 829BF59F)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)
 
==================== Ende von Addition.txt ============================
         
Oben eben FRST.txt und das hier addition.txt (steht auch unten bei)

Alt 09.05.2016, 16:08   #5
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Servus,



Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.


Alt 09.05.2016, 17:03   #6
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Code:
ATTFilter
17:53:11.0985 0x1674  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
17:53:13.0861 0x1674  ============================================================
17:53:13.0861 0x1674  Current date / time: 2016/05/09 17:53:13.0861
17:53:13.0861 0x1674  SystemInfo:
17:53:13.0861 0x1674  
17:53:13.0861 0x1674  OS Version: 6.1.7601 ServicePack: 1.0
17:53:13.0862 0x1674  Product type: Workstation
17:53:13.0862 0x1674  ComputerName: ADMIN-PC
17:53:13.0862 0x1674  UserName: Admin
17:53:13.0862 0x1674  Windows directory: C:\Windows
17:53:13.0862 0x1674  System windows directory: C:\Windows
17:53:13.0862 0x1674  Running under WOW64
17:53:13.0862 0x1674  Processor architecture: Intel x64
17:53:13.0862 0x1674  Number of processors: 6
17:53:13.0862 0x1674  Page size: 0x1000
17:53:13.0862 0x1674  Boot type: Normal boot
17:53:13.0862 0x1674  ============================================================
17:53:16.0250 0x1674  KLMD registered as C:\Windows\system32\drivers\91106795.sys
17:53:16.0639 0x1674  System UUID: {3D178998-04E2-6190-E344-47FF96B4601D}
17:53:17.0347 0x1674  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
17:53:17.0354 0x1674  ============================================================
17:53:17.0354 0x1674  \Device\Harddisk0\DR0:
17:53:17.0354 0x1674  MBR partitions:
17:53:17.0354 0x1674  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
17:53:17.0354 0x1674  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x746D3800
17:53:17.0354 0x1674  ============================================================
17:53:17.0368 0x1674  C: <-> \Device\Harddisk0\DR0\Partition2
17:53:17.0368 0x1674  ============================================================
17:53:17.0368 0x1674  Initialize success
17:53:17.0368 0x1674  ============================================================
17:54:23.0116 0x1020  ============================================================
17:54:23.0116 0x1020  Scan started
17:54:23.0117 0x1020  Mode: Manual; SigCheck; TDLFS; 
17:54:23.0117 0x1020  ============================================================
17:54:23.0117 0x1020  KSN ping started
17:54:28.0680 0x1020  KSN ping finished: true
17:54:29.0983 0x1020  ================ Scan system memory ========================
17:54:29.0983 0x1020  System memory - ok
17:54:29.0983 0x1020  ================ Scan services =============================
17:54:30.0118 0x1020  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
17:54:30.0257 0x1020  1394ohci - ok
17:54:30.0299 0x1020  8055DENY - ok
17:54:30.0322 0x1020  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
17:54:30.0340 0x1020  ACPI - ok
17:54:30.0381 0x1020  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
17:54:30.0454 0x1020  AcpiPmi - ok
17:54:30.0600 0x1020  [ F2CEEE9ABBCEF207ACB103215AC28BC2, F8F8B8AF6317926D7AC0CA2CA23628B2C69327A2792D58D3328443C5ED9514E9 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
17:54:30.0631 0x1020  AdobeARMservice - ok
17:54:30.0773 0x1020  [ 28FFB14117CCEDD7D2F124596AA9B785, 8FC482C6444C904B5536979B3354597FD714634EC7372B464118C42AA9DCB58A ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
17:54:30.0787 0x1020  AdobeFlashPlayerUpdateSvc - ok
17:54:30.0827 0x1020  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
17:54:30.0857 0x1020  adp94xx - ok
17:54:30.0892 0x1020  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
17:54:30.0918 0x1020  adpahci - ok
17:54:30.0936 0x1020  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
17:54:30.0954 0x1020  adpu320 - ok
17:54:30.0989 0x1020  [ 262D7C87D0AC20B96EF9877D3CA478A0, 54F7E5A5F8991C5525500C1ECCF3D3135D13F48866C366E52DF1D052DB2EE15B ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
17:54:31.0041 0x1020  AeLookupSvc - ok
17:54:31.0070 0x1020  [ 9A4A1EEE802BF2F878EE8EAB407B21B7, 177EB7DF4B35FE4C0E45E775A0FD5D48D39B410052E3EE18BDEEC809E152D9D8 ] AFD             C:\Windows\system32\drivers\afd.sys
17:54:31.0132 0x1020  AFD - ok
17:54:31.0175 0x1020  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
17:54:31.0192 0x1020  agp440 - ok
17:54:31.0313 0x1020  [ C17171E63E84F5711DF23B8F1E7A100E, C2AFDDA0A1A502FAE6B51BD00FF5884F46A74D9AEC76856B32E82D244D14FA97 ] AGSService      C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
17:54:31.0374 0x1020  AGSService - ok
17:54:31.0399 0x1020  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
17:54:31.0459 0x1020  ALG - ok
17:54:31.0478 0x1020  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
17:54:31.0491 0x1020  aliide - ok
17:54:31.0501 0x1020  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
17:54:31.0515 0x1020  amdide - ok
17:54:31.0540 0x1020  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
17:54:31.0579 0x1020  AmdK8 - ok
17:54:31.0638 0x1020  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
17:54:31.0671 0x1020  AmdPPM - ok
17:54:31.0689 0x1020  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
17:54:31.0707 0x1020  amdsata - ok
17:54:31.0733 0x1020  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
17:54:31.0753 0x1020  amdsbs - ok
17:54:31.0771 0x1020  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
17:54:31.0781 0x1020  amdxata - ok
17:54:31.0891 0x1020  [ 37CD9EB03B36D8329F96BA921470DB54, 0CD3BFBA51F84D83E3B208D2BED7CE8E91B447B2037014663EC7CB8E5A925201 ] AntiVirMailService C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
17:54:31.0941 0x1020  AntiVirMailService - ok
17:54:32.0000 0x1020  [ 98C06275DB53A1E70AB8CB94013B20D4, 5DE48C829A66B0F4C8119E75D985D63C1020FA318696BD19E44E0A07CD6F1ED0 ] AntiVirSchedulerService C:\Program Files (x86)\Avira\Antivirus\sched.exe
17:54:32.0020 0x1020  AntiVirSchedulerService - ok
17:54:32.0075 0x1020  [ 98C06275DB53A1E70AB8CB94013B20D4, 5DE48C829A66B0F4C8119E75D985D63C1020FA318696BD19E44E0A07CD6F1ED0 ] AntiVirService  C:\Program Files (x86)\Avira\Antivirus\avguard.exe
17:54:32.0094 0x1020  AntiVirService - ok
17:54:32.0162 0x1020  [ 1F5CC3C23E10290A3FF9CAA74AA30D07, A4F1F3465A5E0A914EE5A4FEF4A6B639956BA04B7145EF68820BC2A15DEE4162 ] AntiVirWebService C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
17:54:32.0220 0x1020  AntiVirWebService - ok
17:54:32.0284 0x1020  [ A9FB80B0BBA6F765F4E691B7AD4963A7, 06BC740AF47ACECEE3707C433357F872EA0D9F2CA1B9FC2489FA3B421A262EF0 ] AppID           C:\Windows\system32\drivers\appid.sys
17:54:32.0337 0x1020  AppID - ok
17:54:32.0372 0x1020  [ C47B6624AF9AEE4146743DCB133A159D, 10D1E6C9F972C3A8CC304F38B0A52818A78D70B4AF71F6E22CE1773397FC2AB4 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
17:54:32.0415 0x1020  AppIDSvc - ok
17:54:32.0451 0x1020  [ 3EA5DA3F459F6ED19E10166965F6892F, F5618A5FA72C5E57BCFA6F2ECB840B1AEC60C72840AF3C1D94D5FCDB5ED2BF5E ] Appinfo         C:\Windows\System32\appinfo.dll
17:54:32.0496 0x1020  Appinfo - ok
17:54:32.0526 0x1020  [ CC19A6452BA688EA32D14D8DBEC190F4, 6D52B63926E1766DB8BD00CC5CC0AD9EA3B68FC1E6C66FAF4E899606437468A3 ] AppleCharger    C:\Windows\system32\DRIVERS\AppleCharger.sys
17:54:32.0539 0x1020  AppleCharger - ok
17:54:32.0559 0x1020  [ 95EF7247C50C7241FDAE39A9B3AFF4AE, 6E08FB095C04B2E217B139D6431336C0F24C128A2A83082A3085DC8C44AA247D ] AppleChargerSrv C:\Windows\system32\AppleChargerSrv.exe
17:54:32.0573 0x1020  AppleChargerSrv - ok
17:54:32.0610 0x1020  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
17:54:32.0658 0x1020  AppMgmt - ok
17:54:32.0676 0x1020  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
17:54:32.0694 0x1020  arc - ok
17:54:32.0705 0x1020  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
17:54:32.0722 0x1020  arcsas - ok
17:54:32.0804 0x1020  [ 660D597B7A78256734D7F3230B21B355, CAA19E8EFAD63B8975A4CD8EFD5CE5F21E056856D36BC5A9E48517F1E574ABBA ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
17:54:32.0824 0x1020  aspnet_state - ok
17:54:32.0846 0x1020  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
17:54:32.0955 0x1020  AsyncMac - ok
17:54:32.0962 0x1020  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
17:54:32.0971 0x1020  atapi - ok
17:54:33.0026 0x1020  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
17:54:33.0091 0x1020  AudioEndpointBuilder - ok
17:54:33.0111 0x1020  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
17:54:33.0137 0x1020  AudioSrv - ok
17:54:33.0184 0x1020  [ 742D578C28F6F58B8B576F91A1D8EB4E, 6C49EC198E67CE40728F0C19CB2BDCB59310BA59324F58E4D456DA2C8CC28BA6 ] avgntflt        C:\Windows\system32\DRIVERS\avgntflt.sys
17:54:33.0196 0x1020  avgntflt - ok
17:54:33.0203 0x1020  [ FBC2483AD62FBC8BD76A4254C50874BA, 04398AB0221535DD5D0A1AF6CA107F815CD607E668E2E7887D061FCED7373728 ] avipbb          C:\Windows\system32\DRIVERS\avipbb.sys
17:54:33.0216 0x1020  avipbb - ok
17:54:33.0299 0x1020  [ 8B86696A7030DDBD85B64621BD5B9C44, 9C22C8C5AC39A7138A669A6C4CA9753A6D2F21CFDFB8A1F1A34CB0AFC9DA9F0D ] Avira.ServiceHost C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
17:54:33.0331 0x1020  Avira.ServiceHost - ok
17:54:33.0346 0x1020  [ 390184FAD8FCC1B6DA25AEBAE928C3B6, 537B0E0FAE080B55D70E990BBA0F7F22903CA340F6A42039BAD617A8ECF59119 ] avkmgr          C:\Windows\system32\DRIVERS\avkmgr.sys
17:54:33.0361 0x1020  avkmgr - ok
17:54:33.0422 0x1020  [ 1DC2F715792CF33428AD7993ACBD224D, 129FBD517E016914CD61C35894C0B9B2074E680F1EB21201597E5C13CAF4529F ] avmeject        C:\Windows\system32\drivers\avmeject.sys
17:54:33.0434 0x1020  avmeject - ok
17:54:33.0458 0x1020  [ 7FDC860B34BDFFDFCE98622F81F24FA9, 3EF774A7F2EB741633611400161B6D4F642F9357BF6E957E14E70D1645BE6466 ] avnetflt        C:\Windows\system32\DRIVERS\avnetflt.sys
17:54:33.0467 0x1020  avnetflt - ok
17:54:33.0516 0x1020  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
17:54:33.0557 0x1020  AxInstSV - ok
17:54:33.0602 0x1020  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
17:54:33.0659 0x1020  b06bdrv - ok
17:54:33.0684 0x1020  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
17:54:33.0724 0x1020  b57nd60a - ok
17:54:33.0767 0x1020  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
17:54:33.0818 0x1020  BDESVC - ok
17:54:33.0838 0x1020  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
17:54:33.0878 0x1020  Beep - ok
17:54:33.0929 0x1020  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
17:54:33.0997 0x1020  BFE - ok
17:54:34.0036 0x1020  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
17:54:34.0175 0x1020  BITS - ok
17:54:34.0227 0x1020  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
17:54:34.0264 0x1020  blbdrive - ok
17:54:34.0301 0x1020  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
17:54:34.0349 0x1020  bowser - ok
17:54:34.0370 0x1020  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
17:54:34.0400 0x1020  BrFiltLo - ok
17:54:34.0417 0x1020  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
17:54:34.0432 0x1020  BrFiltUp - ok
17:54:34.0468 0x1020  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
17:54:34.0492 0x1020  Browser - ok
17:54:34.0513 0x1020  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
17:54:34.0571 0x1020  Brserid - ok
17:54:34.0612 0x1020  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
17:54:34.0646 0x1020  BrSerWdm - ok
17:54:34.0669 0x1020  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
17:54:34.0707 0x1020  BrUsbMdm - ok
17:54:34.0744 0x1020  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
17:54:34.0758 0x1020  BrUsbSer - ok
17:54:34.0779 0x1020  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
17:54:34.0797 0x1020  BTHMODEM - ok
17:54:34.0825 0x1020  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
17:54:34.0856 0x1020  bthserv - ok
17:54:34.0877 0x1020  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
17:54:34.0911 0x1020  cdfs - ok
17:54:34.0935 0x1020  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
17:54:34.0972 0x1020  cdrom - ok
17:54:34.0996 0x1020  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
17:54:35.0048 0x1020  CertPropSvc - ok
17:54:35.0157 0x1020  [ 76FBFD583CCE97FD06FCD510805A5908, 9CBBCC49E3CB1882C89798C0FB1836EFD0ED84775CCDFFEC898DFAB3996A2E12 ] CGVPNCliService C:\Program Files\CyberGhost 5\Service.exe
17:54:35.0176 0x1020  CGVPNCliService - ok
17:54:35.0196 0x1020  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
17:54:35.0215 0x1020  circlass - ok
17:54:35.0261 0x1020  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
17:54:35.0281 0x1020  CLFS - ok
17:54:35.0321 0x1020  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
17:54:35.0332 0x1020  clr_optimization_v2.0.50727_32 - ok
17:54:35.0362 0x1020  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
17:54:35.0379 0x1020  clr_optimization_v2.0.50727_64 - ok
17:54:35.0453 0x1020  [ AB4CD527BEFCC43EE441E6C50CCE54C8, 13B776AE63049FFBA7E35EA0A4C26EBB57B10D973E05C4CF1214249754DC46E4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
17:54:35.0475 0x1020  clr_optimization_v4.0.30319_32 - ok
17:54:35.0504 0x1020  [ 1400C75FF021D6CFACE46AC41B60770E, 3FCB8D7714A79522F2738037D559F1FFFB2F05C5406D2A038EF5DDB4629CA1CE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
17:54:35.0526 0x1020  clr_optimization_v4.0.30319_64 - ok
17:54:35.0551 0x1020  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
17:54:35.0584 0x1020  CmBatt - ok
17:54:35.0617 0x1020  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
17:54:35.0630 0x1020  cmdide - ok
17:54:35.0719 0x1020  [ CA3FB5A6B626D8A00A89E049CF95954E, CD5E3E40972513195108BA46CEC1D0AEA6B09A67EEBDD17EB759BD1729B07C06 ] CNG             C:\Windows\system32\Drivers\cng.sys
17:54:35.0744 0x1020  CNG - ok
17:54:35.0749 0x1020  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
17:54:35.0764 0x1020  Compbatt - ok
17:54:35.0772 0x1020  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
17:54:35.0809 0x1020  CompositeBus - ok
17:54:35.0828 0x1020  COMSysApp - ok
17:54:35.0833 0x1020  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
17:54:35.0849 0x1020  crcdisk - ok
17:54:35.0892 0x1020  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
17:54:35.0941 0x1020  CryptSvc - ok
17:54:35.0980 0x1020  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
17:54:36.0039 0x1020  CSC - ok
17:54:36.0064 0x1020  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
17:54:36.0110 0x1020  CscService - ok
17:54:36.0181 0x1020  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] DcomLaunch      C:\Windows\system32\rpcss.dll
17:54:36.0236 0x1020  DcomLaunch - ok
17:54:36.0268 0x1020  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
17:54:36.0317 0x1020  defragsvc - ok
17:54:36.0355 0x1020  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
17:54:36.0396 0x1020  DfsC - ok
17:54:36.0443 0x1020  [ 30710AEFCE721CEEE0F35EB6A01C263C, FB062EC86474D38BBC38E11E2618A9505001C287430B495C482977BBE58017C8 ] dg_ssudbus      C:\Windows\system32\DRIVERS\ssudbus.sys
17:54:36.0459 0x1020  dg_ssudbus - ok
17:54:36.0507 0x1020  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
17:54:36.0566 0x1020  Dhcp - ok
17:54:36.0669 0x1020  [ EC3F433D00365F1A9BC3411BCA7C7140, 0852D747359DE573504EBBDB99DA26D3BFA8B3C7A4836F8E3A5AD94B5571AD5C ] DiagTrack       C:\Windows\system32\diagtrack.dll
17:54:36.0757 0x1020  DiagTrack - ok
17:54:36.0790 0x1020  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
17:54:36.0852 0x1020  discache - ok
17:54:36.0907 0x1020  [ 616387BBD83372220B09DE95F4E67BBC, 5E2D5280BB775576E7CDE3FA6BDE494E183123635E5908CF7EBF1FF52966D07D ] Disk            C:\Windows\system32\drivers\disk.sys
17:54:37.0021 0x1020  Disk - ok
17:54:37.0092 0x1020  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
17:54:37.0160 0x1020  dmvsc - ok
17:54:37.0188 0x1020  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
17:54:37.0252 0x1020  Dnscache - ok
17:54:37.0273 0x1020  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
17:54:37.0306 0x1020  dot3svc - ok
17:54:37.0321 0x1020  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
17:54:37.0371 0x1020  DPS - ok
17:54:37.0436 0x1020  [ 26FE888505E5A945B0536AF9A2A27A6F, A6B16ED498BAFE300E1F0E0A241E3D62F7A1C5973EE775904ED14F33A2BC08A6 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
17:54:37.0492 0x1020  drmkaud - ok
17:54:37.0551 0x1020  [ 33F90B202E9DD9B7D489EB59310FDC34, 6ECF6669433E090E9CF6B1875AF18D2C06F8CDB3901D58BF89C3E2202574ABBD ] dtsoftbus01     C:\Windows\system32\DRIVERS\dtsoftbus01.sys
17:54:37.0572 0x1020  dtsoftbus01 - ok
17:54:37.0608 0x1020  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
17:54:37.0648 0x1020  DXGKrnl - ok
17:54:37.0677 0x1020  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
17:54:37.0723 0x1020  EapHost - ok
17:54:37.0819 0x1020  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
17:54:37.0940 0x1020  ebdrv - ok
17:54:37.0973 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] EFS             C:\Windows\System32\lsass.exe
17:54:38.0023 0x1020  EFS - ok
17:54:38.0066 0x1020  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
17:54:38.0111 0x0b88  Object required for P2P: [ 37CD9EB03B36D8329F96BA921470DB54 ] AntiVirMailService
17:54:38.0131 0x1020  ehRecvr - ok
17:54:38.0144 0x1020  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
17:54:38.0172 0x1020  ehSched - ok
17:54:38.0202 0x1020  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
17:54:38.0230 0x1020  elxstor - ok
17:54:38.0239 0x1020  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
17:54:38.0269 0x1020  ErrDev - ok
17:54:38.0335 0x1020  [ 84486624268E078255BC7AA47F0960BC, EC2540698B974572F0AC4A93D57C63295BAF66BF50F7416B9DFF5DE790EBDBE7 ] etdrv           C:\Windows\etdrv.sys
17:54:38.0348 0x1020  etdrv - ok
17:54:38.0401 0x1020  [ 932C05033053ADA2404FD836C9AB2C70, 39E3C40DDDCA475F55CD6A044E8CF35A1C25A776B79204CBF76D0DD5D89568D8 ] EuMusDesignVirtualAudioCableWdm C:\Windows\system32\DRIVERS\vrtaucbl.sys
17:54:38.0426 0x1020  EuMusDesignVirtualAudioCableWdm - ok
17:54:38.0461 0x1020  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
17:54:38.0518 0x1020  EventSystem - ok
17:54:38.0553 0x1020  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
17:54:38.0611 0x1020  exfat - ok
17:54:38.0642 0x1020  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
17:54:38.0682 0x1020  fastfat - ok
17:54:38.0714 0x1020  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
17:54:38.0776 0x1020  Fax - ok
17:54:38.0794 0x1020  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
17:54:38.0828 0x1020  fdc - ok
17:54:38.0854 0x1020  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
17:54:38.0882 0x1020  fdPHost - ok
17:54:38.0895 0x1020  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
17:54:38.0950 0x1020  FDResPub - ok
17:54:38.0982 0x1020  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
17:54:38.0997 0x1020  FileInfo - ok
17:54:39.0010 0x1020  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
17:54:39.0052 0x1020  Filetrace - ok
17:54:39.0089 0x1020  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
17:54:39.0127 0x1020  flpydisk - ok
17:54:39.0158 0x1020  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
17:54:39.0176 0x1020  FltMgr - ok
17:54:39.0257 0x1020  [ BCB16AE33AA58E0042F3EF34CFB6396A, E8ADA10DE60A94E4BABE9FCA6D0AA83B11520C092D49057E17F6C6059D35A323 ] FontCache       C:\Windows\system32\FntCache.dll
17:54:39.0340 0x1020  FontCache - ok
17:54:39.0378 0x1020  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
17:54:39.0388 0x1020  FontCache3.0.0.0 - ok
17:54:39.0411 0x1020  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
17:54:39.0427 0x1020  FsDepends - ok
17:54:39.0445 0x1020  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
17:54:39.0461 0x1020  Fs_Rec - ok
17:54:39.0494 0x1020  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
17:54:39.0512 0x1020  fvevol - ok
17:54:39.0548 0x1020  [ 444534CBA693DD23C1CC589681E01656, DF8ED7FFA66E0A88EBB58A491A177D8CEB35B08B0911D7A1F4B8865755DC27CE ] FWLANUSB        C:\Windows\system32\DRIVERS\fwlanusb.sys
17:54:39.0611 0x1020  FWLANUSB - ok
17:54:39.0636 0x1020  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
17:54:39.0651 0x1020  gagp30kx - ok
17:54:39.0706 0x1020  [ 7907E14F9BCF3A4689C9A74A1A873CB6, 17927B93B2D6AB4271C158F039CAE2D60591D6A14458F5A5690AEC86F5D54229 ] gdrv            C:\Windows\gdrv.sys
17:54:39.0733 0x1020  gdrv - ok
17:54:39.0909 0x1020  [ 061CC5C12C39899D7398CFEBFD19F69F, 62319596863A74665FA801C305C952A0F20AAA0F1CDC2195F2F69D662790C80B ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
17:54:39.0950 0x1020  GfExperienceService - ok
17:54:39.0994 0x1020  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
17:54:40.0078 0x1020  gpsvc - ok
17:54:40.0162 0x1734  Object required for P2P: [ 8B86696A7030DDBD85B64621BD5B9C44 ] Avira.ServiceHost
17:54:40.0227 0x1020  [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:54:40.0239 0x1020  gupdate - ok
17:54:40.0245 0x1020  [ 88FBBB1C601A6BC42054E57C2897FA45, 928C5BAB515035DE659C4255C209D33C407716DA325798951B2E8DA9BB230A9F ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
17:54:40.0256 0x1020  gupdatem - ok
17:54:40.0302 0x1020  [ 8126331FBD4ED29EB3B356F9C905064D, A58BCE904591DD762410E99960FD956FB579C2CE78FA7BF1406075D29537EF82 ] GVTDrv64        C:\Windows\GVTDrv64.sys
17:54:40.0318 0x1020  GVTDrv64 - ok
17:54:40.0348 0x1020  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
17:54:40.0363 0x1020  hamachi - ok
17:54:40.0396 0x1020  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
17:54:40.0448 0x1020  hcw85cir - ok
17:54:40.0484 0x1020  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
17:54:40.0547 0x1020  HdAudAddService - ok
17:54:40.0587 0x1020  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
17:54:40.0621 0x1020  HDAudBus - ok
17:54:40.0648 0x1020  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
17:54:40.0689 0x1020  HidBatt - ok
17:54:40.0715 0x1020  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
17:54:40.0734 0x1020  HidBth - ok
17:54:40.0769 0x1020  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
17:54:40.0804 0x1020  HidIr - ok
17:54:40.0881 0x1020  [ A37C0AF5DC48C1B8DE182351B99C310C, 325791A918ABFBAB1D80BED3A44A53F8375A15285E628F1C33F222249D4C4C22 ] hidkmdf         C:\Windows\system32\DRIVERS\hidkmdf.sys
17:54:40.0898 0x1020  hidkmdf - ok
17:54:40.0925 0x1020  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
17:54:40.0984 0x1020  hidserv - ok
17:54:41.0052 0x1020  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
17:54:41.0078 0x1020  HidUsb - ok
17:54:41.0102 0x1020  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
17:54:41.0148 0x1020  hkmsvc - ok
17:54:41.0173 0x1020  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
17:54:41.0230 0x1020  HomeGroupListener - ok
17:54:41.0253 0x1020  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
17:54:41.0289 0x1020  HomeGroupProvider - ok
17:54:41.0303 0x1020  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
17:54:41.0330 0x1020  HpSAMD - ok
17:54:41.0377 0x1020  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
17:54:41.0441 0x1020  HTTP - ok
17:54:41.0513 0x1020  [ EF558A02D734A1403583E95CCEEC2487, F0D052DAF48A62E4A90D067BFCB5EE9563804DE68D0EA82E0E11C8D16AD19D29 ] HWiNFO32        C:\Windows\system32\drivers\HWiNFO64A.SYS
17:54:41.0525 0x1020  HWiNFO32 - ok
17:54:41.0536 0x1020  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
17:54:41.0545 0x1020  hwpolicy - ok
17:54:41.0576 0x1020  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
17:54:41.0594 0x1020  i8042prt - ok
17:54:41.0629 0x1020  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
17:54:41.0653 0x1020  iaStorV - ok
17:54:41.0710 0x1020  [ 33D4D4A24791587E83F7EE05A446FB7E, 081E48AF76D7D3A71850A4C910EFBB0B280235E2A5303178B0338230F4BA2DE2 ] ICCS            C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
17:54:41.0737 0x1020  ICCS - detected UnsignedFile.Multi.Generic ( 1 )
17:54:43.0688 0x0b88  Object send P2P result: true
17:54:45.0711 0x1734  Object send P2P result: true
17:54:47.0173 0x1020  Detect skipped due to KSN trusted
17:54:47.0174 0x1020  ICCS - ok
17:54:47.0254 0x1020  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
17:54:47.0286 0x1020  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
17:54:52.0741 0x1020  Detect skipped due to KSN trusted
17:54:52.0741 0x1020  IDriverT - ok
17:54:52.0806 0x1020  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
17:54:52.0860 0x1020  idsvc - ok
17:54:52.0879 0x1020  IEEtwCollectorService - ok
17:54:52.0893 0x1020  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
17:54:52.0908 0x1020  iirsp - ok
17:54:52.0989 0x1020  [ A06EFD4965F8A3F97A8C9A291D032678, 3B78AFB110A115F7C2136EBFE715CBC073EC341AA0457A1E41D64F9B269DE5BC ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
17:54:53.0005 0x1020  IJPLMSVC - ok
17:54:53.0041 0x1020  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
17:54:53.0090 0x1020  IKEEXT - ok
17:54:53.0253 0x1020  [ 3A2D6740F51BE48C0FD01AD907329DEE, 4FD899CD6E3B3D5C9803E52CB72F002B6CFC144D524FAF6845CF6D115EC6E059 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
17:54:53.0387 0x1020  IntcAzAudAddService - ok
17:54:53.0416 0x1020  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
17:54:53.0428 0x1020  intelide - ok
17:54:53.0456 0x1020  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
17:54:53.0483 0x1020  intelppm - ok
17:54:53.0507 0x1020  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
17:54:53.0536 0x1020  IPBusEnum - ok
17:54:53.0555 0x1020  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
17:54:53.0604 0x1020  IpFilterDriver - ok
17:54:53.0647 0x1020  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
17:54:53.0715 0x1020  iphlpsvc - ok
17:54:53.0752 0x1020  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
17:54:53.0777 0x1020  IPMIDRV - ok
17:54:53.0818 0x1020  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
17:54:53.0873 0x1020  IPNAT - ok
17:54:53.0899 0x1020  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
17:54:53.0933 0x1020  IRENUM - ok
17:54:53.0950 0x1020  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
17:54:53.0964 0x1020  isapnp - ok
17:54:53.0998 0x1020  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
17:54:54.0014 0x1020  iScsiPrt - ok
17:54:54.0040 0x1020  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
17:54:54.0055 0x1020  kbdclass - ok
17:54:54.0070 0x1020  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
17:54:54.0084 0x1020  kbdhid - ok
17:54:54.0097 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] KeyIso          C:\Windows\system32\lsass.exe
17:54:54.0108 0x1020  KeyIso - ok
17:54:54.0147 0x1020  [ B6C2FA7F5E5BC1A488A57C6344D29D64, 857245D664CF9ED8121E2087D73F85DA3FED721484DDC6B51AF6A344EC29A27F ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
17:54:54.0157 0x1020  KSecDD - ok
17:54:54.0175 0x1020  [ FB4397DDCC732DB6A7B33B747C7EB708, AD8B9500AAE12C1507B982B74B86731BE75AFAC7F64538332A380AC43EDEC271 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
17:54:54.0189 0x1020  KSecPkg - ok
17:54:54.0209 0x1020  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
17:54:54.0235 0x1020  ksthunk - ok
17:54:54.0267 0x1020  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
17:54:54.0328 0x1020  KtmRm - ok
17:54:54.0384 0x1020  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
17:54:54.0431 0x1020  LanmanServer - ok
17:54:54.0470 0x1020  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
17:54:54.0501 0x1020  LanmanWorkstation - ok
17:54:54.0554 0x1020  [ 17325C9B9ADB2BB99049936D0C9812C8, 70ADDC85FD5757BC9C4B97F382B25A19851FF8275021FFC04A81E208A604F83E ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
17:54:54.0576 0x1020  LGBusEnum - ok
17:54:54.0676 0x1020  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
17:54:54.0700 0x1020  LGCoreTemp - ok
17:54:54.0716 0x1020  [ C7AF05942E041D4B1F345ACF79993BB3, E8FAAE356C99A11F6CF17640FD9C67F87AFBFEFB70C458CB85178F2AD94DF848 ] LGJoyXlCore     C:\Windows\system32\drivers\LGJoyXlCore.sys
17:54:54.0738 0x1020  LGJoyXlCore - ok
17:54:54.0761 0x1020  [ 94AF1384A67B9FCF5651E70BC9D4C526, 9C025F7BBB5BBE9DAF3DEF2F6385CE77C8F413912C4D16930814F6D19B62B367 ] LGSHidFilt      C:\Windows\system32\DRIVERS\LGSHidFilt.Sys
17:54:54.0775 0x1020  LGSHidFilt - ok
17:54:54.0797 0x1020  [ 1DDB8DE3D6EEF31EDCF4977B2D2FAACC, 24291B522A596E2D9A1CDAC192DB1C7422D5DD0E87E5C8A5F5E2CAA90296BF23 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
17:54:54.0815 0x1020  LGVirHid - ok
17:54:54.0946 0x1020  [ ED6923BF4D8D4383893825E2F74E2543, 55B044E09B0D254E5E76A054046CF76B6AB91D3A585630A272B832B3DF94C838 ] LiveUpdateSvc   C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
17:54:55.0049 0x1020  LiveUpdateSvc - ok
17:54:55.0080 0x1020  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
17:54:55.0133 0x1020  lltdio - ok
17:54:55.0174 0x1020  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
17:54:55.0228 0x1020  lltdsvc - ok
17:54:55.0250 0x1020  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
17:54:55.0335 0x1020  lmhosts - ok
17:54:55.0436 0x1020  [ 835492A19713031377DC76B70A0C01E3, 015F4C376BEFFB313914AC8DD66761BF6BE5B5FB040248BB89206EB36959E24E ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
17:54:55.0496 0x1020  LogiRegistryService - ok
17:54:55.0534 0x1020  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
17:54:55.0550 0x1020  LSI_FC - ok
17:54:55.0560 0x1020  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
17:54:55.0577 0x1020  LSI_SAS - ok
17:54:55.0585 0x1020  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
17:54:55.0601 0x1020  LSI_SAS2 - ok
17:54:55.0615 0x1020  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
17:54:55.0633 0x1020  LSI_SCSI - ok
17:54:55.0665 0x1020  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
17:54:55.0715 0x1020  luafv - ok
17:54:55.0747 0x1020  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
17:54:55.0770 0x1020  Mcx2Svc - ok
17:54:55.0806 0x1020  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
17:54:55.0821 0x1020  megasas - ok
17:54:55.0846 0x1020  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
17:54:55.0873 0x1020  MegaSR - ok
17:54:55.0926 0x1020  Microsoft SharePoint Workspace Audit Service - ok
17:54:55.0962 0x1020  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
17:54:56.0009 0x1020  MMCSS - ok
17:54:56.0033 0x1020  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
17:54:56.0060 0x1020  Modem - ok
17:54:56.0074 0x1020  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
17:54:56.0102 0x1020  monitor - ok
17:54:56.0132 0x1020  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
17:54:56.0142 0x1020  mouclass - ok
17:54:56.0176 0x1020  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
17:54:56.0195 0x1020  mouhid - ok
17:54:56.0227 0x1020  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
17:54:56.0238 0x1020  mountmgr - ok
17:54:56.0260 0x1020  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
17:54:56.0279 0x1020  mpio - ok
17:54:56.0310 0x1020  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
17:54:56.0337 0x1020  mpsdrv - ok
17:54:56.0369 0x1020  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
17:54:56.0436 0x1020  MpsSvc - ok
17:54:56.0471 0x1020  [ D7ADC2B83CA0B0381F75A98351F72CEE, 05476B7CA0486DF770AE492B5A90C85E3D3E7485152EB2FA30A19EC9BE44ED81 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
17:54:56.0498 0x1020  MRxDAV - ok
17:54:56.0540 0x1020  [ ACEC16415275E1AD6F7983EF472810E3, E5017E157954F6C21AA66233FF2C1A6B1FF3E4685F26648A8A21F2B9718DD97C ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
17:54:56.0587 0x1020  mrxsmb - ok
17:54:56.0608 0x1020  [ 0F276F2F2018296FABC7BD2BCCAAB40B, 378A36F7282EE9FFEC8A1D5783ECD0A428E0215B1774AAA166C5AA09B3C636F7 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
17:54:56.0641 0x1020  mrxsmb10 - ok
17:54:56.0663 0x1020  [ 1D4B7972375052F5B7877A6FD9BE33A0, B3FD235F6FE975F1869436ED1215913F0E8EB1123BB252FD221C35AB1121C3F5 ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
17:54:56.0693 0x1020  mrxsmb20 - ok
17:54:56.0710 0x1020  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
17:54:56.0724 0x1020  msahci - ok
17:54:56.0742 0x1020  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
17:54:56.0759 0x1020  msdsm - ok
17:54:56.0784 0x1020  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
17:54:56.0804 0x1020  MSDTC - ok
17:54:56.0828 0x1020  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
17:54:56.0857 0x1020  Msfs - ok
17:54:56.0868 0x1020  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
17:54:56.0911 0x1020  mshidkmdf - ok
17:54:56.0929 0x1020  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
17:54:56.0938 0x1020  msisadrv - ok
17:54:56.0961 0x1020  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
17:54:57.0008 0x1020  MSiSCSI - ok
17:54:57.0011 0x1020  msiserver - ok
17:54:57.0035 0x1020  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
17:54:57.0064 0x1020  MSKSSRV - ok
17:54:57.0078 0x1020  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
17:54:57.0121 0x1020  MSPCLOCK - ok
17:54:57.0144 0x1020  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
17:54:57.0195 0x1020  MSPQM - ok
17:54:57.0226 0x1020  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
17:54:57.0243 0x1020  MsRPC - ok
17:54:57.0286 0x1020  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
17:54:57.0297 0x1020  mssmbios - ok
17:54:57.0305 0x1020  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
17:54:57.0354 0x1020  MSTEE - ok
17:54:57.0375 0x1020  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
17:54:57.0414 0x1020  MTConfig - ok
17:54:57.0440 0x1020  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
17:54:57.0451 0x1020  Mup - ok
17:54:57.0488 0x1020  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
17:54:57.0525 0x1020  napagent - ok
17:54:57.0558 0x1020  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
17:54:57.0580 0x1020  NativeWifiP - ok
17:54:57.0654 0x1020  [ F7309F42555F8AAB7144A51A1F2585B0, 065277A8AFAEE3888C997A76D2F751070F92DF4C3354D16B194860B4BDAFF937 ] NDIS            C:\Windows\system32\drivers\ndis.sys
17:54:57.0687 0x1020  NDIS - ok
17:54:57.0708 0x1020  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
17:54:57.0753 0x1020  NdisCap - ok
17:54:57.0778 0x1020  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
17:54:57.0829 0x1020  NdisTapi - ok
17:54:57.0852 0x1020  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
17:54:57.0899 0x1020  Ndisuio - ok
17:54:57.0924 0x1020  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
17:54:57.0973 0x1020  NdisWan - ok
17:54:58.0000 0x1020  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
17:54:58.0030 0x1020  NDProxy - ok
17:54:58.0050 0x1020  [ EE00C544C025958AF50C7B199F3C8595, D774DB020D9C46D1AA0B2DB9FA2C36C4A9C38D904CC6929695321D32ACA0D4D1 ] Netaapl         C:\Windows\system32\DRIVERS\netaapl64.sys
17:54:58.0074 0x1020  Netaapl - detected UnsignedFile.Multi.Generic ( 1 )
17:55:03.0528 0x1020  Detect skipped due to KSN trusted
17:55:03.0528 0x1020  Netaapl - ok
17:55:03.0556 0x1020  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
17:55:03.0600 0x1020  NetBIOS - ok
17:55:03.0618 0x1020  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
17:55:03.0667 0x1020  NetBT - ok
17:55:03.0687 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] Netlogon        C:\Windows\system32\lsass.exe
17:55:03.0699 0x1020  Netlogon - ok
17:55:03.0730 0x1020  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
17:55:03.0791 0x1020  Netman - ok
17:55:03.0863 0x1020  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:03.0884 0x1020  NetMsmqActivator - ok
17:55:03.0896 0x1020  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:03.0910 0x1020  NetPipeActivator - ok
17:55:03.0932 0x1020  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
17:55:03.0984 0x1020  netprofm - ok
17:55:03.0991 0x1020  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:04.0003 0x1020  NetTcpActivator - ok
17:55:04.0008 0x1020  [ 15CBA881E10968E33B43D31BE6097BA3, 69449ACA82B67F308C9F7DAB7A4C75BD88A95B98FC7F9102C72AD3D233A48346 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
17:55:04.0020 0x1020  NetTcpPortSharing - ok
17:55:04.0051 0x1020  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
17:55:04.0067 0x1020  nfrd960 - ok
17:55:04.0107 0x1020  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
17:55:04.0163 0x1020  NlaSvc - ok
17:55:04.0178 0x1020  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
17:55:04.0223 0x1020  Npfs - ok
17:55:04.0257 0x1020  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
17:55:04.0302 0x1020  nsi - ok
17:55:04.0322 0x1020  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
17:55:04.0368 0x1020  nsiproxy - ok
17:55:04.0440 0x1020  [ 47B2D0B31BDC3EBE6090228E2BA3764D, 984A4B38300954164BCBF57EC1A09C18B53779E60A26E9618B50E26016735787 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
17:55:04.0508 0x1020  Ntfs - ok
17:55:04.0541 0x1020  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
17:55:04.0603 0x1020  Null - ok
17:55:04.0625 0x1020  [ 786DB821BFD57C0551DBBE4F75384A7D, F956D636F834F2BA5F019E187FDB9CC33940363C75A60E53CD81310A4DB6A6AB ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
17:55:04.0672 0x1020  nusb3hub - ok
17:55:04.0701 0x1020  [ DAA8005CAF745042BB427A1ED7433354, 3019002F174783B76D5D8AA47F7A465B7FEC7C14235B70E5C9277FE534839226 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
17:55:04.0732 0x1020  nusb3xhc - ok
17:55:04.0800 0x1020  [ D812362E8AF615B521AD4DF19A93BD5A, B1F04122DFE9FCC3FC56BE327D86912D624C89F2EFB9684BE66FC22115D0E19F ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
17:55:04.0837 0x1020  NVHDA - ok
17:55:05.0195 0x1020  [ 873374128CE6D687A40C551427C4E33A, 63F8CC5B5A84E35B348E6C1D21505065ED68419CE85E41758B5F8C73766AC246 ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
17:55:05.0618 0x1020  nvlddmkm - ok
17:55:05.0795 0x1020  [ 1E3277F1C9F62F90488D02869A9522B7, 464870ACE9BDF7A6A9C46701209BEED5C33454CFF44CDABEAF871E06F23FEF17 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
17:55:05.0850 0x1020  NvNetworkService - ok
17:55:05.0889 0x1020  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
17:55:05.0906 0x1020  nvraid - ok
17:55:05.0922 0x1020  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
17:55:05.0940 0x1020  nvstor - ok
17:55:06.0031 0x1020  [ 59A8DE923619F3DC0C6C63DC33FB231E, 29D20EA3EB9599DE829A0630F2063D5DFD2263E9222CD4E3559725792D1454A5 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
17:55:06.0041 0x1020  NvStreamKms - ok
17:55:06.0240 0x1020  [ 9B4B3747C6756F49B986398A46EC1FE0, D0A25F07CBFB39B86DCB148A2EC8F01FDDD9B6D994418C54F49AA2B782CE9811 ] NvStreamNetworkSvc C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
17:55:06.0407 0x1020  NvStreamNetworkSvc - ok
17:55:06.0556 0x1020  [ 266512CCC3B2E195CDE3A7A2C98A353A, DCB6C88A32FE3EE11D4FF242DE6E52B3C576C2EA4E4A5A245B4451CDEDCE94B0 ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
17:55:06.0686 0x1020  NvStreamSvc - ok
17:55:06.0754 0x1020  [ 9E003758EF81CC9A9AA9005A577BAF1E, 3609D360550195DBF76E83D17ACC55925A2B43931931EDC8DCB9C9259F4BC722 ] nvsvc           C:\Windows\system32\nvvsvc.exe
17:55:06.0793 0x1020  nvsvc - ok
17:55:06.0804 0x1020  [ 64E8275CEAD43D3CA8E3A311B2F4B64A, 99E683890B9AF3243100B387317760B5F91745EF9F7FF2ABA2DC7B6551A6EAB6 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
17:55:06.0820 0x1020  nvvad_WaveExtensible - ok
17:55:06.0844 0x1020  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
17:55:06.0861 0x1020  nv_agp - ok
17:55:06.0884 0x1020  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
17:55:06.0901 0x1020  ohci1394 - ok
17:55:07.0002 0x1020  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
17:55:07.0019 0x1020  ose64 - ok
17:55:07.0342 0x1020  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
17:55:07.0487 0x1020  osppsvc - ok
17:55:07.0518 0x1020  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
17:55:07.0566 0x1020  p2pimsvc - ok
17:55:07.0589 0x1020  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
17:55:07.0626 0x1020  p2psvc - ok
17:55:07.0645 0x1020  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
17:55:07.0662 0x1020  Parport - ok
17:55:07.0696 0x1020  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
17:55:07.0706 0x1020  partmgr - ok
17:55:07.0751 0x1020  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
17:55:07.0812 0x1020  PcaSvc - ok
17:55:07.0829 0x1020  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
17:55:07.0844 0x1020  pci - ok
17:55:07.0880 0x1020  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
17:55:07.0889 0x1020  pciide - ok
17:55:07.0911 0x1020  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
17:55:07.0931 0x1020  pcmcia - ok
17:55:07.0955 0x1020  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
17:55:07.0965 0x1020  pcw - ok
17:55:08.0018 0x1020  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
17:55:08.0076 0x1020  PEAUTH - ok
17:55:08.0140 0x1020  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
17:55:08.0197 0x1020  PeerDistSvc - ok
17:55:08.0249 0x1020  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
17:55:08.0261 0x1020  PerfHost - ok
17:55:08.0311 0x1020  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
17:55:08.0393 0x1020  pla - ok
17:55:08.0442 0x1020  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
17:55:08.0465 0x1020  PlugPlay - ok
17:55:08.0477 0x1020  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
17:55:08.0505 0x1020  PNRPAutoReg - ok
17:55:08.0534 0x1020  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
17:55:08.0551 0x1020  PNRPsvc - ok
17:55:08.0581 0x1020  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
17:55:08.0635 0x1020  PolicyAgent - ok
17:55:08.0670 0x1020  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
17:55:08.0701 0x1020  Power - ok
17:55:08.0729 0x1020  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
17:55:08.0756 0x1020  PptpMiniport - ok
17:55:08.0850 0x1020  [ 35B25F79F6C6F1C6D45BC34F07726E92, BF19B36DB622C052E9526BD90A24E101F7806135EB8F9157123391F21E5F06AA ] PrivoxyService  C:\Program Files (x86)\IT Viewer\privoxy.exe
17:55:08.0884 0x1020  PrivoxyService - detected UnsignedFile.Multi.Generic ( 1 )
17:55:14.0410 0x1020  PrivoxyService ( UnsignedFile.Multi.Generic ) - warning
17:55:17.0736 0x1970  Object required for P2P: [ 9E003758EF81CC9A9AA9005A577BAF1E ] nvsvc
17:55:19.0963 0x1020  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
17:55:20.0014 0x1020  Processor - ok
17:55:20.0050 0x1020  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
17:55:20.0103 0x1020  ProfSvc - ok
17:55:20.0136 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] ProtectedStorage C:\Windows\system32\lsass.exe
17:55:20.0146 0x1020  ProtectedStorage - ok
17:55:20.0170 0x1020  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
17:55:20.0199 0x1020  Psched - ok
17:55:20.0255 0x1020  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
17:55:20.0307 0x1020  ql2300 - ok
17:55:20.0324 0x1020  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
17:55:20.0342 0x1020  ql40xx - ok
17:55:20.0376 0x1020  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
17:55:20.0396 0x1020  QWAVE - ok
17:55:20.0410 0x1020  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
17:55:20.0425 0x1020  QWAVEdrv - ok
17:55:20.0436 0x1020  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
17:55:20.0482 0x1020  RasAcd - ok
17:55:20.0520 0x1020  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
17:55:20.0575 0x1020  RasAgileVpn - ok
17:55:20.0606 0x1020  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
17:55:20.0638 0x1020  RasAuto - ok
17:55:20.0658 0x1020  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
17:55:20.0688 0x1020  Rasl2tp - ok
17:55:20.0700 0x1020  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
17:55:20.0737 0x1020  RasMan - ok
17:55:20.0749 0x1020  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
17:55:20.0799 0x1020  RasPppoe - ok
17:55:20.0833 0x1020  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
17:55:20.0884 0x1020  RasSstp - ok
17:55:20.0915 0x1020  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
17:55:20.0966 0x1020  rdbss - ok
17:55:21.0002 0x1020  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
17:55:21.0055 0x1020  rdpbus - ok
17:55:21.0099 0x1020  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
17:55:21.0237 0x1020  RDPCDD - ok
17:55:21.0274 0x1020  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
17:55:21.0341 0x1020  RDPDR - ok
17:55:21.0353 0x1020  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
17:55:21.0401 0x1020  RDPENCDD - ok
17:55:21.0420 0x1020  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
17:55:21.0450 0x1020  RDPREFMP - ok
17:55:21.0562 0x1020  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
17:55:21.0584 0x1020  RdpVideoMiniport - ok
17:55:21.0624 0x1020  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
17:55:21.0685 0x1020  RDPWD - ok
17:55:21.0714 0x1020  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
17:55:21.0729 0x1020  rdyboost - ok
17:55:21.0765 0x1020  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
17:55:21.0814 0x1020  RemoteAccess - ok
17:55:21.0853 0x1020  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
17:55:21.0905 0x1020  RemoteRegistry - ok
17:55:21.0927 0x1020  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
17:55:21.0973 0x1020  RpcEptMapper - ok
17:55:21.0993 0x1020  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
17:55:22.0005 0x1020  RpcLocator - ok
17:55:22.0052 0x1020  [ 622C96AFB07BB82C8650B47172137AC4, B74CEA5A3F4945E5A3EAE7AF1B1FA75F611C65C6FACE393052A512FA81B0C17C ] RpcSs           C:\Windows\system32\rpcss.dll
17:55:22.0073 0x1020  RpcSs - ok
17:55:22.0090 0x1020  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
17:55:22.0135 0x1020  rspndr - ok
17:55:22.0207 0x1020  [ 9140DB0911DE035FED0A9A77A2D156EA, 07C9D7E2978062ABD84B58B390360D4C0F72C6A5A2310444579DC095943BD008 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
17:55:22.0234 0x1020  RTL8167 - ok
17:55:22.0281 0x1020  [ 7461D3DA1AABB5F703504E958455A900, B77D36E095A476A8191C1771539F20529F82CACF3C945BF55D64C39EEF09D0EA ] RTL8192cu       C:\Windows\system32\DRIVERS\RTL8192cu.sys
17:55:22.0325 0x1020  RTL8192cu - ok
17:55:22.0346 0x1020  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
17:55:22.0375 0x1020  s3cap - ok
17:55:22.0394 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] SamSs           C:\Windows\system32\lsass.exe
17:55:22.0405 0x1020  SamSs - ok
17:55:22.0440 0x1020  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
17:55:22.0457 0x1020  sbp2port - ok
17:55:22.0494 0x1020  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
17:55:22.0547 0x1020  SCardSvr - ok
17:55:22.0577 0x1020  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
17:55:22.0622 0x1020  scfilter - ok
17:55:22.0678 0x1020  [ 40686B59C127F0C93B4234E4A1E3472A, B2DD61CB796C6AA8AFD285D43472B94646CA6D331D282818E0FDC9DE28DDE9CF ] Schedule        C:\Windows\system32\schedsvc.dll
17:55:22.0755 0x1020  Schedule - ok
17:55:22.0781 0x1020  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
17:55:22.0811 0x1020  SCPolicySvc - ok
17:55:22.0831 0x1020  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
17:55:22.0854 0x1020  SDRSVC - ok
17:55:22.0876 0x1020  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
17:55:22.0891 0x1020  secdrv - ok
17:55:22.0930 0x1020  [ A19623BDD61E66A12AB53992002B4F3A, E351CEEC086084A417BA3BD0EEF46114D3147EC38E3EF8BE49B724F9D028CC56 ] seclogon        C:\Windows\system32\seclogon.dll
17:55:22.0945 0x1020  seclogon - ok
17:55:22.0957 0x1020  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
17:55:23.0000 0x1020  SENS - ok
17:55:23.0028 0x1020  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
17:55:23.0070 0x1020  SensrSvc - ok
17:55:23.0097 0x1020  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
17:55:23.0125 0x1020  Serenum - ok
17:55:23.0149 0x1020  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
17:55:23.0187 0x1020  Serial - ok
17:55:23.0218 0x1020  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
17:55:23.0232 0x1020  sermouse - ok
17:55:23.0257 0x1020  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
17:55:23.0296 0x1970  Object send P2P result: true
17:55:23.0309 0x1020  SessionEnv - ok
17:55:23.0328 0x1020  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
17:55:23.0362 0x1020  sffdisk - ok
17:55:23.0381 0x1020  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
17:55:23.0414 0x1020  sffp_mmc - ok
17:55:23.0437 0x1020  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
17:55:23.0452 0x1020  sffp_sd - ok
17:55:23.0469 0x1020  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
17:55:23.0496 0x1020  sfloppy - ok
17:55:23.0528 0x1020  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
17:55:23.0565 0x1020  SharedAccess - ok
17:55:23.0583 0x1020  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
17:55:23.0619 0x1020  ShellHWDetection - ok
17:55:23.0638 0x1020  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
17:55:23.0654 0x1020  SiSRaid2 - ok
17:55:23.0670 0x1020  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
17:55:23.0686 0x1020  SiSRaid4 - ok
17:55:23.0741 0x1020  [ 52F7E8603E888E3DB0A8B3D1804098E9, 4E23DC9442C0C14AAE7146DACBB0B39743F1FFAA463EE7069CCDF866AD27BD77 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
17:55:23.0771 0x1020  SkypeUpdate - ok
17:55:23.0797 0x1020  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
17:55:23.0845 0x1020  Smb - ok
17:55:23.0881 0x1020  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
17:55:23.0916 0x1020  SNMPTRAP - ok
17:55:23.0997 0x1020  [ 28A23776BB1DE0B97E61C674A4C7B06B, 65E878C4601FA3BD895BA29BA446AF1B6DCA66B08909955B0DD911CD74E18A58 ] SpeedupService  C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
17:55:24.0008 0x1020  SpeedupService - ok
17:55:24.0024 0x1020  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
17:55:24.0033 0x1020  spldr - ok
17:55:24.0067 0x1020  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
17:55:24.0126 0x1020  Spooler - ok
17:55:24.0235 0x1020  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
17:55:24.0370 0x1020  sppsvc - ok
17:55:24.0399 0x1020  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
17:55:24.0429 0x1020  sppuinotify - ok
17:55:24.0460 0x1020  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
17:55:24.0517 0x1020  srv - ok
17:55:24.0539 0x1020  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
17:55:24.0578 0x1020  srv2 - ok
17:55:24.0605 0x1020  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
17:55:24.0618 0x1020  srvnet - ok
17:55:24.0652 0x1020  [ D01F015391E27C8CB721008F12002BD0, 928D1A0DE80A374E80BFB4E928C49FB19AAC244B4CBFEBA0EDFFBF7EC5E35135 ] ssdevfactory    C:\Windows\system32\DRIVERS\ssdevfactory.sys
17:55:24.0667 0x1020  ssdevfactory - ok
17:55:24.0682 0x1020  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
17:55:24.0729 0x1020  SSDPSRV - ok
17:55:24.0761 0x1020  [ 9D961B6C067BC90FEE9BB9BF22C1372E, DBD98567D38751767024C228AC09E597509791452F7672CC4EF5915C3B830E71 ] sshid           C:\Windows\system32\DRIVERS\sshid.sys
17:55:24.0777 0x1020  sshid - ok
17:55:24.0786 0x1020  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
17:55:24.0815 0x1020  SstpSvc - ok
17:55:24.0854 0x1020  [ 91310683D7B6B292B746D60734B59322, 2C56C3E4AA7356FB544B52F80ABDA39A80473390CB2059C69BDCCAD40FE56325 ] ssudmdm         C:\Windows\system32\DRIVERS\ssudmdm.sys
17:55:24.0874 0x1020  ssudmdm - ok
17:55:24.0988 0x1020  [ 9DA3B55B17B54789AFB8C657D4ACE4D7, 5E4599E682327E3B8097A88A69ED73F96254A29054744D5DFB782054863F131E ] ss_conn_service C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
17:55:25.0014 0x1020  ss_conn_service - ok
17:55:25.0099 0x1020  [ D27C8C88CEB69075465B41DA6ECF3374, B1A70A30787080474E901E4743996EEE4FCD09BEDBBA89CE57ACAE05A67907AB ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
17:55:25.0145 0x1020  Steam Client Service - ok
17:55:25.0250 0x1020  [ 27AFBE36F5FAF71C60BF8A5B1BD71F3E, 8DC0BD19E9FF9AD6A6C2BD59D917D78FDB8C3ABAC91806180EB610415F6ADBB6 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
17:55:25.0274 0x1020  Stereo Service - ok
17:55:25.0293 0x1020  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
17:55:25.0311 0x1020  stexstor - ok
17:55:25.0350 0x1020  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
17:55:25.0380 0x1020  stisvc - ok
17:55:25.0423 0x1020  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
17:55:25.0434 0x1020  storflt - ok
17:55:25.0456 0x1020  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
17:55:25.0501 0x1020  StorSvc - ok
17:55:25.0525 0x1020  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
17:55:25.0540 0x1020  storvsc - ok
17:55:25.0554 0x1020  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
17:55:25.0568 0x1020  swenum - ok
17:55:25.0602 0x1020  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
17:55:25.0642 0x1020  swprv - ok
17:55:25.0722 0x1020  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
17:55:25.0817 0x1020  SysMain - ok
17:55:25.0840 0x1020  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
17:55:25.0875 0x1020  TabletInputService - ok
17:55:25.0936 0x1020  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
17:55:25.0951 0x1020  tap0901 - ok
17:55:26.0010 0x1020  [ DC643A36180AD0FA9439928EF2C98D02, A3B9DD62400E766FCE287283B95A9E3AAFE88E5AFC53454976B0776B0ADDEF77 ] tap0901t        C:\Windows\system32\DRIVERS\tap0901t.sys
17:55:26.0027 0x1020  tap0901t - ok
17:55:26.0047 0x1020  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
17:55:26.0081 0x1020  TapiSrv - ok
17:55:26.0145 0x1020  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
17:55:26.0210 0x1020  Tcpip - ok
17:55:26.0268 0x1020  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
17:55:26.0324 0x1020  TCPIP6 - ok
17:55:26.0348 0x1020  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
17:55:26.0384 0x1020  tcpipreg - ok
17:55:26.0412 0x1020  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
17:55:26.0447 0x1020  TDPIPE - ok
17:55:26.0473 0x1020  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
17:55:26.0503 0x1020  TDTCP - ok
17:55:26.0538 0x1020  [ AA77EB517D2F07A947294F260E3ACA83, B7A5DF3066830C0C2302B059778A67419792058A0D300C471DE40AB245EA7E58 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
17:55:26.0570 0x1020  tdx - ok
17:55:26.0793 0x1020  [ 2AA61246A5B813C1B12BCCFAA6F23DD8, 74EE3DB839A0F4BC781294803281DB2248D013B8808FF05F2EE9597C14C6FEED ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
17:55:26.0986 0x1020  TeamViewer - ok
17:55:27.0017 0x1020  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
17:55:27.0033 0x1020  TermDD - ok
17:55:27.0085 0x1020  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
17:55:27.0162 0x1020  TermService - ok
17:55:27.0180 0x1020  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
17:55:27.0235 0x1020  Themes - ok
17:55:27.0260 0x1020  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
17:55:27.0289 0x1020  THREADORDER - ok
17:55:27.0315 0x1020  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
17:55:27.0346 0x1020  TrkWks - ok
17:55:27.0382 0x1020  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
17:55:27.0429 0x1020  TrustedInstaller - ok
17:55:27.0466 0x1020  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
17:55:27.0496 0x1020  tssecsrv - ok
17:55:27.0530 0x1020  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
17:55:27.0601 0x1020  TsUsbFlt - ok
17:55:27.0617 0x1020  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
17:55:27.0650 0x1020  TsUsbGD - ok
17:55:27.0673 0x1020  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
17:55:27.0701 0x1020  tunnel - ok
17:55:27.0826 0x1020  [ 33661C5F44F2FB932B04ED3719A9AF2D, 08FA7A021FA5DD6AE065E4898594D2E43F9580F98B68DF309D1B09C6D46A506F ] TunngleService  C:\Program Files (x86)\Tunngle\TnglCtrl.exe
17:55:27.0878 0x1020  TunngleService - ok
17:55:27.0902 0x1020  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
17:55:27.0919 0x1020  uagp35 - ok
17:55:27.0947 0x1020  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
17:55:27.0986 0x1020  udfs - ok
17:55:28.0018 0x1020  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
17:55:28.0049 0x1020  UI0Detect - ok
17:55:28.0078 0x1020  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
17:55:28.0095 0x1020  uliagpkx - ok
17:55:28.0128 0x1020  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
17:55:28.0156 0x1020  umbus - ok
17:55:28.0179 0x1020  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
17:55:28.0215 0x1020  UmPass - ok
17:55:28.0248 0x1020  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
17:55:28.0265 0x1020  UmRdpService - ok
17:55:28.0308 0x1020  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
17:55:28.0375 0x1020  upnphost - ok
17:55:28.0415 0x1020  [ 5C3BE22E485B9BF11FCEFDC676C728D0, F55061066ECF6920D56518A677BB538C18B7F1BB150ED6DB3591408F44E8D53A ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
17:55:28.0440 0x1020  USBAAPL64 - detected UnsignedFile.Multi.Generic ( 1 )
17:55:33.0902 0x1020  Detect skipped due to KSN trusted
17:55:33.0902 0x1020  USBAAPL64 - ok
17:55:33.0931 0x1020  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
17:55:33.0960 0x1020  usbccgp - ok
17:55:33.0996 0x1020  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
17:55:34.0050 0x1020  usbcir - ok
17:55:34.0062 0x1020  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
17:55:34.0075 0x1020  usbehci - ok
17:55:34.0097 0x1020  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
17:55:34.0143 0x1020  usbhub - ok
17:55:34.0162 0x1020  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
17:55:34.0172 0x1020  usbohci - ok
17:55:34.0186 0x1020  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
17:55:34.0203 0x1020  usbprint - ok
17:55:34.0232 0x1020  [ D029DD09E22EB24318A8FC3D8138BA43, C95805E8BF75ECB939520AE86420B16467B0771C161C51C9F1A37649ADFADCD0 ] USBSTOR         C:\Windows\system32\drivers\USBSTOR.SYS
17:55:34.0289 0x1020  USBSTOR - ok
17:55:34.0333 0x1020  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
17:55:34.0359 0x1020  usbuhci - ok
17:55:34.0391 0x1020  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
17:55:34.0419 0x1020  UxSms - ok
17:55:34.0427 0x1020  [ 626BE7CD27F44185AA4DCD3603830312, EBE197BAA8F0ACEA219B402A1D03534A448048F1010A50680D728493A9B0641E ] VaultSvc        C:\Windows\system32\lsass.exe
17:55:34.0437 0x1020  VaultSvc - ok
17:55:34.0455 0x1020  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
17:55:34.0464 0x1020  vdrvroot - ok
17:55:34.0490 0x1020  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
17:55:34.0553 0x1020  vds - ok
17:55:34.0591 0x1020  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
17:55:34.0607 0x1020  vga - ok
17:55:34.0633 0x1020  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
17:55:34.0676 0x1020  VgaSave - ok
17:55:34.0694 0x1020  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
17:55:34.0715 0x1020  vhdmp - ok
17:55:34.0734 0x1020  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
17:55:34.0749 0x1020  viaide - ok
17:55:34.0758 0x1020  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
17:55:34.0780 0x1020  vmbus - ok
17:55:34.0786 0x1020  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
17:55:34.0801 0x1020  VMBusHID - ok
17:55:34.0816 0x1020  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
17:55:34.0825 0x1020  volmgr - ok
17:55:34.0838 0x1020  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
17:55:34.0857 0x1020  volmgrx - ok
17:55:34.0868 0x1020  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
17:55:34.0884 0x1020  volsnap - ok
17:55:34.0923 0x1020  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
17:55:34.0940 0x1020  vsmraid - ok
17:55:35.0001 0x1020  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
17:55:35.0065 0x1020  VSS - ok
17:55:35.0090 0x1020  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
17:55:35.0127 0x1020  vwifibus - ok
17:55:35.0151 0x1020  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
17:55:35.0181 0x1020  vwififlt - ok
17:55:35.0210 0x1020  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
17:55:35.0247 0x1020  W32Time - ok
17:55:35.0267 0x1020  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
17:55:35.0283 0x1020  WacomPen - ok
17:55:35.0314 0x1020  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
17:55:35.0341 0x1020  WANARP - ok
17:55:35.0345 0x1020  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
17:55:35.0371 0x1020  Wanarpv6 - ok
17:55:35.0427 0x1020  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
17:55:35.0481 0x1020  WatAdminSvc - ok
17:55:35.0545 0x1020  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
17:55:35.0634 0x1020  wbengine - ok
17:55:35.0656 0x1020  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
17:55:35.0690 0x1020  WbioSrvc - ok
17:55:35.0737 0x1020  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
17:55:35.0795 0x1020  wcncsvc - ok
17:55:35.0814 0x1020  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
17:55:35.0841 0x1020  WcsPlugInService - ok
17:55:35.0855 0x1020  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
17:55:35.0871 0x1020  Wd - ok
17:55:35.0914 0x1020  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
17:55:35.0945 0x1020  Wdf01000 - ok
17:55:35.0973 0x1020  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
17:55:36.0022 0x1020  WdiServiceHost - ok
17:55:36.0026 0x1020  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
17:55:36.0038 0x1020  WdiSystemHost - ok
17:55:36.0080 0x1020  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
17:55:36.0107 0x1020  WebClient - ok
17:55:36.0128 0x1020  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
17:55:36.0163 0x1020  Wecsvc - ok
17:55:36.0177 0x1020  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
17:55:36.0207 0x1020  wercplsupport - ok
17:55:36.0226 0x1020  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
17:55:36.0254 0x1020  WerSvc - ok
17:55:36.0278 0x1020  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
17:55:36.0304 0x1020  WfpLwf - ok
17:55:36.0319 0x1020  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
17:55:36.0328 0x1020  WIMMount - ok
17:55:36.0340 0x1020  WinDefend - ok
17:55:36.0346 0x1020  WinHttpAutoProxySvc - ok
17:55:36.0395 0x1020  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
17:55:36.0445 0x1020  Winmgmt - ok
17:55:36.0524 0x1020  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
17:55:36.0596 0x1020  WinRM - ok
17:55:36.0653 0x1020  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
17:55:36.0706 0x1020  WinUsb - ok
17:55:36.0829 0x1020  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
17:55:36.0924 0x1020  Wlansvc - ok
17:55:36.0945 0x1020  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
17:55:36.0956 0x1020  WmiAcpi - ok
17:55:36.0982 0x1020  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
17:55:36.0997 0x1020  wmiApSrv - ok
17:55:37.0018 0x1020  WMPNetworkSvc - ok
17:55:37.0036 0x1020  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
17:55:37.0054 0x1020  WPCSvc - ok
17:55:37.0068 0x1020  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
17:55:37.0090 0x1020  WPDBusEnum - ok
17:55:37.0110 0x1020  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
17:55:37.0157 0x1020  ws2ifsl - ok
17:55:37.0250 0x1020  [ 7F03175944FF3843F8B846D46B299A17, E8BCB5BAB7DFD7E0AE205E470A5F537484D7F8B20AFE50404331BFB3A1E5C6A9 ] WsAppService    C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe
17:55:37.0279 0x1020  WsAppService - detected UnsignedFile.Multi.Generic ( 1 )
17:55:42.0725 0x1020  Object required for P2P: [ 7F03175944FF3843F8B846D46B299A17 ] WsAppService
17:55:48.0283 0x1020  Object send P2P result: true
17:55:48.0283 0x1020  WsAppService ( UnsignedFile.Multi.Generic ) - warning
17:55:53.0837 0x1020  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
17:55:53.0854 0x1020  wscsvc - ok
17:55:53.0933 0x1020  [ 4C00F6D5E62058376B8A748A304636C2, C298D517F6499AFED34B333AC25EE7D8741848C658329610F833ADB6454A7E10 ] WsDrvInst       C:\Program Files (x86)\Wondershare\Dr.Fone für Android\DriverInstall.exe
17:55:53.0956 0x1020  WsDrvInst - ok
17:55:53.0960 0x1020  WSearch - ok
17:55:54.0057 0x1020  [ 86F11B85102AFA6A1A6101DCE2F09386, 68A0F0E628C8F33FDAC114876DA8ED14776DD74E80AC5A6A52257E19DE011091 ] wuauserv        C:\Windows\system32\wuaueng.dll
17:55:54.0164 0x1020  wuauserv - ok
17:55:54.0196 0x1020  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
17:55:54.0218 0x1020  WudfPf - ok
17:55:54.0244 0x1020  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
17:55:54.0278 0x1020  WUDFRd - ok
17:55:54.0301 0x1020  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
17:55:54.0328 0x1020  wudfsvc - ok
17:55:54.0363 0x1020  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
17:55:54.0415 0x1020  WwanSvc - ok
17:55:54.0436 0x1020  [ 377F3E3467A8BFA3CDC921AD6425D513, 699271DA1D63E90FE1F9FE8AF3A8789CA588A0B7A2AFF5899EBA443361E041A5 ] XSplit_Dummy    C:\Windows\system32\drivers\xspltspk.sys
17:55:54.0449 0x1020  XSplit_Dummy - ok
17:55:54.0483 0x1020  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
17:55:54.0528 0x1020  xusb21 - ok
17:55:54.0559 0x1020  ================ Scan global ===============================
17:55:54.0623 0x1020  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
17:55:54.0665 0x1020  [ 841BF993597DCD498247684B5D3AE845, B80FDDE2F36F7DC9BCE253FFE0148C918DC3DD4357F37761B364DE7B887239EA ] C:\Windows\system32\winsrv.dll
17:55:54.0677 0x1020  [ 841BF993597DCD498247684B5D3AE845, B80FDDE2F36F7DC9BCE253FFE0148C918DC3DD4357F37761B364DE7B887239EA ] C:\Windows\system32\winsrv.dll
17:55:54.0694 0x1020  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
17:55:54.0741 0x1020  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
17:55:54.0760 0x1020  [ Global ] - ok
17:55:54.0761 0x1020  ================ Scan MBR ==================================
17:55:54.0771 0x1020  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
17:55:54.0957 0x1020  \Device\Harddisk0\DR0 - ok
17:55:54.0957 0x1020  ================ Scan VBR ==================================
17:55:54.0959 0x1020  [ B49CF0C5D4A117DC5E58342069F079EE ] \Device\Harddisk0\DR0\Partition1
17:55:54.0999 0x1020  \Device\Harddisk0\DR0\Partition1 - ok
17:55:55.0001 0x1020  [ 0F5813137792EC7CBC3406B6F97483BE ] \Device\Harddisk0\DR0\Partition2
17:55:55.0045 0x1020  \Device\Harddisk0\DR0\Partition2 - ok
17:55:55.0046 0x1020  ================ Scan generic autorun ======================
17:55:55.0157 0x1020  [ E445C0DB7E5E89C657FC89C0C4CCEDE5, ABD7A9B36CFD6740CE06456B152D9EB1856C11CD7FB2A34E06D63BAD0639B2A0 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
17:55:55.0233 0x1020  NvBackend - ok
17:55:55.0250 0x1020  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
17:55:55.0283 0x1020  ShadowPlay - ok
17:55:55.0681 0x1020  [ 915706084701A81E159AF9A7DFD4447C, 2576EB32CFB5FF2733F2B1F5AD41C27CDF2610B008A766DA64824FDD7BB0741C ] C:\Program Files\Logitech Gaming Software\LCore.exe
17:55:56.0074 0x1020  Launch LCore - ok
17:55:56.0466 0x1020  [ D0E9E2E198C8BA95297EF8C9D04865F1, 1889A66AEEEE1E9D80FB99E23AFBB23AF37044BAA8AE00070667D3B2E32AB804 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
17:55:56.0853 0x1020  RtHDVCpl - ok
17:55:56.0952 0x1020  [ C94EBFBCD3018DCC50E193DFD02C8CEF, 93E48E0B2E9794CBE59C57226E5AF4CBAD03A1C04F76830530DDFD746794F0A2 ] C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
17:55:56.0969 0x1020  Avira SystrayStartTrigger - ok
17:55:57.0087 0x1020  [ 1CE11C53E562D5F7EAFCF47E0E696516, 4E8264DB3CA9B2344905BC2CAE6A9E73190A3CCF3D154B3CBDAF4F73F8FCD64B ] C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
17:55:57.0111 0x1020  avgnt - ok
17:55:57.0172 0x1020  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
17:55:57.0262 0x1020  Sidebar - ok
17:55:57.0279 0x1020  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:55:57.0306 0x1020  mctadmin - ok
17:55:57.0336 0x1020  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
17:55:57.0371 0x1020  Sidebar - ok
17:55:57.0379 0x1020  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
17:55:57.0395 0x1020  mctadmin - ok
17:55:57.0396 0x1020  Waiting for KSN requests completion. In queue: 19
17:55:58.0397 0x1020  Waiting for KSN requests completion. In queue: 19
17:55:59.0397 0x1020  Waiting for KSN requests completion. In queue: 19
17:56:00.0397 0x1020  Waiting for KSN requests completion. In queue: 19
17:56:01.0397 0x1020  Waiting for KSN requests completion. In queue: 19
17:56:02.0397 0x1020  Waiting for KSN requests completion. In queue: 19
17:56:03.0453 0x1020  AV detected via SS2: Avira Antivirus, C:\Program Files (x86)\Avira\Antivirus\wsctool.exe ( 15.0.16.273 ), 0x41000 ( enabled : updated )
17:56:03.0488 0x1020  Win FW state via NFP2: enabled ( trusted )
17:56:08.0958 0x1020  ============================================================
17:56:08.0958 0x1020  Scan finished
17:56:08.0958 0x1020  ============================================================
17:56:08.0966 0x0d10  Detected object count: 2
17:56:08.0966 0x0d10  Actual detected object count: 2
17:57:23.0865 0x0d10  PrivoxyService ( UnsignedFile.Multi.Generic ) - skipped by user
17:57:23.0866 0x0d10  PrivoxyService ( UnsignedFile.Multi.Generic ) - User select action: Skip 
17:57:23.0866 0x0d10  WsAppService ( UnsignedFile.Multi.Generic ) - skipped by user
17:57:23.0866 0x0d10  WsAppService ( UnsignedFile.Multi.Generic ) - User select action: Skip
         
Hoffe mal ich hab's richtig gemacht. Hab nichts von Cure gesehen, sondern nur zwischen Skip, Quarantäne und Delete wählen können. Habe auf Skip gedrückt, dann oben rechts auf Report und den Text da copy+pasted

Alt 10.05.2016, 16:21   #7
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Servus,




Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).






Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 10.05.2016, 19:09   #8
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



AdwCleaner:

Code:
ATTFilter
# AdwCleaner v5.116 - Bericht erstellt am 10/05/2016 um 19:06:40
# Aktualisiert am 09/05/2016 von Xplode
# Datenbank : 2016-05-09.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (X64)
# Benutzername : Admin - ADMIN-PC
# Gestartet von : C:\Users\Admin\Desktop\AdwCleaner_5.116.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****

[-] Dienst gelöscht : PrivoxyService

***** [ Ordner ] *****

[-] Ordner gelöscht : C:\Program Files (x86)\IT Viewer

***** [ Dateien ] *****

[-] Datei gelöscht : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\searchplugins\search.xml
[-] Datei gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage
[-] Datei gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage-journal
[-] Datei gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_foxi69.tlscdn.com_0.localstorage
[-] Datei gelöscht : C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_foxi69.tlscdn.com_0.localstorage-journal

***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****

[-] Geplante Aufgabe gelöscht : IT Viewer Job

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
[-] Schlüssel gelöscht : HKCU\Software\OCS
[-] Schlüssel gelöscht : HKLM\SOFTWARE\SecureWeb
[-] Schlüssel gelöscht : HKLM\SOFTWARE\SecureWebChannel
[-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\Browser Infrastructure Helper

***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [2143 Bytes] - [10/05/2016 19:06:40]
C:\AdwCleaner\AdwCleaner[S1].txt - [2097 Bytes] - [10/05/2016 19:03:49]
C:\AdwCleaner\AdwCleaner[S2].txt - [2170 Bytes] - [10/05/2016 19:05:36]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2362 Bytes] ##########
         
Mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 10.05.2016
Suchlaufzeit: 19:10
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.05.10.05
Rootkit-Datenbank: v2016.05.06.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Admin

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 347487
Abgelaufene Zeit: 48 Min., 17 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 2
PUP.Optional.CrossRider, C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_d19tqk5t6qcjac.cloudfront.net_0.localstorage, In Quarantäne, [58e53f959affe84e7765cdef39cae61a], 
PUP.Optional.CrossRider, C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_d19tqk5t6qcjac.cloudfront.net_0.localstorage-journal, In Quarantäne, [6dd00dc71d7cb97d5983b4082fd49070], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.6 (04.25.2016)
Operating System: Windows 7 Professional x64 
Ran by Admin (Administrator) on 10.05.2016 at 20:03:38,39
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 34 

Successfully deleted: C:\ProgramData\productdata (Folder) 
Successfully deleted: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\J1bR11Ca.default\searchplugins\search.xml (File) 
Successfully deleted: C:\Users\Admin\AppData\Roaming\productdata (Folder) 
Successfully deleted: C:\Windows\system32\Tasks\Avira System Speedup Tray (Task)
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1ANLRMX3 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39FKLFCA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\533EURSR (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NRORSH6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A51CXMYU (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSF8H9XH (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSF8H9XH (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DQ3QDDYN (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBQTPCXB (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QVVJ72IH (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UUWBGNKC (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1ANLRMX3 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39FKLFCA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\533EURSR (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NRORSH6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A51CXMYU (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSF8H9XH (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CSF8H9XH (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DQ3QDDYN (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OBQTPCXB (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QVVJ72IH (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UUWBGNKC (Temporary Internet Files Folder) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.05.2016 at 20:07:33,71
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 10.05.2016, 19:11   #9
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Servus,


gut gemacht.


Fehlen nur noch die beiden neuen Logdateien von FRST.

Alt 10.05.2016, 19:11   #10
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-05-2016
durchgeführt von Admin (Administrator) auf ADMIN-PC (10-05-2016 20:09:51)
Gestartet von C:\Users\Admin\Desktop
Geladene Profile: Admin &  (Verfügbare Profile: Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Blizzard Entertainment) C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.4931\Agent.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Wow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(TeamSpeak Systems GmbH) C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Utils\WowBrowserProxy.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15009400 2015-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-03-30] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [807392 2016-02-22] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {4c8f4f44-2579-11e4-af2e-74d435789fb7} - E:\pushinst.exe
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {db57892a-3e09-11e4-9acf-74d435789fb7} - E:\setup.exe
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {4c8f4f44-2579-11e4-af2e-74d435789fb7} - E:\pushinst.exe
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {db57892a-3e09-11e4-9acf-74d435789fb7} - E:\setup.exe
Startup: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareX.lnk [2016-04-20]
ShortcutTarget: ShareX.lnk -> C:\Program Files\ShareX\ShareX.exe (ShareX Team)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{20224643-0089-48B8-8588-34364B07FDD3}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49BD75BD-B60B-432A-8D46-7B3B270886B1}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{99C77B1B-992A-4D0A-A471-EB462974AB61}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C9991F10-0D7C-40B4-A9F1-D4BC13CE08FC}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130854451575208271&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {20B9D1AE-AD1A-38B4-87FE-AF278DA9861D} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Toolbar: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Handler: tmtbim - {0B37915C-8B98-4B9E-80D4-464D2C830D10} - C:\Program Files\Trend Micro\Titanium\UIFramework\ProToolbarIMRatingActiveX.dll Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058
FF NetworkProxy: "user_pref("network.proxy.type", 5)
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [Keine Datei]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-08-06] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2009-06-03] (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-08-06] (Adobe Systems)
FF Extension: Filter Results - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{c2846f1b-7d7e-4f8d-966b-f1c6260ae03e}.xpi [2015-08-30] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-29]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-06]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-30]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-30]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-30]
CHR Extension: (Avira Browserschutz) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-04-12]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2016-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-09]
CHR Extension: (Oddshot) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnoeeagkgpkplnhmnnlgodjnjgckhja [2016-05-10]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-30]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2021592 2016-04-05] (Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [955736 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1424880 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [272304 2016-03-30] (Avira Operations GmbH & Co. KG)
S3 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
S3 ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [160256 2011-08-30] (Intel Corporation) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2009-02-10] ()
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2945312 2016-01-15] (IObit)
S3 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2015-10-14] (Logitech Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [25736 2016-05-02] (Avira Operations GmbH & Co. KG)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [814064 2015-12-22] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S4 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe [404480 2016-02-17] (Wondershare) [Datei ist nicht signiert]
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\Dr.Fone für Android\DriverInstall.exe [115976 2016-01-28] (Wondershare)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 8055DENY; C:\Windows [0 2016-05-08] () <==== ACHTUNG (Null Byte Datei/Ordner)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22680 2012-10-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [133168 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69888 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-18] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2015-07-06] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2016-02-07] (REALiX(tm))
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [23040 2014-08-16] (Apple Inc.) [Datei ist nicht signiert]
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-05-14] (Realtek Semiconductor Corporation                           )
R3 ssdevfactory; C:\Windows\System32\DRIVERS\ssdevfactory.sys [40576 2016-03-09] (SteelSeries ApS)
R3 sshid; C:\Windows\System32\DRIVERS\sshid.sys [51400 2016-02-02] (SteelSeries ApS)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [47736 2015-12-21] (Tunngle.net)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [Datei ist nicht signiert]
R3 XSplit_Dummy; C:\Windows\System32\drivers\xspltspk.sys [26200 2014-07-02] (SplitmediaLabs Limited)
U2 TMAgent; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-10 20:07 - 2016-05-10 20:07 - 00005822 _____ C:\Users\Admin\Desktop\JRT.txt
2016-05-10 20:00 - 2016-05-10 20:00 - 00001589 _____ C:\Users\Admin\Desktop\mbam.txt
2016-05-10 19:19 - 2016-05-10 19:19 - 00003268 _____ C:\Windows\System32\Tasks\Omega Protector Cleaner
2016-05-10 19:02 - 2016-05-10 19:06 - 00000000 ____D C:\AdwCleaner
2016-05-10 19:02 - 2016-05-10 19:03 - 01610816 _____ (Malwarebytes) C:\Users\Admin\Desktop\JRT.exe
2016-05-10 19:01 - 2016-05-10 19:02 - 03640384 _____ C:\Users\Admin\Desktop\AdwCleaner_5.116.exe
2016-05-09 18:04 - 2016-05-09 18:04 - 00103286 _____ C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW
2016-05-09 17:53 - 2016-05-09 18:05 - 00219146 _____ C:\TDSSKiller.3.1.0.9_09.05.2016_17.53.11_log.txt
2016-05-09 17:52 - 2016-05-09 17:52 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\Admin\Desktop\tdsskiller.exe
2016-05-08 12:44 - 2016-05-08 12:45 - 00054762 _____ C:\Users\Admin\Desktop\Addition.txt
2016-05-08 12:43 - 2016-05-10 20:10 - 00021267 _____ C:\Users\Admin\Desktop\FRST.txt
2016-05-08 12:42 - 2016-05-10 20:09 - 00000000 ____D C:\Users\Admin\Desktop\FRST-OlderVersion
2016-05-08 12:42 - 2016-05-08 12:42 - 00000000 _____ C:\Users\Admin\Desktop\windowsID.txt
2016-05-05 10:14 - 2016-05-05 10:14 - 00001143 _____ C:\Users\Public\Desktop\Avira System Speedup.lnk
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\AviraSpeedup
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\Avira
2016-05-05 10:11 - 2016-05-10 17:12 - 00000000 ____D C:\Users\Public\Speedup Sessions
2016-05-04 16:45 - 2016-05-10 20:09 - 00000000 ____D C:\FRST
2016-05-04 16:44 - 2016-05-10 20:09 - 02381312 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2016-05-02 20:54 - 2016-04-27 13:31 - 00112184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-05-02 20:54 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2016-05-02 20:54 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo.exe
2016-05-02 20:53 - 2016-05-02 20:53 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-05-02 20:53 - 2016-04-27 13:51 - 00530880 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2016-05-02 20:53 - 2016-04-27 13:51 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 42923576 _____ C:\Windows\system32\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 37567424 _____ C:\Windows\SysWOW64\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 31558080 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 25322552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 21355760 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 20897608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17749736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17343096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 12539960 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 10550736 _____ C:\Windows\system32\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 08659472 _____ C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 03235896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 02810936 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01924152 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01571776 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00957888 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00889400 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00751552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00694208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00678704 _____ C:\Windows\system32\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00571912 _____ C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00501896 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00473592 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00425016 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00423080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00391816 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00377792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00205456 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 00175552 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00153392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00151368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00129024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00039240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\SysWOW64\nv-vk32.json
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\system32\nv-vk64.json
2016-05-02 19:17 - 2016-01-12 06:40 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-05-02 19:16 - 2015-12-18 08:11 - 00047760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-05-02 19:16 - 2015-12-18 08:10 - 00090768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-05-01 15:29 - 2016-05-01 15:29 - 00000221 _____ C:\Users\Admin\Desktop\Super Meat Boy.url
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\Windows\Cnxt
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\ProgramData\Conexant
2016-05-01 12:47 - 2016-05-01 12:49 - 103757624 _____ C:\Users\Admin\Desktop\SteelSeriesEngine3.7.3Setup.exe
2016-04-29 21:12 - 2016-04-29 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Simulationcraft(x64)
2016-04-29 21:11 - 2016-04-29 21:12 - 49706900 _____ (Simulationcraft ) C:\Users\Admin\Desktop\SimcSetup-623-02-Win64.exe
2016-04-25 13:46 - 2016-04-25 13:46 - 00002191 _____ C:\Users\Public\Desktop\Wondershare Dr.Fone für Android.lnk
2016-04-25 13:45 - 2016-04-01 15:42 - 00000000 ____D C:\Users\Admin\Desktop\Wondershare Dr.Fone for Android 5.7.0.9
2016-04-25 13:33 - 2016-04-25 13:44 - 45996081 _____ C:\Users\Admin\Desktop\wdrfoneforandroid5709.zip
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GetGo Software
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Local\GetGo
2016-04-25 13:11 - 2016-04-25 13:11 - 00000000 _____ C:\Users\Admin\Downloads\Dr.Fone Android Crack.exe.0hhvi6o.partial
2016-04-25 13:10 - 2016-04-25 13:10 - 00000000 ____D C:\ProgramData\wsr
2016-04-25 12:59 - 2016-04-25 13:46 - 00000000 ___HD C:\Program Files (x86)\DrFoneAndroid_Temp
2016-04-25 12:59 - 2015-02-27 10:35 - 00000232 _____ C:\Windows\SysWOW64\dllhost.exe.config
2016-04-25 12:58 - 2016-04-25 12:58 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2016-04-25 11:56 - 2016-04-25 12:03 - 00000000 ____D C:\Users\Admin\Documents\Handy 25.04
2016-04-24 13:59 - 2016-04-24 14:00 - 00000000 ____D C:\ProgramData\Sophos
2016-04-24 13:58 - 2016-04-24 13:58 - 00002759 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2016-04-24 13:58 - 2016-04-24 13:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2016-04-24 13:55 - 2016-04-24 13:56 - 147995808 _____ (Sophos Limited) C:\Users\Admin\Desktop\Sophos Virus Removal Tool.exe
2016-04-24 13:26 - 2016-05-06 18:18 - 05153456 _____ C:\Windows\system32\FNTCACHE.DAT
2016-04-23 13:45 - 2016-05-05 10:12 - 00148528 _____ C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2016-04-19 17:42 - 2016-04-19 17:42 - 00001271 _____ C:\Users\Public\Desktop\TSMApplication.lnk
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TradeSkillMaster
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Program Files (x86)\TradeSkillMaster Application
2016-04-16 00:53 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1-1-0-8-1.dll
2016-04-16 00:53 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo-1-1-0-8-1.exe
2016-04-16 00:52 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1-1-0-8-1.dll
2016-04-16 00:52 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo-1-1-0-8-1.exe
2016-04-13 19:07 - 2016-04-04 20:14 - 00038120 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-04-13 19:07 - 2016-04-04 20:02 - 01169408 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-04-13 19:07 - 2016-04-02 15:08 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-04-13 19:07 - 2016-03-29 19:53 - 03216896 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-04-13 19:07 - 2016-03-23 16:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-04-13 19:07 - 2016-03-18 01:04 - 05551336 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 01:04 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-04-13 19:07 - 2016-03-18 01:04 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-04-13 19:07 - 2016-03-18 01:04 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-04-13 19:07 - 2016-03-18 01:01 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-04-13 19:07 - 2016-03-18 01:01 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-04-13 19:07 - 2016-03-18 00:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:36 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-04-13 19:07 - 2016-03-18 00:36 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 00:33 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:28 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:26 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:25 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:53 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-04-13 19:07 - 2016-03-17 23:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-04-13 19:07 - 2016-03-17 23:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-04-13 19:07 - 2016-03-17 23:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:44 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-04-13 19:07 - 2016-03-17 23:43 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-04-13 19:07 - 2016-03-17 23:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:38 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-04-13 19:07 - 2016-03-17 23:35 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-04-13 19:07 - 2016-03-17 23:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-04-13 19:07 - 2016-03-17 23:30 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-04-13 19:07 - 2016-03-17 23:29 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00698368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-04-13 19:07 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00760320 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2016-04-13 19:07 - 2016-03-16 01:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2016-04-13 19:07 - 2016-03-11 20:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-04-13 19:07 - 2016-03-11 20:35 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 01885696 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 01240576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2016-04-13 19:07 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2016-04-13 19:07 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2016-04-13 19:07 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2016-04-13 19:07 - 2016-02-02 20:57 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2016-04-13 19:07 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2016-04-13 19:07 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-04-13 19:01 - 2016-03-31 21:25 - 00394952 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 20:41 - 00346320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 02:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-04-13 19:01 - 2016-03-31 02:31 - 02892800 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-04-13 19:01 - 2016-03-31 02:27 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 02:21 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-04-13 19:01 - 2016-03-31 02:17 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-04-13 19:01 - 2016-03-31 02:11 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-04-13 19:01 - 2016-03-31 02:03 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-04-13 19:01 - 2016-03-31 02:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:59 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:55 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 01:51 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-04-13 19:01 - 2016-03-31 01:46 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-04-13 19:01 - 2016-03-31 01:43 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:43 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-04-13 19:01 - 2016-03-31 01:42 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:38 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-04-13 19:01 - 2016-03-31 01:34 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:33 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:31 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:29 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-04-13 19:01 - 2016-03-31 01:24 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-04-13 19:01 - 2016-03-31 01:23 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:23 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-04-13 19:01 - 2016-03-31 01:21 - 13811712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-04-13 19:01 - 2016-03-31 01:18 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:06 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-04-13 19:01 - 2016-03-31 01:02 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:00 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-04-13 19:00 - 2016-03-31 02:54 - 25817600 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-04-13 19:00 - 2016-03-31 02:27 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-04-13 19:00 - 2016-03-31 02:27 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-04-13 19:00 - 2016-03-31 02:25 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-04-13 19:00 - 2016-03-31 02:22 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-04-13 19:00 - 2016-03-31 02:19 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-04-13 19:00 - 2016-03-31 02:08 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-04-13 19:00 - 2016-03-31 01:57 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:56 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-04-13 19:00 - 2016-03-31 01:52 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-04-13 19:00 - 2016-03-31 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-04-13 19:00 - 2016-03-31 01:42 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-04-13 19:00 - 2016-03-31 01:39 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-04-13 19:00 - 2016-03-31 01:31 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:30 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-04-13 19:00 - 2016-03-31 01:05 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-04-12 19:01 - 2016-04-12 19:01 - 00003628 _____ C:\Windows\System32\Tasks\Fenix Updater
2016-04-12 19:01 - 2016-04-12 19:01 - 00003290 _____ C:\Windows\System32\Tasks\Fenix Updater Logon
2016-04-12 19:01 - 2016-04-12 19:01 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Fenix Updater
2016-04-11 22:24 - 2016-04-11 22:24 - 02333193 _____ C:\Users\Admin\Downloads\BW.zip
2016-04-11 22:07 - 2016-04-11 22:07 - 00159937 _____ C:\Users\Admin\Desktop\Ace3-Release-r1134.zip
2016-04-11 21:53 - 2016-04-11 21:53 - 09867854 _____ C:\Users\Admin\Desktop\WowB-64.zip
2016-04-11 21:51 - 2016-04-11 21:51 - 02148098 _____ C:\Users\Admin\Desktop\BigWigs-r13741.zip

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-10 20:05 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TS3Client
2016-05-10 20:05 - 2014-08-16 23:36 - 00000000 ____D C:\Program Files (x86)\World of Warcraft
2016-05-10 20:03 - 2014-08-17 00:48 - 00000000 ____D C:\Users\Admin\AppData\Local\Battle.net
2016-05-10 20:00 - 2014-10-28 20:00 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-10 19:27 - 2014-12-10 04:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-10 19:19 - 2015-07-17 01:19 - 00000396 _____ C:\Windows\Tasks\WorkThatBody.job
2016-05-10 19:18 - 2015-08-31 00:13 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-10 19:18 - 2015-08-31 00:13 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-10 19:16 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-10 19:16 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-10 19:10 - 2014-08-17 01:19 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-05-10 19:08 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-10 19:07 - 2014-03-28 09:22 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-10 17:46 - 2016-01-13 23:51 - 00000000 ____D C:\Program Files (x86)\World of Warcraft Beta
2016-05-10 06:33 - 2014-09-22 21:47 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-05-10 06:21 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-05-07 21:16 - 2014-08-24 21:31 - 00000000 ____D C:\Program Files (x86)\Steam
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-06 22:37 - 2014-12-11 05:03 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-05 10:29 - 2014-12-13 17:13 - 00000000 ____D C:\Windows\pss
2016-05-05 10:26 - 2015-09-02 17:12 - 00000000 ____D C:\Users\Admin\AppData\Local\CrashDumps
2016-05-05 10:26 - 2014-08-30 14:06 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TeamViewer
2016-05-05 10:25 - 2015-12-31 22:40 - 00000000 ____D C:\Users\Admin\AppData\Roaming\sp6_log
2016-05-05 10:25 - 2015-09-05 21:31 - 00000000 ____D C:\Users\Admin\Desktop\gopeoooo
2016-05-05 10:25 - 2015-09-02 08:36 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sony
2016-05-05 10:25 - 2015-08-29 15:27 - 00000000 ____D C:\Users\Admin\AppData\Roaming\HLSW
2016-05-05 10:25 - 2015-06-18 21:21 - 00000000 ____D C:\Users\Admin\AppData\Local\join.me.launcher
2016-05-05 10:25 - 2015-01-26 01:13 - 00000000 ____D C:\Program Files (x86)\GTA San Andreas
2016-05-05 10:25 - 2014-10-29 19:25 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\Trend Micro
2016-05-05 10:25 - 2014-09-12 16:14 - 00000000 ____D C:\Program Files (x86)\Notepad++
2016-05-05 10:25 - 2014-08-17 15:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Logitech
2016-05-05 10:25 - 2014-08-17 00:53 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-05-05 10:25 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Local\TeamSpeak 3 Client
2016-05-05 10:25 - 2014-03-28 00:14 - 00000000 ____D C:\Windows\Panther
2016-05-05 10:25 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Msdtc
2016-05-05 10:14 - 2016-04-09 15:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-05-05 10:11 - 2016-04-09 15:32 - 00000000 ____D C:\ProgramData\Avira
2016-05-05 10:11 - 2016-04-09 15:32 - 00000000 ____D C:\Program Files (x86)\Avira
2016-05-05 10:00 - 2014-08-17 01:11 - 00000000 ____D C:\Users\Admin\AppData\Local\Deployment
2016-05-05 09:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\schemas
2016-05-04 18:40 - 2016-03-05 22:19 - 00000000 ____D C:\Users\Admin\AppData\Roaming\vlc
2016-05-03 22:28 - 2014-10-03 22:34 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Skype
2016-05-02 20:55 - 2014-03-28 09:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-05-02 20:55 - 2014-03-28 09:19 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-05-02 20:54 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-02 20:52 - 2014-03-28 09:18 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-05-02 20:24 - 2015-11-10 20:22 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-05-02 20:17 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Local\Spotify
2016-05-02 19:25 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Spotify
2016-05-02 19:17 - 2014-03-28 09:23 - 00000000 ____D C:\Users\Admin\AppData\Local\NVIDIA
2016-05-01 15:29 - 2014-08-24 21:56 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-05-01 13:07 - 2016-01-01 02:28 - 00000000 ____D C:\Users\Admin\AppData\Roaming\steelseries-engine-3-client
2016-04-30 10:51 - 2015-03-05 17:44 - 00000000 ____D C:\Program Files (x86)\Diablo III
2016-04-29 22:31 - 2014-09-15 21:02 - 00000000 ____D C:\Users\Admin\AppData\Roaming\SimulationCraft
2016-04-29 21:12 - 2015-01-03 03:50 - 00000000 ____D C:\Simulationcraft(x64)
2016-04-29 13:21 - 2015-12-26 03:07 - 00002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-27 22:58 - 2014-03-27 15:26 - 00000000 ____D C:\Users\Admin
2016-04-27 16:35 - 2015-08-17 01:17 - 19007480 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 16450472 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 14129544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 03286664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 17248216 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 00037091 _____ C:\Windows\system32\nvinfo.pb
2016-04-27 16:35 - 2014-06-20 11:15 - 03714472 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2016-04-27 16:35 - 2014-03-28 09:18 - 01572496 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 06371384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02993088 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02561472 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 01264064 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2016-04-27 13:51 - 2014-03-28 09:20 - 00392128 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 00071224 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2016-04-26 17:36 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-04-25 21:04 - 2015-08-30 03:34 - 00000000 ____D C:\Users\Admin\Documents\ShareX
2016-04-25 13:46 - 2015-07-03 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-25 13:46 - 2015-01-01 19:16 - 00000000 ____D C:\Program Files (x86)\Wondershare
2016-04-25 11:52 - 2015-01-26 00:41 - 00000000 ____D C:\Users\Admin\Documents\Backup
2016-04-25 08:33 - 2014-03-28 09:20 - 06381278 _____ C:\Windows\system32\nvcoproc.bin
2016-04-23 16:03 - 2014-12-22 05:40 - 00000000 ____D C:\Users\Admin\AppData\Local\fabi.me
2016-04-22 12:31 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Downloaded Program Files
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareX
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\Program Files\ShareX
2016-04-20 18:30 - 2016-02-07 16:17 - 00000000 ____D C:\Program Files (x86)\Creative
2016-04-20 18:27 - 2015-08-30 23:45 - 00000000 ____D C:\Users\Admin\AppData\Local\JDownloader v2.0
2016-04-15 23:49 - 2014-03-28 00:13 - 00703010 _____ C:\Windows\system32\perfh007.dat
2016-04-15 23:49 - 2014-03-28 00:13 - 00150650 _____ C:\Windows\system32\perfc007.dat
2016-04-15 23:49 - 2014-03-27 15:48 - 01602980 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-04-15 23:49 - 2009-07-14 07:13 - 01602980 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-15 19:03 - 2015-11-19 13:25 - 00003614 _____ C:\Windows\System32\Tasks\Audio Defender Job
2016-04-15 19:03 - 2015-11-19 13:25 - 00000000 ____D C:\Program Files (x86)\Audio Defender
2016-04-14 22:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2016-04-14 00:00 - 2014-03-28 09:54 - 00000000 ____D C:\Windows\system32\MRT
2016-04-13 23:56 - 2014-03-28 09:54 - 135176864 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-11-27 16:42 - 2015-11-27 16:42 - 0000000 _____ () C:\Users\Admin\AppData\Roaming\1506.tmp
2015-11-26 16:58 - 2015-11-26 16:58 - 0000000 _____ () C:\Users\Admin\AppData\Roaming\4EDA.tmp
2014-09-22 21:50 - 2016-03-14 00:02 - 0000132 _____ () C:\Users\Admin\AppData\Roaming\Adobe PNG Format CS5 Prefs
2014-12-22 06:44 - 2015-12-23 16:39 - 0000786 _____ () C:\Users\Admin\AppData\Roaming\burnaware.ini
2015-11-24 19:40 - 2015-11-24 19:40 - 0000054 _____ () C:\Users\Admin\AppData\Roaming\updater.cfg
2014-12-11 17:16 - 2014-12-11 17:16 - 0000032 _____ () C:\Users\Admin\AppData\Roaming\UserIdentity.dat
2015-11-20 18:35 - 2015-11-20 18:35 - 229844370 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload
2015-11-20 18:35 - 2015-11-20 18:35 - 0002657 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload.aamd
2014-10-28 21:54 - 2014-10-28 21:54 - 0000036 _____ () C:\Users\Admin\AppData\Local\housecall.guid.cache

Einige Dateien in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe
C:\Users\Admin\AppData\Local\Temp\libeay32.dll
C:\Users\Admin\AppData\Local\Temp\msvcr120.dll
C:\Users\Admin\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG


LastRegBack: 2016-05-06 19:06

==================== Ende von FRST.txt ============================
         

Alt 10.05.2016, 19:13   #11
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-05-2016
durchgeführt von Admin (2016-05-10 20:10:31)
Gestartet von C:\Users\Admin\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-03-27 13:26:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Admin (S-1-5-21-3980298719-2773488239-3045808690-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3980298719-2773488239-3045808690-500 - Administrator - Disabled)
Gast (S-1-5-21-3980298719-2773488239-3045808690-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3980298719-2773488239-3045808690-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

@BIOS (HKLM-x32\...\{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}) (Version: 2.30 - GIGABYTE)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe After Effects CC (HKLM-x32\...\{317243C1-6580-4F43-AED7-37D4438C3DD5}) (Version: 12.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 20.0.0.260 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
AutoGreen B12.1220.1 (HKLM-x32\...\InstallShield_{C75FAD21-EC08-42F3-92D6-C9C0AB355345}) (Version: 1.00.0000 - GIGABYTE)
AutoGreen B12.1220.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.16.282 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{74d1ef14-dd39-4749-b051-e183a1e27f5e}) (Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP640 series Benutzerregistrierung (HKLM-x32\...\Canon MP640 series Benutzerregistrierung) (Version:  - )
Canon MP640 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series) (Version:  - )
Canon Utilities Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Utilities My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Utilities Solution Menu (HKLM-x32\...\CanonSolutionMenu) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.16 - Piriform)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\CopyTrans Suite) (Version: 3.003 - WindSolutions)
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\CopyTrans Suite) (Version: 3.003 - WindSolutions)
Counter-Strike (HKLM-x32\...\Steam App 10) (Version:  - Valve)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Curse Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
Curse Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dungeon Defenders II (HKLM-x32\...\Steam App 236110) (Version:  - Trendy Entertainment)
Easy Tune 6 B13.0323.1 (HKLM-x32\...\InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}) (Version: 1.00.0000 - GIGABYTE)
Easy Tune 6 B13.0323.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
FileZilla Client 3.14.1 (HKLM-x32\...\FileZilla Client) (Version: 3.14.1 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.94 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Gaming Software 8.75 (HKLM\...\Logitech Gaming Software) (Version: 8.75.30 - Logitech Inc.)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 365.10 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 365.10 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
ON_OFF Charge B12.1025.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.112 - Skype Technologies S.A.)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.5.5 - Sophos Limited)
Spotify (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\Spotify) (Version: 1.0.23.90.g42187855 - Spotify AB)
Spotify (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Spotify) (Version: 1.0.23.90.g42187855 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SteelSeries Engine 3.7.3 (HKLM\...\SteelSeries Engine 3) (Version: 3.7.3 - SteelSeries ApS)
Super Meat Boy (HKLM\...\Steam App 40800) (Version:  - Team Meat)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
TP-LINK TL-WN821N Driver (HKLM-x32\...\{26B52E5B-1620-4676-9B46-B6C56B8105CE}) (Version: 1.2.1 - TP-LINK)
Tukui Client (HKLM-x32\...\{BAD6EBBD-A6A9-41C9-898A-8C868A552E4C}) (Version: 2.4.6 - Tukui)
Vegas Pro 13.0 (64-bit) (HKLM\...\{1F8D8040-0BC8-11E5-85C5-F04DA23A5C58}) (Version: 13.0.453 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Vulkan Run Time Libraries 1.0.8.1 (HKLM\...\VulkanRT1.0.8.1) (Version: 1.0.8.1 - LunarG, Inc.)
Warcraft Logs Uploader (HKLM-x32\...\com.warcraft.logs) (Version: 3.67 - UNKNOWN)
Warcraft Logs Uploader (x32 Version: 3.67 - UNKNOWN) Hidden
WARMODE (HKLM-x32\...\Steam App 391460) (Version:  - WARTEAM)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version:  - Blizzard Entertainment)
XSplit Broadcaster (HKLM-x32\...\{9ACDB4FF-FF71-4525-89F5-B33B6DBDA864}) (Version: 2.0.1411.2714 - SplitmediaLabs)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1511F4D8-4F23-4733-BC0E-3C253FE9CE10} - System32\Tasks\{8F3953B0-DF3B-4686-BA59-C17332EC8A3C} => pcalua.exe -a C:\Users\Admin\Downloads\setup.exe -d C:\Users\Admin\Downloads
Task: {1F2FE331-E450-4D46-8707-0156C03E35FE} - System32\Tasks\{BAC16272-FB36-45A7-A676-50A3B1859DCC} => pcalua.exe -a "C:\Program Files (x86)\Steam\SteamApps\common\TowerofGuns\Binaries\UnSetup.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\TowerofGuns\Binaries\Win32\..\" -c /EULA
Task: {286ECE19-C527-4663-972C-06F0BAF39911} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Admin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {3203D58B-448A-472C-B1B4-A7FE974AA772} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {54EB0ADE-5AE6-4A33-AD58-55A41837E974} - System32\Tasks\Omega Protector Cleaner => C:\Program Files (x86)\Omega Protector\amjob.exe [2016-05-04] () <==== ACHTUNG
Task: {68C6145A-1306-4025-9076-7DC3892C33BF} - System32\Tasks\{207677B4-2E72-45C2-967A-4B561936C438} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=amt
Task: {8351D505-926C-4FEA-99A8-01EC6054848D} - System32\Tasks\WorkThatBody => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
Task: {88C69E9B-7A20-4106-8F2A-6651EF65F8A3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {8B6F04A5-BBFC-4A51-9C68-FB2838997DF8} - System32\Tasks\{93040639-387C-4E59-B174-641B43666F51} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\VSD77F.tmp\DotNetFx35Client\DotNetFx35ClientSetup.exe -d C:\Users\Admin\Downloads -c /lang:enu /passive /norestart
Task: {8C64C726-F02B-4AE7-A192-C6FBCAE37117} - System32\Tasks\Audio Defender Job => C:\Program Files (x86)\Audio Defender\AudioDefender.exe [2016-04-15] () <==== ACHTUNG
Task: {B4EDCAE6-8D3D-48B6-8CBE-FD3A59A7336C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-03-11] (Piriform Ltd)
Task: {CACA3F20-D8B6-4F78-8908-409C3AAE44A2} - System32\Tasks\Fenix Updater Logon => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] ()
Task: {E2CFC7BE-64B2-47A1-86E4-F44E1F69C687} - System32\Tasks\Fenix Updater => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] () <==== ACHTUNG
Task: {EA703C66-7D04-44A1-AEF3-C2DCBAB1C5E3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {F915ED72-C5C2-40C8-B181-04B8AC15DB18} - System32\Tasks\Microsoft\Windows\Setup\gwx\rundetector => C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)
Task: {FA4C2509-6F83-4E7B-966E-0CA477CC1CA6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\WorkThatBody.job => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2015-10-16 12:02 - 2015-10-16 12:02 - 00043480 _____ () C:\Program Files\FileZilla FTP Client\fzshellext_64.dll
2016-05-02 19:16 - 2016-01-12 06:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 01334760 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
2014-02-28 11:14 - 2016-04-26 17:43 - 00174872 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\quazip.dll
2014-08-04 15:43 - 2016-04-26 17:43 - 00103192 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\soundbackends\directsound_win64.dll
2014-08-04 15:43 - 2016-04-26 17:43 - 00107800 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win64.dll
2014-12-01 22:08 - 2014-01-18 21:44 - 00020992 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\TS3MassMover.dll
2014-08-04 15:46 - 2016-04-26 17:43 - 00312088 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2015-12-08 18:31 - 2015-12-08 18:31 - 00486912 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\soundboard.dll
2014-08-04 15:46 - 2016-04-26 17:43 - 00485656 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00293040 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ortp.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 37241856 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libcef.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libEGL.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libGLESv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libglesv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libegl.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00984576 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ffmpegsumo.dll
2015-07-06 01:19 - 2016-01-12 06:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-08-16 23:55 - 2014-12-19 02:53 - 23950848 _____ () C:\Program Files (x86)\World of Warcraft\Utils\libcef.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libglesv2.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-31 15:44 - 2015-07-31 15:45 - 00000851 ____A C:\Windows\system32\Drivers\etc\hosts

 #
 # This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
 #
 # This file contains the mappings of IP addresses to host names. Each
 # entry should be kept on an individual line. The IP address should
 # be placed in the first column followed by the corresponding host name.
 # The IP address and the host name should be separated by at least one
 # space.
 #
 # Additionally, comments (such as these) may be inserted on individual
 # lines or following the machine name denoted by a '#' symbol.
 #
 # For example:
 #
 #      102.54.94.97     rhino.acme.com          # source server
 #       38.25.63.10     x.acme.com              # x client host
 # localhost name resolution is handle within DNS itself.
 #       127.0.0.1       localhost
 #       ::1             localhost	

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 1) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: PrivoxyService => 2
MSCONFIG\Services: WinHttpAutoProxySvc => 3
MSCONFIG\Services: WsAppService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SteelSeries Engine 3.lnk => C:\Windows\pss\SteelSeries Engine 3.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ShareX.lnk => C:\Windows\pss\ShareX.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\Antivirus\avgnt.exe" /min
MSCONFIG\startupreg: Avira System Speedup User Starter => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
MSCONFIG\startupreg: AVMWlanClient => C:\Program Files (x86)\avmwlanstick\wlangui.exe
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CanonSolutionMenu => C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe /logon
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 5\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EADM => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
MSCONFIG\startupreg: GoogleChromeAutoLaunch_A5B343D047FD8BD2F268B0EA0F8DBD7C => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: IJNetworkScanUtility => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
MSCONFIG\startupreg: join.me.launcher => C:\Users\Admin\AppData\Local\join.me.launcher\join.me.launcher.exe
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: puush => C:\Program Files (x86)\puush\puush.exe
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Spotify => "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Admin\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{EFD342E4-5748-4755-B003-B7A1C49540E5}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{08643B5D-14BF-440A-A225-5725B59A91E6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7A32D133-0C15-4C8E-A9BE-44A116A8DE41}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A43CB1DE-6727-473D-82F4-411CBF4723A0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{6FA47252-A112-4C52-8263-3FD2585521FC}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A3426B3C-95A0-4C55-AC8C-74AE3B039621}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [TCP Query User{9136EB34-4F38-4A49-ABF4-69844093761B}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [UDP Query User{CB2CDB31-3A4E-4E38-A915-0EF3BAD1CD4F}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [{D29C1E7F-5A39-49D7-A0E4-BE6A2BFFC97C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{3B7BB04A-F6F9-4E71-ACE4-753F0F022F3F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{C2871816-6775-4650-9028-40E9821A7FFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{D5AC1E18-483D-4779-A6E4-C53CA888DCCD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{6D46FC4C-10FC-4964-9E4A-52D56C3490A5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{86D48185-2DD7-40D3-9AD8-C50DDDE0826D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1E6040C5-6D48-4E47-A5DD-BFE3C2233BDE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{DD3E6438-3E25-4BED-91F4-1918C77F3237}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{22920733-D6F8-430B-B16E-D58B1C4AC7C4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{A8E40236-8B6B-4498-9FC7-B4BF133632E7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{AE75B637-6A5B-45B3-A044-094B532119AD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{46D2119E-7E79-4722-B259-1EBA865C63FF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{57168137-1CB2-4A66-BC03-37C7D7F0156F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{87163870-939D-46D2-A284-41A17BC032EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{011E2E08-94FA-4A84-87AC-1C1E7561917E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{F9A72B45-6C96-43A3-983D-A8921537484C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{E0113649-9E45-4961-B312-9763D967EFB3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{B045641A-A674-44C5-8606-C10B31BAA844}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [TCP Query User{25F876F5-BD59-493A-A0D1-4CB96A85A104}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{3F58C85D-DFCA-403A-9092-E10563ABF34F}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{FF9C2E8F-9A9D-4E96-A934-FF55A5A06C89}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{7A103339-7B2D-4A1D-A68A-A16EA1053BA6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{E291B94B-D427-414F-A90B-674F71733011}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{91042958-7356-47D0-B7C3-AC6308C4D86C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{80A15EA6-8E98-4628-91CF-F3B6E16AF35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{C06E13F7-7DD7-4F21-B3A1-40F8BEE59DFE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{B0310695-D980-43FD-919A-FF3BEE8C9DC6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{DD3BE9E2-17CF-4E5C-B125-60C004A4C99F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{CE388F24-F470-4A3B-A837-57D478D1F25D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A5A66EF4-80C2-4E96-9FC6-054BDEA8701B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{BF0BE0F2-3D15-4CB2-B1A5-321BC4275AB6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{A4466B4D-60AE-4E7B-B361-D75FEA32270E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{138CDFDC-CC22-47A3-87B1-825D28A1B35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{937EA9A1-C133-4D41-9A68-1397FBB28161}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{E4E51F04-4777-4C8D-9F35-A6228F623A76}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [TCP Query User{C804815D-194B-465A-AB18-793B3DC84A85}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [UDP Query User{D07D6AA2-505B-4AFA-B9A6-87B0522478B3}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{10654850-BA83-4009-B67F-74CF8C6E319F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{6D02D457-75D1-4ADF-BDF8-1ADC7D8BB748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{CCB56CD6-2C40-4A7D-AFAD-7D0F996AF88C}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{8534DB81-FB89-4FF6-992C-69E0C17F0B84}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{0076784B-8275-4352-8345-59EFBBE497BC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{5032E3AB-E6F0-420B-9BF1-149C4E15B242}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{559FC124-DF05-4C35-BD5F-BFC961F4B5C9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F6F51D33-97C2-48ED-8A53-D3BF7F86DF21}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F9D095AB-B049-4420-BE5E-9BDF02AD92E3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{B59EA635-F417-4A61-92CF-06D41DA6E20D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{4D1FD42C-14C0-4FE9-ADE0-89E881ECB210}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{642C9BCE-1EEF-45C6-A382-2F3CF6FF8F88}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{3A1D9987-F881-4C5F-859F-3953AB746F7F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{B12B4323-4F9A-46BA-A19F-3DABDEF9FEC9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{19A31C6A-9308-4D35-9C66-69DE7CBA4E63}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{DAFFA852-B058-4DD5-97B3-1BB775C29E7A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{7BA8B3D1-50F3-4BC3-B6CF-E1F496707CFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{8F2566CF-0D60-406B-80EF-52913F68C725}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{6C7BEB28-D8B3-4D76-AB99-13585718F97A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{0A91D364-144C-4499-933E-0E87EA7C7748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{BFA617C4-F303-4E7A-A320-C61DAC2BF415}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{6B1D4B5A-E31B-46AF-B598-68F18DBCB3D3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [TCP Query User{9816C4AB-07C6-4347-A56F-F7860032310D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{9569EF2E-5A30-4202-9B39-1F5128C4233D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{30B75221-7075-41BE-AE99-E6D469380B18}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{73EDEB9E-49A2-4B4A-A13C-7BDFCF21BF73}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{830EB8E2-DB03-4CB8-AA0B-FA28DE892F6A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{956267ED-C2F7-415B-A43C-9BD5E5413850}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{D68A522E-2B3C-46AA-BFAB-8D10B3E4AB4F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8747E71A-792F-41DF-99C8-A4686B759CE7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CF297ED7-6AEC-42B9-8E9E-4BD4245301B8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E102A1A1-A3BB-4C8C-BE57-59BC6C2498D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{402DB35F-B4D7-46FD-8A47-FBBF90FF2FD6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E4636D23-CA42-400F-8450-23A85D685B09}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E6643D44-FA90-434C-80CD-2C2A21D8554E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4AE62EFE-9901-4DDB-BCF0-D5640885EA15}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{17B5AD19-A795-4838-91B4-F1D2BD3D97D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{4925FEED-BD8B-4D6F-99F3-214CB7841D02}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{C1AC965D-F260-446B-AE7D-FD3458730461}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{F064AA04-C6D4-4503-A461-EEFBCFAD22CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2654F1AF-BACB-465D-93EC-CB49C009EE58}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{95C5E484-B9B2-450D-83C1-740B0EB58B03}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [UDP Query User{37706EBB-83CC-493F-B5CF-54227FF3D67B}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [TCP Query User{EA7B252A-B075-47EE-BE76-D7B3F5C6BFC8}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [UDP Query User{E1DB3B2C-3011-4C4C-8B96-C84662B47D8F}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [TCP Query User{72D4A12E-73D3-4308-BFB4-BE2CEE264BF3}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{6FCB5524-E96E-421D-BDD6-A1488B4D7F69}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [TCP Query User{5E314162-F0D9-456D-8295-B7330146AE71}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [UDP Query User{67C05027-E800-437F-A1B6-6EEBB530C05F}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [TCP Query User{15C81547-C5A2-438F-B45B-E1C443F44871}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BC1ABF4E-D9E8-446F-AA10-93FDC528F626}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [TCP Query User{44651769-801D-4C2C-B22C-A2C97C6A61F4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BA0FDF79-7262-4BA4-A67E-05083B1281C4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [TCP Query User{FFD2B945-29D3-4D29-8F75-01FF2C5CF2FC}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [UDP Query User{FFA2D240-265D-40F4-A2FF-AEF267F89C2D}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [TCP Query User{9F0EF51A-C075-4A0D-B94B-410B12110020}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [UDP Query User{5DCC9BA1-F68F-4D7F-A6E9-2E5667F9A1A3}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [TCP Query User{0A3A5F2E-7B3F-4892-B236-E3E5D17FA1D4}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [UDP Query User{FBB59D07-2945-4742-BA96-C979053F9EA7}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [{6E51CACB-542F-4AD2-8E06-5E764AFFBE04}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{7285727F-6B3C-432B-9B3D-C50ADF43493E}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{26BFCBC4-58B5-42C1-986D-997C7ADBC274}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{031814A3-91AD-4CF6-AB16-3477E95AE64A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{9B2B40FF-F6A2-460A-9E4A-429D017402E9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{61A8323A-6571-4C38-8DA0-C4F176CE4014}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{724D2D28-4D2D-4548-B944-A9AC5ABC8E2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [{D486295C-E044-4CEA-8E5E-DECDD947C95D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [TCP Query User{E44C5050-3E97-4DDF-B9EF-C3EACC4C232C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{DA08953C-4886-4C45-935C-6AE01ECB103C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7E0A9CBC-4289-4063-9408-CF1492F1CBEB}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [UDP Query User{85FD4F72-CEDC-4E7A-BF3B-142AD827D15D}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [TCP Query User{49E3347E-0078-4E4E-BB20-C712804F7A5C}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [UDP Query User{924228BB-4938-4486-8540-155D85C37668}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [{0C81C189-1510-4D3E-92A0-93975CFAEA27}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{9CE1604E-E7AF-4E05-84DF-D2EA3D98F4DE}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{999AA27D-E9DD-4A56-BB72-065440830272}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{45F6674C-505E-467A-8A76-2E441FE68B2C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{F7B08973-C177-4A37-9668-ADDAAFB82A71}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{0E4B31F5-F6BF-4B4B-9099-D5B7DB362A12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{E84E30A4-EBA1-43F6-B078-7782F1DF6092}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{F28E3A39-58BA-45A4-B265-097CAC729189}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{3968E14C-EC39-4CB1-A646-F35CAEC3C0F9}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{82E103D0-528B-4328-94FA-CAEC2DC8EBF0}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{1898205E-FA80-4478-8AAB-626CFC59BECC}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{23E60606-EFEA-42BC-947F-794B16B986D9}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{060BA8B4-B2FC-43F6-87A8-D497C69B442B}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{3E9F4716-191D-4E20-BD39-7B4E385BA3BF}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{EA0DBF73-B8C7-4D52-B06E-A30AFF3DDBC0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{3F573427-07D5-40BB-8357-39DCFEA2DB95}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{009A4A76-5A92-4124-A3B7-FDE53A0D6AE4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D8520030-4832-4F70-944B-D65EC511052B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{ADF86DC9-4090-44E0-BCFF-4911BCEFAF12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{853ADE23-E1C2-42EA-B550-0E07CF8E1541}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{28709FA1-5360-42E9-8FEB-A92F656F4406}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe

==================== Wiederherstellungspunkte =========================

06-05-2016 22:36:58 Windows Update
10-05-2016 20:03:44 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/10/2016 07:08:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/10/2016 05:13:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/10/2016 06:22:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2016 12:40:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2016 09:42:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/07/2016 04:25:01 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/06/2016 06:20:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/05/2016 09:59:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/04/2016 10:06:24 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/03/2016 04:14:16 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (05/10/2016 08:04:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Display Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 07:07:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/10/2016 07:07:10 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WMPNetworkSvc" konnte sich nicht als "NT AUTHORITY\NetworkService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/10/2016 07:07:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/10/2016 07:07:10 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/10/2016 07:06:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 07:06:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 07:06:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 07:06:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 07:06:40 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SAMSUNG Mobile Connectivity Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-6300 Six-Core Processor 
Prozentuale Nutzung des RAM: 55%
Installierter physikalischer RAM: 8189.55 MB
Verfügbarer physikalischer RAM: 3655.4 MB
Summe virtueller Speicher: 16377.3 MB
Verfügbarer virtueller Speicher: 11054.58 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:384.75 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 76629545)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 10.05.2016, 19:20   #12
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Servus,





Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
FF NetworkProxy: "user_pref("network.proxy.type", 5)
S3 8055DENY; C:\Windows [0 2016-05-08] () <==== ACHTUNG (Null Byte Datei/Ordner)
C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW
C:\Users\Admin\AppData\Roaming\*.tmp
testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG
Task: {54EB0ADE-5AE6-4A33-AD58-55A41837E974} - System32\Tasks\Omega Protector Cleaner => C:\Program Files (x86)\Omega Protector\amjob.exe [2016-05-04] () <==== ACHTUNG
C:\Program Files (x86)\Omega Protector
Task: {68C6145A-1306-4025-9076-7DC3892C33BF} - System32\Tasks\{207677B4-2E72-45C2-967A-4B561936C438} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=amt
C:\Users\Admin\AppData\Roaming\oursurfing
Task: {8351D505-926C-4FEA-99A8-01EC6054848D} - System32\Tasks\WorkThatBody => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}
Task: {8B6F04A5-BBFC-4A51-9C68-FB2838997DF8} - System32\Tasks\{93040639-387C-4E59-B174-641B43666F51} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\VSD77F.tmp\DotNetFx35Client\DotNetFx35ClientSetup.exe -d C:\Users\Admin\Downloads -c /lang:enu /passive /norestart
Task: {8C64C726-F02B-4AE7-A192-C6FBCAE37117} - System32\Tasks\Audio Defender Job => C:\Program Files (x86)\Audio Defender\AudioDefender.exe [2016-04-15] () <==== ACHTUNG
C:\Program Files (x86)\Audio Defender
Task: {CACA3F20-D8B6-4F78-8908-409C3AAE44A2} - System32\Tasks\Fenix Updater Logon => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] ()
Task: {E2CFC7BE-64B2-47A1-86E4-F44E1F69C687} - System32\Tasks\Fenix Updater => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] () <==== ACHTUNG
C:\Users\Admin\AppData\Roaming\Fenix Updater
Task: C:\Windows\Tasks\WorkThatBody.job => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :regfind
    WorkThatBody
    Fenix Updater
    Audio Defender
    oursurfing
    Omega Protector
    PrivoxyService
    WinHttpAutoProxySvc
    WsAppService
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.









Schritt 3
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von SystemLook,
  • die beiden neuen Logdateien von FRST.

Geändert von M-K-D-B (10.05.2016 um 19:26 Uhr)

Alt 10.05.2016, 21:24   #13
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Fixlog:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-05-2016
durchgeführt von Admin (2016-05-10 22:11:44) Run:1
Gestartet von C:\Users\Admin\Desktop
Geladene Profile: Admin &  (Verfügbare Profile: Admin)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
FF NetworkProxy: "user_pref("network.proxy.type", 5)
S3 8055DENY; C:\Windows [0 2016-05-08] () <==== ACHTUNG (Null Byte Datei/Ordner)
C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW
C:\Users\Admin\AppData\Roaming\*.tmp
testsigning: ==> 'testsigning' ist aktiviert. Prüfung auf eventuelle nicht-signierte Treiber durchführen <===== ACHTUNG
Task: {54EB0ADE-5AE6-4A33-AD58-55A41837E974} - System32\Tasks\Omega Protector Cleaner => C:\Program Files (x86)\Omega Protector\amjob.exe [2016-05-04] () <==== ACHTUNG
C:\Program Files (x86)\Omega Protector
Task: {68C6145A-1306-4025-9076-7DC3892C33BF} - System32\Tasks\{207677B4-2E72-45C2-967A-4B561936C438} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\oursurfing\UninstallManager.exe -c  -ptid=amt
C:\Users\Admin\AppData\Roaming\oursurfing
Task: {8351D505-926C-4FEA-99A8-01EC6054848D} - System32\Tasks\WorkThatBody => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}
Task: {8B6F04A5-BBFC-4A51-9C68-FB2838997DF8} - System32\Tasks\{93040639-387C-4E59-B174-641B43666F51} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\VSD77F.tmp\DotNetFx35Client\DotNetFx35ClientSetup.exe -d C:\Users\Admin\Downloads -c /lang:enu /passive /norestart
Task: {8C64C726-F02B-4AE7-A192-C6FBCAE37117} - System32\Tasks\Audio Defender Job => C:\Program Files (x86)\Audio Defender\AudioDefender.exe [2016-04-15] () <==== ACHTUNG
C:\Program Files (x86)\Audio Defender
Task: {CACA3F20-D8B6-4F78-8908-409C3AAE44A2} - System32\Tasks\Fenix Updater Logon => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] ()
Task: {E2CFC7BE-64B2-47A1-86E4-F44E1F69C687} - System32\Tasks\Fenix Updater => C:\Users\Admin\AppData\Roaming\Fenix Updater\Fenix Updater.exe [2016-04-12] () <==== ACHTUNG
C:\Users\Admin\AppData\Roaming\Fenix Updater
Task: C:\Windows\Tasks\WorkThatBody.job => c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}\whatsapp plus v2.10 apk is here! [latest].exe <==== ACHTUNG
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         
*****************

Prozess erfolgreich geschlossen.
"HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Schlüssel erfolgreich entfernt
"HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer" => Schlüssel erfolgreich entfernt
Firefox Proxy-Einstellungen wurden zurückgesetzt
8055DENY => Dienst erfolgreich entfernt
Konnte nicht verschoben werden "C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW" => ist geplant bei Neustart verschoben zu werden.

=========== "C:\Users\Admin\AppData\Roaming\*.tmp" ==========

C:\Users\Admin\AppData\Roaming\1506.tmp => erfolgreich verschoben
C:\Users\Admin\AppData\Roaming\4EDA.tmp => erfolgreich verschoben

========= Ende -> "C:\Users\Admin\AppData\Roaming\*.tmp" ========


=========================  bcdedit ========================


Der Vorgang wurde erfolgreich beendet.

========= Ende von bcdedit =========

"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{54EB0ADE-5AE6-4A33-AD58-55A41837E974}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{54EB0ADE-5AE6-4A33-AD58-55A41837E974}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\Omega Protector Cleaner => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Omega Protector Cleaner" => Schlüssel erfolgreich entfernt
C:\Program Files (x86)\Omega Protector => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{68C6145A-1306-4025-9076-7DC3892C33BF}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{68C6145A-1306-4025-9076-7DC3892C33BF}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{207677B4-2E72-45C2-967A-4B561936C438} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{207677B4-2E72-45C2-967A-4B561936C438}" => Schlüssel erfolgreich entfernt
"C:\Users\Admin\AppData\Roaming\oursurfing" => nicht gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8351D505-926C-4FEA-99A8-01EC6054848D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8351D505-926C-4FEA-99A8-01EC6054848D}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\WorkThatBody => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WorkThatBody" => Schlüssel erfolgreich entfernt
"c:\programdata\{c7953915-d884-b3a1-c795-53915d88e457}" => nicht gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8B6F04A5-BBFC-4A51-9C68-FB2838997DF8}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8B6F04A5-BBFC-4A51-9C68-FB2838997DF8}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{93040639-387C-4E59-B174-641B43666F51} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{93040639-387C-4E59-B174-641B43666F51}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8C64C726-F02B-4AE7-A192-C6FBCAE37117}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C64C726-F02B-4AE7-A192-C6FBCAE37117}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\Audio Defender Job => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Audio Defender Job" => Schlüssel erfolgreich entfernt
C:\Program Files (x86)\Audio Defender => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{CACA3F20-D8B6-4F78-8908-409C3AAE44A2}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CACA3F20-D8B6-4F78-8908-409C3AAE44A2}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\Fenix Updater Logon => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Fenix Updater Logon" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E2CFC7BE-64B2-47A1-86E4-F44E1F69C687}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E2CFC7BE-64B2-47A1-86E4-F44E1F69C687}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\Fenix Updater => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Fenix Updater" => Schlüssel erfolgreich entfernt
C:\Users\Admin\AppData\Roaming\Fenix Updater => erfolgreich verschoben
C:\Windows\Tasks\WorkThatBody.job => erfolgreich verschoben

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========  ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========= Ende von CMD: =========


=========  netsh winsock reset =========


Der Winsock-Katalog wurde zur�ckgesetzt.
Sie m�ssen den Computer neu starten, um den Vorgang abzuschlie�en.


========= Ende von CMD: =========

EmptyTemp: => 726.5 MB temporäre Dateien entfernt.

Ergebnis der geplanten Datei-Verschiebungen (Start-Modus: Normal) (Datum&Uhrzeit: 2016-05-10 22:14:02)

"C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW" => Konnte nicht verschoben werden

==== Ende von Fixlog 22:14:02 ====
         
Systemlook:
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 22:16 on 10/05/2016 by Admin
Administrator - Elevation successful

========== regfind ==========

Searching for "WorkThatBody"
No data found.

Searching for "Fenix Updater"
No data found.

Searching for "Audio Defender"
No data found.

Searching for "oursurfing"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers]
"C:\Users\Admin\AppData\Roaming\oursurfing\UninstallManager.exe"="VISTARTM"

Searching for "Omega Protector"
No data found.

Searching for "PrivoxyService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\PrivoxyService]

Searching for "WinHttpAutoProxySvc"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost]
"LocalService"="nsi WdiServiceHost w32time EventSystem RemoteRegistry WinHttpAutoProxySvc sppuinotify THREADORDER netprofm lltdsvc fdphost SstpSvc WebClient FontCache"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost]
"LocalService"="RemoteRegistry WinHttpAutoProxySvc sppuinotify netprofm WebClient"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc\Parameters]
"ServiceMain"="WinHttpAutoProxySvcMain"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\System\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\WinHttpAutoProxySvc\Parameters]
"ServiceMain"="WinHttpAutoProxySvcMain"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\System\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinHttpAutoProxySvc]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WinHttpAutoProxySvc\Parameters]
"ServiceMain"="WinHttpAutoProxySvcMain"

Searching for "WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
"LocalService"="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{06A4E010-FF28-3B0C-8C00-7F5E090B83BE}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{06A4E010-FF28-3B0C-8C00-7F5E090B83BE}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{165C8517-10EE-3241-98A1-36F0449B0B90}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{165C8517-10EE-3241-98A1-36F0449B0B90}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{2AB6A1E6-6CCE-3064-ABF3-C32FC4A70A88}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{2AB6A1E6-6CCE-3064-ABF3-C32FC4A70A88}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{37A35735-55E9-3D2A-944B-FDE165B615F3}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{37A35735-55E9-3D2A-944B-FDE165B615F3}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{3B0ABB04-241E-377E-87AA-B50A970BBDE4}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{3B0ABB04-241E-377E-87AA-B50A970BBDE4}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{60FA4CF6-E44E-3ECE-B5C7-F03EAF464F57}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{60FA4CF6-E44E-3ECE-B5C7-F03EAF464F57}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{71C9A1D6-C291-3307-A3CB-1D801F3FFCA3}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{71C9A1D6-C291-3307-A3CB-1D801F3FFCA3}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{831CD463-1186-3DDC-92DB-D2B6750436EC}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{831CD463-1186-3DDC-92DB-D2B6750436EC}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{8DE3C41D-1FDB-3E83-9547-B6C4A6D433AC}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{8DE3C41D-1FDB-3E83-9547-B6C4A6D433AC}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{9078DBB2-4912-352E-90D7-94A7416CA1E9}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{9078DBB2-4912-352E-90D7-94A7416CA1E9}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{9493D39A-816D-3CD6-ABF8-6A9DA4C01DEE}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{9493D39A-816D-3CD6-ABF8-6A9DA4C01DEE}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{A89556DB-7C43-32B1-961C-E67AFD0213ED}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{A89556DB-7C43-32B1-961C-E67AFD0213ED}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{AA750CBE-BA0A-3A42-9042-05F5A452F85B}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{AA750CBE-BA0A-3A42-9042-05F5A452F85B}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{C91048FB-1A26-3FBC-BFA8-0F385F213797}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{C91048FB-1A26-3FBC-BFA8-0F385F213797}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{E0460692-16E8-3C45-A933-D86D843D4C4B}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{E0460692-16E8-3C45-A933-D86D843D4C4B}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{F26BD931-35A2-382D-9B53-43805F62A3F0}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{F26BD931-35A2-382D-9B53-43805F62A3F0}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{FADE87A7-6EA4-3FD8-82EE-FAD63CBF8479}\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Record\{FADE87A7-6EA4-3FD8-82EE-FAD63CBF8479}\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1\0\win32]
@="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.tlb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
"LocalService"="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1\0\win32]
@="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.tlb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\WsAppService]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4F804108-9A89-41E7-8A02-60A274FD707C}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{69FCCA4B-E071-4FBB-A74D-9A19560E8BD5}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71E1D781-F055-4BD3-B58B-BF3ED285C4D3}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7704BEFF-B10C-4376-9A56-07FFDE318F7C}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{96C61A75-C01A-4BCA-B71F-536F5AFE9B91}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F2462912-993D-4E9A-8E6D-AB3B73CD2962}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}]
"LocalizedString"="@C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe,-101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32\2.1.7.1]
"Assembly"="WsAppService, Version=2.1.7.1, Culture=neutral, PublicKeyToken=a0a98582c8d3e9fb"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F944179B-0EC4-400B-9B7E-1B15053A4A21}\InprocServer32\2.1.7.1]
"CodeBase"="file:///C:/Program Files (x86)/Wondershare/WAF/2.1.7.1/WsAppService.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{b3ce22d7-739b-4dd3-ba38-b67cb26c3ed1}]
"LocalService"="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1]
@="WsAppService"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{899AB13F-F8E7-4A4E-9F04-C9802BC4E799}\2.1\0\win32]
@="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.tlb"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WsAppService]
"ImagePath"="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\Application\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\WsAppService]
"ImagePath"="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WsAppService]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WsAppService]
"ImagePath"="C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe"

Searching for "         "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\3]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\4]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\5]
"ProcessorNameString"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"="             <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" >                 <InitializationParameters>                     <Param Name="PSVersion" Value="2.0"/>                 </InitializationParameters>                 <Resources>                     <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true">                         <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                         <Capability Type="Shell"/>                     </Resource>                 </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" >                         <InitializationParameters>                             <Param Name="PSVersion" Value="2.0"/>                         </InitializationParameters>                         <Resources>                             <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true">                                 <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>                                
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_0]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_1]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_2]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_3]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_4]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_5]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_0]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_1]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_2]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_3]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_4]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_5]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_0]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_1]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_2]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_3]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_4]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\ACPI\AuthenticAMD_-_AMD64_Family_21_Model_2_-_AMD_FX(tm)-6300_Six-Core_Processor_____________\_5]
"FriendlyName"="AMD FX(tm)-6300 Six-Core Processor             "

-= EOF =-
         
FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:09-05-2016
durchgeführt von Admin (Administrator) auf ADMIN-PC (10-05-2016 22:21:16)
Gestartet von C:\Users\Admin\Desktop
Geladene Profile: Admin (Verfügbare Profile: Admin)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.5\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(ShareX Team) C:\Program Files\ShareX\ShareX.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamSpeak Systems GmbH) C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.4931\Agent.exe
(Blizzard Entertainment) C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Wow.exe
() C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
(Blizzard Entertainment) C:\Program Files (x86)\World of Warcraft\Utils\WowBrowserProxy.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15009400 2015-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-03-30] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [807392 2016-02-22] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {4c8f4f44-2579-11e4-af2e-74d435789fb7} - E:\pushinst.exe
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\MountPoints2: {db57892a-3e09-11e4-9acf-74d435789fb7} - E:\setup.exe
Startup: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareX.lnk [2016-04-20]
ShortcutTarget: ShareX.lnk -> C:\Program Files\ShareX\ShareX.exe (ShareX Team)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{20224643-0089-48B8-8588-34364B07FDD3}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49BD75BD-B60B-432A-8D46-7B3B270886B1}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{99C77B1B-992A-4D0A-A471-EB462974AB61}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C9991F10-0D7C-40B4-A9F1-D4BC13CE08FC}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130854451575208271&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {20B9D1AE-AD1A-38B4-87FE-AF278DA9861D} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-3980298719-2773488239-3045808690-1000 -> Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Handler: tmtbim - {0B37915C-8B98-4B9E-80D4-464D2C830D10} - C:\Program Files\Trend Micro\Titanium\UIFramework\ProToolbarIMRatingActiveX.dll Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058
FF NetworkProxy: "user_pref("network.proxy.type", 5)
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [Keine Datei]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-08-06] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2009-06-03] (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-04-27] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-08-06] (Adobe Systems)
FF Extension: Filter Results - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{c2846f1b-7d7e-4f8d-966b-f1c6260ae03e}.xpi [2015-08-30] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-29]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-06]
CHR Extension: (Google Präsentationen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-30]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-30]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-30]
CHR Extension: (Avira Browserschutz) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-04-12]
CHR Extension: (Google Docs Offline) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2016-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-09]
CHR Extension: (Oddshot) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnoeeagkgpkplnhmnnlgodjnjgckhja [2016-05-10]
CHR Extension: (Google Mail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-30]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2021592 2016-04-05] (Adobe Systems, Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [955736 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466504 2016-02-22] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1424880 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [272304 2016-03-30] (Avira Operations GmbH & Co. KG)
S3 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
S3 ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [160256 2011-08-30] (Intel Corporation) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [116104 2009-02-10] ()
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2945312 2016-01-15] (IObit)
S3 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2015-10-14] (Logitech Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [25736 2016-05-02] (Avira Operations GmbH & Co. KG)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [814064 2015-12-22] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S4 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.1.7.1\WsAppService.exe [404480 2016-02-17] (Wondershare) [Datei ist nicht signiert]
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\Dr.Fone für Android\DriverInstall.exe [115976 2016-01-28] (Wondershare)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22680 2012-10-25] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [154816 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [133168 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2016-02-22] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [69888 2016-02-22] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-18] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 GVTDrv64; C:\Windows\GVTDrv64.sys [30528 2015-07-06] ()
R1 HWiNFO32; C:\Windows\system32\drivers\HWiNFO64A.SYS [27552 2016-02-07] (REALiX(tm))
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\System32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 Netaapl; C:\Windows\System32\DRIVERS\netaapl64.sys [23040 2014-08-16] (Apple Inc.) [Datei ist nicht signiert]
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [926824 2012-05-14] (Realtek Semiconductor Corporation                           )
R3 ssdevfactory; C:\Windows\System32\DRIVERS\ssdevfactory.sys [40576 2016-03-09] (SteelSeries ApS)
R3 sshid; C:\Windows\System32\DRIVERS\sshid.sys [51400 2016-02-02] (SteelSeries ApS)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [47736 2015-12-21] (Tunngle.net)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [Datei ist nicht signiert]
R3 XSplit_Dummy; C:\Windows\System32\drivers\xspltspk.sys [26200 2014-07-02] (SplitmediaLabs Limited)
U2 TMAgent; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-10 22:16 - 2016-05-10 22:20 - 00063502 _____ C:\Users\Admin\Desktop\SystemLook.txt
2016-05-10 22:16 - 2016-05-10 22:16 - 00165376 _____ C:\Users\Admin\Desktop\SystemLook_x64.exe
2016-05-10 22:15 - 2016-05-10 22:15 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ProductData
2016-05-10 22:11 - 2016-05-10 22:14 - 00010240 _____ C:\Users\Admin\Desktop\Fixlog.txt
2016-05-10 20:07 - 2016-05-10 20:07 - 00005822 _____ C:\Users\Admin\Desktop\JRT.txt
2016-05-10 20:00 - 2016-05-10 20:00 - 00001589 _____ C:\Users\Admin\Desktop\mbam.txt
2016-05-10 19:02 - 2016-05-10 19:06 - 00000000 ____D C:\AdwCleaner
2016-05-10 19:02 - 2016-05-10 19:03 - 01610816 _____ (Malwarebytes) C:\Users\Admin\Desktop\JRT.exe
2016-05-10 19:01 - 2016-05-10 19:02 - 03640384 _____ C:\Users\Admin\Desktop\AdwCleaner_5.116.exe
2016-05-09 18:04 - 2016-05-09 18:04 - 00103286 _____ C:\Users\Admin\Desktop\dT1hSFIwY0Rvdkx6TmpMV2R0ZUMxc2FYWmxMbk5sY25abGNpNXNZVzR2YldGcGJDOWpiR2xsYm5RdmFXNTBaWEp1WVd3dllYUjBZV05vYldWdWRDOWtiM2R1Ykc5aFpDOTBZWFIwTUY4eExTMHRkRzFoYVRFME5HTm1NV0UxWkRWaFltSTRORE03YW5ObGMzTnBiMjVwWkQwMU5VWXhSVVZHUkVVNFFVW
2016-05-09 17:53 - 2016-05-09 18:05 - 00219146 _____ C:\TDSSKiller.3.1.0.9_09.05.2016_17.53.11_log.txt
2016-05-09 17:52 - 2016-05-09 17:52 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\Admin\Desktop\tdsskiller.exe
2016-05-08 12:44 - 2016-05-10 20:11 - 00054190 _____ C:\Users\Admin\Desktop\Addition.txt
2016-05-08 12:43 - 2016-05-10 22:21 - 00020388 _____ C:\Users\Admin\Desktop\FRST.txt
2016-05-08 12:42 - 2016-05-10 20:09 - 00000000 ____D C:\Users\Admin\Desktop\FRST-OlderVersion
2016-05-08 12:42 - 2016-05-08 12:42 - 00000000 _____ C:\Users\Admin\Desktop\windowsID.txt
2016-05-05 10:14 - 2016-05-05 10:14 - 00001143 _____ C:\Users\Public\Desktop\Avira System Speedup.lnk
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\AviraSpeedup
2016-05-05 10:14 - 2016-05-05 10:14 - 00000000 ____D C:\Users\Admin\AppData\Local\Avira
2016-05-05 10:11 - 2016-05-10 17:12 - 00000000 ____D C:\Users\Public\Speedup Sessions
2016-05-04 16:45 - 2016-05-10 22:21 - 00000000 ____D C:\FRST
2016-05-04 16:44 - 2016-05-10 20:09 - 02381312 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2016-05-02 20:54 - 2016-04-27 13:31 - 00112184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-05-02 20:54 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2016-05-02 20:54 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1.dll
2016-05-02 20:54 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo.exe
2016-05-02 20:53 - 2016-05-02 20:53 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-05-02 20:53 - 2016-04-27 13:51 - 00530880 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2016-05-02 20:53 - 2016-04-27 13:51 - 00081856 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 42923576 _____ C:\Windows\system32\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 37567424 _____ C:\Windows\SysWOW64\nvcompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 31558080 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 25322552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 21355760 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 20897608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17749736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 17343096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 12539960 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 10550736 _____ C:\Windows\system32\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 08659472 _____ C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 03235896 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 02810936 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01924152 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 01571776 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436510.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00957888 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00889400 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00751552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00694208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00678704 _____ C:\Windows\system32\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00571912 _____ C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00501896 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00473592 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00425016 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00423080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00391816 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00377792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00205456 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2016-05-02 20:50 - 2016-04-27 16:35 - 00175552 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00153392 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00151368 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00129024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00039240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\SysWOW64\nv-vk32.json
2016-05-02 20:50 - 2016-04-27 16:35 - 00000139 _____ C:\Windows\system32\nv-vk64.json
2016-05-02 19:17 - 2016-01-12 06:40 - 00112032 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-05-02 19:16 - 2015-12-18 08:11 - 00047760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2016-05-02 19:16 - 2015-12-18 08:10 - 00090768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2016-05-01 15:29 - 2016-05-01 15:29 - 00000221 _____ C:\Users\Admin\Desktop\Super Meat Boy.url
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\Windows\Cnxt
2016-05-01 13:05 - 2016-05-01 13:05 - 00000000 ____D C:\ProgramData\Conexant
2016-05-01 12:47 - 2016-05-01 12:49 - 103757624 _____ C:\Users\Admin\Desktop\SteelSeriesEngine3.7.3Setup.exe
2016-04-29 21:12 - 2016-04-29 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Simulationcraft(x64)
2016-04-29 21:11 - 2016-04-29 21:12 - 49706900 _____ (Simulationcraft ) C:\Users\Admin\Desktop\SimcSetup-623-02-Win64.exe
2016-04-25 13:46 - 2016-04-25 13:46 - 00002191 _____ C:\Users\Public\Desktop\Wondershare Dr.Fone für Android.lnk
2016-04-25 13:45 - 2016-04-01 15:42 - 00000000 ____D C:\Users\Admin\Desktop\Wondershare Dr.Fone for Android 5.7.0.9
2016-04-25 13:33 - 2016-04-25 13:44 - 45996081 _____ C:\Users\Admin\Desktop\wdrfoneforandroid5709.zip
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\GetGo Software
2016-04-25 13:23 - 2016-04-25 13:23 - 00000000 ____D C:\Users\Admin\AppData\Local\GetGo
2016-04-25 13:11 - 2016-04-25 13:11 - 00000000 _____ C:\Users\Admin\Downloads\Dr.Fone Android Crack.exe.0hhvi6o.partial
2016-04-25 13:10 - 2016-04-25 13:10 - 00000000 ____D C:\ProgramData\wsr
2016-04-25 12:59 - 2016-04-25 13:46 - 00000000 ___HD C:\Program Files (x86)\DrFoneAndroid_Temp
2016-04-25 12:59 - 2015-02-27 10:35 - 00000232 _____ C:\Windows\SysWOW64\dllhost.exe.config
2016-04-25 12:58 - 2016-04-25 12:58 - 00000000 ____D C:\Users\Public\Documents\Wondershare
2016-04-25 11:56 - 2016-04-25 12:03 - 00000000 ____D C:\Users\Admin\Documents\Handy 25.04
2016-04-24 13:59 - 2016-04-24 14:00 - 00000000 ____D C:\ProgramData\Sophos
2016-04-24 13:58 - 2016-04-24 13:58 - 00002759 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2016-04-24 13:58 - 2016-04-24 13:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2016-04-24 13:55 - 2016-04-24 13:56 - 147995808 _____ (Sophos Limited) C:\Users\Admin\Desktop\Sophos Virus Removal Tool.exe
2016-04-24 13:26 - 2016-05-06 18:18 - 05153456 _____ C:\Windows\system32\FNTCACHE.DAT
2016-04-23 13:45 - 2016-05-05 10:12 - 00148528 _____ C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2016-04-19 17:42 - 2016-04-19 17:42 - 00001271 _____ C:\Users\Public\Desktop\TSMApplication.lnk
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TradeSkillMaster
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application
2016-04-19 17:42 - 2016-04-19 17:42 - 00000000 ____D C:\Program Files (x86)\TradeSkillMaster Application
2016-04-16 00:53 - 2016-04-16 00:53 - 00130328 _____ C:\Windows\SysWOW64\vulkan-1-1-0-8-1.dll
2016-04-16 00:53 - 2016-04-16 00:53 - 00040216 _____ C:\Windows\SysWOW64\vulkaninfo-1-1-0-8-1.exe
2016-04-16 00:52 - 2016-04-16 00:52 - 00130840 _____ C:\Windows\system32\vulkan-1-1-0-8-1.dll
2016-04-16 00:52 - 2016-04-16 00:52 - 00045336 _____ C:\Windows\system32\vulkaninfo-1-1-0-8-1.exe
2016-04-13 19:07 - 2016-04-04 20:14 - 00038120 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-04-13 19:07 - 2016-04-04 20:02 - 01169408 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-04-13 19:07 - 2016-04-02 15:08 - 01386496 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-04-13 19:07 - 2016-03-29 19:53 - 03216896 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-04-13 19:07 - 2016-03-23 16:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-04-13 19:07 - 2016-03-18 01:04 - 05551336 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 01:04 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-04-13 19:07 - 2016-03-18 01:04 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-04-13 19:07 - 2016-03-18 01:04 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-04-13 19:07 - 2016-03-18 01:01 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-04-13 19:07 - 2016-03-18 01:01 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-04-13 19:07 - 2016-03-18 00:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-04-13 19:07 - 2016-03-18 00:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-04-13 19:07 - 2016-03-18 00:57 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 02084864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:56 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:53 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:36 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-04-13 19:07 - 2016-03-18 00:36 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-04-13 19:07 - 2016-03-18 00:33 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-04-13 19:07 - 2016-03-18 00:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-04-13 19:07 - 2016-03-18 00:30 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-04-13 19:07 - 2016-03-18 00:29 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-04-13 19:07 - 2016-03-18 00:28 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-04-13 19:07 - 2016-03-18 00:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-04-13 19:07 - 2016-03-18 00:26 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-04-13 19:07 - 2016-03-18 00:25 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-04-13 19:07 - 2016-03-18 00:24 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:53 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-04-13 19:07 - 2016-03-17 23:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-04-13 19:07 - 2016-03-17 23:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-04-13 19:07 - 2016-03-17 23:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:44 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-04-13 19:07 - 2016-03-17 23:43 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-04-13 19:07 - 2016-03-17 23:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-04-13 19:07 - 2016-03-17 23:38 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-04-13 19:07 - 2016-03-17 23:37 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-04-13 19:07 - 2016-03-17 23:35 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-04-13 19:07 - 2016-03-17 23:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-04-13 19:07 - 2016-03-17 23:30 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-04-13 19:07 - 2016-03-17 23:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-04-13 19:07 - 2016-03-17 23:29 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 23:29 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00698368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00499200 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-04-13 19:07 - 2016-03-17 20:04 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-04-13 19:07 - 2016-03-16 20:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-04-13 19:07 - 2016-03-16 20:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00760320 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-04-13 19:07 - 2016-03-16 02:16 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2016-04-13 19:07 - 2016-03-16 01:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2016-04-13 19:07 - 2016-03-11 20:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-04-13 19:07 - 2016-03-11 20:35 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 01885696 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:53 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 01240576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-04-13 19:07 - 2016-03-06 20:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2016-04-13 19:07 - 2016-02-05 20:56 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2016-04-13 19:07 - 2016-02-05 20:54 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2016-04-13 19:07 - 2016-02-05 19:33 - 00015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2016-04-13 19:07 - 2016-02-02 20:57 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2016-04-13 19:07 - 2016-01-21 02:51 - 00073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2016-04-13 19:07 - 2015-06-03 22:21 - 00451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-04-13 19:01 - 2016-03-31 21:25 - 00394952 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 20:41 - 00346320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-04-13 19:01 - 2016-03-31 02:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-04-13 19:01 - 2016-03-31 02:31 - 02892800 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-04-13 19:01 - 2016-03-31 02:28 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-04-13 19:01 - 2016-03-31 02:27 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 02:21 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-04-13 19:01 - 2016-03-31 02:17 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-04-13 19:01 - 2016-03-31 02:11 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-04-13 19:01 - 2016-03-31 02:03 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-04-13 19:01 - 2016-03-31 02:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-04-13 19:01 - 2016-03-31 02:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:59 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:55 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-04-13 19:01 - 2016-03-31 01:53 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-04-13 19:01 - 2016-03-31 01:52 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-04-13 19:01 - 2016-03-31 01:51 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-04-13 19:01 - 2016-03-31 01:48 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-04-13 19:01 - 2016-03-31 01:46 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-04-13 19:01 - 2016-03-31 01:45 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-04-13 19:01 - 2016-03-31 01:43 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:43 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-04-13 19:01 - 2016-03-31 01:42 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:38 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-04-13 19:01 - 2016-03-31 01:34 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-04-13 19:01 - 2016-03-31 01:33 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-04-13 19:01 - 2016-03-31 01:31 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-04-13 19:01 - 2016-03-31 01:30 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-04-13 19:01 - 2016-03-31 01:29 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-04-13 19:01 - 2016-03-31 01:24 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-04-13 19:01 - 2016-03-31 01:23 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-04-13 19:01 - 2016-03-31 01:23 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-04-13 19:01 - 2016-03-31 01:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-04-13 19:01 - 2016-03-31 01:21 - 13811712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-04-13 19:01 - 2016-03-31 01:18 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:06 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-04-13 19:01 - 2016-03-31 01:02 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-04-13 19:01 - 2016-03-31 01:00 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-04-13 19:00 - 2016-03-31 02:54 - 25817600 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-04-13 19:00 - 2016-03-31 02:27 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-04-13 19:00 - 2016-03-31 02:27 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-04-13 19:00 - 2016-03-31 02:25 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-04-13 19:00 - 2016-03-31 02:22 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-04-13 19:00 - 2016-03-31 02:19 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-04-13 19:00 - 2016-03-31 02:17 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-04-13 19:00 - 2016-03-31 02:08 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-04-13 19:00 - 2016-03-31 01:57 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:56 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-04-13 19:00 - 2016-03-31 01:52 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-04-13 19:00 - 2016-03-31 01:45 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-04-13 19:00 - 2016-03-31 01:42 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-04-13 19:00 - 2016-03-31 01:39 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-04-13 19:00 - 2016-03-31 01:31 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-04-13 19:00 - 2016-03-31 01:30 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-04-13 19:00 - 2016-03-31 01:05 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-04-11 22:24 - 2016-04-11 22:24 - 02333193 _____ C:\Users\Admin\Downloads\BW.zip
2016-04-11 22:07 - 2016-04-11 22:07 - 00159937 _____ C:\Users\Admin\Desktop\Ace3-Release-r1134.zip
2016-04-11 21:53 - 2016-04-11 21:53 - 09867854 _____ C:\Users\Admin\Desktop\WowB-64.zip
2016-04-11 21:51 - 2016-04-11 21:51 - 02148098 _____ C:\Users\Admin\Desktop\BigWigs-r13741.zip

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-10 22:19 - 2015-08-31 00:13 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-10 22:17 - 2014-08-16 23:36 - 00000000 ____D C:\Program Files (x86)\World of Warcraft
2016-05-10 22:16 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TS3Client
2016-05-10 22:15 - 2014-08-17 01:19 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-05-10 22:15 - 2014-08-17 00:48 - 00000000 ____D C:\Users\Admin\AppData\Local\Battle.net
2016-05-10 22:14 - 2015-08-31 00:13 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-10 22:13 - 2014-03-28 09:22 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-10 22:13 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-10 21:27 - 2014-12-10 04:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-10 20:34 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-10 20:34 - 2009-07-14 06:45 - 00036080 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-10 20:00 - 2014-10-28 20:00 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-10 17:46 - 2016-01-13 23:51 - 00000000 ____D C:\Program Files (x86)\World of Warcraft Beta
2016-05-10 06:33 - 2014-09-22 21:47 - 00000000 ____D C:\Users\Admin\AppData\Local\Adobe
2016-05-10 06:21 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-05-07 21:16 - 2014-08-24 21:31 - 00000000 ____D C:\Program Files (x86)\Steam
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-06 22:38 - 2015-04-07 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-06 22:37 - 2014-12-11 05:03 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-05 10:29 - 2014-12-13 17:13 - 00000000 ____D C:\Windows\pss
2016-05-05 10:26 - 2015-09-02 17:12 - 00000000 ____D C:\Users\Admin\AppData\Local\CrashDumps
2016-05-05 10:26 - 2014-08-30 14:06 - 00000000 ____D C:\Users\Admin\AppData\Roaming\TeamViewer
2016-05-05 10:25 - 2015-12-31 22:40 - 00000000 ____D C:\Users\Admin\AppData\Roaming\sp6_log
2016-05-05 10:25 - 2015-09-05 21:31 - 00000000 ____D C:\Users\Admin\Desktop\gopeoooo
2016-05-05 10:25 - 2015-09-02 08:36 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Sony
2016-05-05 10:25 - 2015-08-29 15:27 - 00000000 ____D C:\Users\Admin\AppData\Roaming\HLSW
2016-05-05 10:25 - 2015-06-18 21:21 - 00000000 ____D C:\Users\Admin\AppData\Local\join.me.launcher
2016-05-05 10:25 - 2015-01-26 01:13 - 00000000 ____D C:\Program Files (x86)\GTA San Andreas
2016-05-05 10:25 - 2014-10-29 19:25 - 00000000 ____D C:\Users\Admin\AppData\LocalLow\Trend Micro
2016-05-05 10:25 - 2014-09-12 16:14 - 00000000 ____D C:\Program Files (x86)\Notepad++
2016-05-05 10:25 - 2014-08-17 15:49 - 00000000 ____D C:\Users\Admin\AppData\Local\Logitech
2016-05-05 10:25 - 2014-08-17 00:53 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-05-05 10:25 - 2014-08-17 00:46 - 00000000 ____D C:\Users\Admin\AppData\Local\TeamSpeak 3 Client
2016-05-05 10:25 - 2014-03-28 00:14 - 00000000 ____D C:\Windows\Panther
2016-05-05 10:25 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\Msdtc
2016-05-05 10:14 - 2016-04-09 15:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-05-05 10:11 - 2016-04-09 15:32 - 00000000 ____D C:\ProgramData\Avira
2016-05-05 10:11 - 2016-04-09 15:32 - 00000000 ____D C:\Program Files (x86)\Avira
2016-05-05 10:00 - 2014-08-17 01:11 - 00000000 ____D C:\Users\Admin\AppData\Local\Deployment
2016-05-05 09:58 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\schemas
2016-05-04 18:40 - 2016-03-05 22:19 - 00000000 ____D C:\Users\Admin\AppData\Roaming\vlc
2016-05-03 22:28 - 2014-10-03 22:34 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Skype
2016-05-02 20:55 - 2014-03-28 09:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-05-02 20:55 - 2014-03-28 09:19 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-05-02 20:54 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-02 20:52 - 2014-03-28 09:18 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-05-02 20:24 - 2015-11-10 20:22 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-05-02 20:17 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Local\Spotify
2016-05-02 19:25 - 2015-04-25 17:46 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Spotify
2016-05-02 19:17 - 2014-03-28 09:23 - 00000000 ____D C:\Users\Admin\AppData\Local\NVIDIA
2016-05-01 15:29 - 2014-08-24 21:56 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-05-01 13:07 - 2016-01-01 02:28 - 00000000 ____D C:\Users\Admin\AppData\Roaming\steelseries-engine-3-client
2016-04-30 10:51 - 2015-03-05 17:44 - 00000000 ____D C:\Program Files (x86)\Diablo III
2016-04-29 22:31 - 2014-09-15 21:02 - 00000000 ____D C:\Users\Admin\AppData\Roaming\SimulationCraft
2016-04-29 21:12 - 2015-01-03 03:50 - 00000000 ____D C:\Simulationcraft(x64)
2016-04-29 13:21 - 2015-12-26 03:07 - 00002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-27 22:58 - 2014-03-27 15:26 - 00000000 ____D C:\Users\Admin
2016-04-27 16:35 - 2015-08-17 01:17 - 19007480 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 16450472 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 14129544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2016-04-27 16:35 - 2014-08-17 02:29 - 03286664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 17248216 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-04-27 16:35 - 2014-08-16 19:16 - 00037091 _____ C:\Windows\system32\nvinfo.pb
2016-04-27 16:35 - 2014-06-20 11:15 - 03714472 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2016-04-27 16:35 - 2014-03-28 09:18 - 01572496 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 06371384 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02993088 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 02561472 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 01264064 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2016-04-27 13:51 - 2014-03-28 09:20 - 00392128 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2016-04-27 13:51 - 2014-03-28 09:20 - 00071224 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2016-04-26 17:36 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-04-25 21:04 - 2015-08-30 03:34 - 00000000 ____D C:\Users\Admin\Documents\ShareX
2016-04-25 13:46 - 2015-07-03 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-25 13:46 - 2015-01-01 19:16 - 00000000 ____D C:\Program Files (x86)\Wondershare
2016-04-25 11:52 - 2015-01-26 00:41 - 00000000 ____D C:\Users\Admin\Documents\Backup
2016-04-25 08:33 - 2014-03-28 09:20 - 06381278 _____ C:\Windows\system32\nvcoproc.bin
2016-04-23 16:03 - 2014-12-22 05:40 - 00000000 ____D C:\Users\Admin\AppData\Local\fabi.me
2016-04-22 12:31 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Downloaded Program Files
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareX
2016-04-20 22:00 - 2015-08-30 03:34 - 00000000 ____D C:\Program Files\ShareX
2016-04-20 18:30 - 2016-02-07 16:17 - 00000000 ____D C:\Program Files (x86)\Creative
2016-04-20 18:27 - 2015-08-30 23:45 - 00000000 ____D C:\Users\Admin\AppData\Local\JDownloader v2.0
2016-04-15 23:49 - 2014-03-28 00:13 - 00703010 _____ C:\Windows\system32\perfh007.dat
2016-04-15 23:49 - 2014-03-28 00:13 - 00150650 _____ C:\Windows\system32\perfc007.dat
2016-04-15 23:49 - 2014-03-27 15:48 - 01602980 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-04-15 23:49 - 2009-07-14 07:13 - 01602980 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-14 22:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2016-04-14 00:00 - 2014-03-28 09:54 - 00000000 ____D C:\Windows\system32\MRT
2016-04-13 23:56 - 2014-03-28 09:54 - 135176864 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-09-22 21:50 - 2016-03-14 00:02 - 0000132 _____ () C:\Users\Admin\AppData\Roaming\Adobe PNG Format CS5 Prefs
2014-12-22 06:44 - 2015-12-23 16:39 - 0000786 _____ () C:\Users\Admin\AppData\Roaming\burnaware.ini
2015-11-24 19:40 - 2015-11-24 19:40 - 0000054 _____ () C:\Users\Admin\AppData\Roaming\updater.cfg
2014-12-11 17:16 - 2014-12-11 17:16 - 0000032 _____ () C:\Users\Admin\AppData\Roaming\UserIdentity.dat
2015-11-20 18:35 - 2015-11-20 18:35 - 229844370 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload
2015-11-20 18:35 - 2015-11-20 18:35 - 0002657 _____ () C:\Users\Admin\AppData\Local\ACCCx3_4_0_177.zip.aamdownload.aamd
2014-10-28 21:54 - 2014-10-28 21:54 - 0000036 _____ () C:\Users\Admin\AppData\Local\housecall.guid.cache

Einige Dateien in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-05-06 19:06

==================== Ende von FRST.txt ============================
         

Alt 10.05.2016, 21:25   #14
vsvpShine
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:09-05-2016
durchgeführt von Admin (2016-05-10 22:22:21)
Gestartet von C:\Users\Admin\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-03-27 13:26:06)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Admin (S-1-5-21-3980298719-2773488239-3045808690-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3980298719-2773488239-3045808690-500 - Administrator - Disabled)
Gast (S-1-5-21-3980298719-2773488239-3045808690-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3980298719-2773488239-3045808690-1004 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

@BIOS (HKLM-x32\...\{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}) (Version: 2.30 - GIGABYTE)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe After Effects CC (HKLM-x32\...\{317243C1-6580-4F43-AED7-37D4438C3DD5}) (Version: 12.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 20.0.0.260 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
AutoGreen B12.1220.1 (HKLM-x32\...\InstallShield_{C75FAD21-EC08-42F3-92D6-C9C0AB355345}) (Version: 1.00.0000 - GIGABYTE)
AutoGreen B12.1220.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.16.282 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{74d1ef14-dd39-4749-b051-e183a1e27f5e}) (Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.58.35540 - Avira Operations GmbH & Co. KG) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon MP Navigator EX 3.0 (HKLM-x32\...\MP Navigator EX 3.0) (Version:  - )
Canon MP640 series Benutzerregistrierung (HKLM-x32\...\Canon MP640 series Benutzerregistrierung) (Version:  - )
Canon MP640 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP640_series) (Version:  - )
Canon Utilities Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Utilities My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Utilities Solution Menu (HKLM-x32\...\CanonSolutionMenu) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.16 - Piriform)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
CopyTrans Control Center deinstallieren (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\CopyTrans Suite) (Version: 3.003 - WindSolutions)
Counter-Strike (HKLM-x32\...\Steam App 10) (Version:  - Valve)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Curse Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
Dungeon Defenders II (HKLM-x32\...\Steam App 236110) (Version:  - Trendy Entertainment)
Easy Tune 6 B13.0323.1 (HKLM-x32\...\InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}) (Version: 1.00.0000 - GIGABYTE)
Easy Tune 6 B13.0323.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
FileZilla Client 3.14.1 (HKLM-x32\...\FileZilla Client) (Version: 3.14.1 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.94 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Logitech Gaming Software 8.75 (HKLM\...\Logitech Gaming Software) (Version: 8.75.30 - Logitech Inc.)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 365.10 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 365.10 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 365.10 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
ON_OFF Charge B12.1025.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15041.2 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.112 - Skype Technologies S.A.)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.5.5 - Sophos Limited)
Spotify (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\Spotify) (Version: 1.0.23.90.g42187855 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SteelSeries Engine 3.7.3 (HKLM\...\SteelSeries Engine 3) (Version: 3.7.3 - SteelSeries ApS)
Super Meat Boy (HKLM\...\Steam App 40800) (Version:  - Team Meat)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
TP-LINK TL-WN821N Driver (HKLM-x32\...\{26B52E5B-1620-4676-9B46-B6C56B8105CE}) (Version: 1.2.1 - TP-LINK)
Tukui Client (HKLM-x32\...\{BAD6EBBD-A6A9-41C9-898A-8C868A552E4C}) (Version: 2.4.6 - Tukui)
Vegas Pro 13.0 (64-bit) (HKLM\...\{1F8D8040-0BC8-11E5-85C5-F04DA23A5C58}) (Version: 13.0.453 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Vulkan Run Time Libraries 1.0.8.1 (HKLM\...\VulkanRT1.0.8.1) (Version: 1.0.8.1 - LunarG, Inc.)
Warcraft Logs Uploader (HKLM-x32\...\com.warcraft.logs) (Version: 3.67 - UNKNOWN)
Warcraft Logs Uploader (x32 Version: 3.67 - UNKNOWN) Hidden
WARMODE (HKLM-x32\...\Steam App 391460) (Version:  - WARTEAM)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version:  - Blizzard Entertainment)
XSplit Broadcaster (HKLM-x32\...\{9ACDB4FF-FF71-4525-89F5-B33B6DBDA864}) (Version: 2.0.1411.2714 - SplitmediaLabs)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1511F4D8-4F23-4733-BC0E-3C253FE9CE10} - System32\Tasks\{8F3953B0-DF3B-4686-BA59-C17332EC8A3C} => pcalua.exe -a C:\Users\Admin\Downloads\setup.exe -d C:\Users\Admin\Downloads
Task: {1F2FE331-E450-4D46-8707-0156C03E35FE} - System32\Tasks\{BAC16272-FB36-45A7-A676-50A3B1859DCC} => pcalua.exe -a "C:\Program Files (x86)\Steam\SteamApps\common\TowerofGuns\Binaries\UnSetup.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\TowerofGuns\Binaries\Win32\..\" -c /EULA
Task: {286ECE19-C527-4663-972C-06F0BAF39911} - System32\Tasks\AdobeAAMUpdater-1.0-Admin-PC-Admin => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-08-05] (Adobe Systems Incorporated)
Task: {3203D58B-448A-472C-B1B4-A7FE974AA772} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {88C69E9B-7A20-4106-8F2A-6651EF65F8A3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-26] (Google Inc.)
Task: {B4EDCAE6-8D3D-48B6-8CBE-FD3A59A7336C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-03-11] (Piriform Ltd)
Task: {EA703C66-7D04-44A1-AEF3-C2DCBAB1C5E3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {F915ED72-C5C2-40C8-B181-04B8AC15DB18} - System32\Tasks\Microsoft\Windows\Setup\gwx\rundetector => C:\Windows\system32\GWX\GWXDetector.exe [2016-04-24] (Microsoft Corporation)
Task: {FA4C2509-6F83-4E7B-966E-0CA477CC1CA6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-03-28 09:20 - 2016-04-27 13:51 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2016-05-02 19:16 - 2016-01-12 06:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2015-10-14 18:35 - 2015-10-14 18:35 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2015-10-14 18:35 - 2015-10-14 18:35 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-02-28 11:14 - 2016-04-26 17:43 - 00174872 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\quazip.dll
2014-08-04 15:43 - 2016-04-26 17:43 - 00103192 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\soundbackends\directsound_win64.dll
2014-08-04 15:43 - 2016-04-26 17:43 - 00107800 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win64.dll
2014-12-01 22:08 - 2014-01-18 21:44 - 00020992 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\TS3MassMover.dll
2014-08-04 15:46 - 2016-04-26 17:43 - 00312088 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2015-12-08 18:31 - 2015-12-08 18:31 - 00486912 _____ () C:\Users\Admin\AppData\Local\TeamSpeak 3 Client\plugins\soundboard.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 01334760 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\Battle.net Helper.exe
2015-07-06 01:19 - 2016-01-12 06:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2016-04-29 13:21 - 2016-04-28 01:25 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libglesv2.dll
2016-04-29 13:21 - 2016-04-28 01:25 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.94\libegl.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00293040 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ortp.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 37241856 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libcef.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libEGL.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libGLESv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libglesv2.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\libegl.dll
2016-04-29 20:13 - 2016-04-29 20:13 - 00984576 _____ () C:\Program Files (x86)\Battle.net\Battle.net.7208\ffmpegsumo.dll
2014-08-16 23:55 - 2014-12-19 02:53 - 23950848 _____ () C:\Program Files (x86)\World of Warcraft\Utils\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-31 15:44 - 2015-07-31 15:45 - 00000851 ____A C:\Windows\system32\Drivers\etc\hosts

 #
 # This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
 #
 # This file contains the mappings of IP addresses to host names. Each
 # entry should be kept on an individual line. The IP address should
 # be placed in the first column followed by the corresponding host name.
 # The IP address and the host name should be separated by at least one
 # space.
 #
 # Additionally, comments (such as these) may be inserted on individual
 # lines or following the machine name denoted by a '#' symbol.
 #
 # For example:
 #
 #      102.54.94.97     rhino.acme.com          # source server
 #       38.25.63.10     x.acme.com              # x client host
 # localhost name resolution is handle within DNS itself.
 #       127.0.0.1       localhost
 #       ::1             localhost	

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3980298719-2773488239-3045808690-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 1) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: PrivoxyService => 2
MSCONFIG\Services: WinHttpAutoProxySvc => 3
MSCONFIG\Services: WsAppService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SteelSeries Engine 3.lnk => C:\Windows\pss\SteelSeries Engine 3.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^CurseClientStartup.ccip => C:\Windows\pss\CurseClientStartup.ccip.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ShareX.lnk => C:\Windows\pss\ShareX.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\Antivirus\avgnt.exe" /min
MSCONFIG\startupreg: Avira System Speedup User Starter => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe
MSCONFIG\startupreg: AVMWlanClient => C:\Program Files (x86)\avmwlanstick\wlangui.exe
MSCONFIG\startupreg: BCSSync => "C:\Program Files\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: CanonMyPrinter => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
MSCONFIG\startupreg: CanonSolutionMenu => C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe /logon
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CyberGhost => "C:\Program Files\CyberGhost 5\CyberGhost.exe" /autostart /min
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: EADM => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
MSCONFIG\startupreg: GoogleChromeAutoLaunch_A5B343D047FD8BD2F268B0EA0F8DBD7C => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: IJNetworkScanUtility => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
MSCONFIG\startupreg: join.me.launcher => C:\Users\Admin\AppData\Local\join.me.launcher\join.me.launcher.exe
MSCONFIG\startupreg: Launch LCore => C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: puush => C:\Program Files (x86)\puush\puush.exe
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Spotify => "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Admin\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{EFD342E4-5748-4755-B003-B7A1C49540E5}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{08643B5D-14BF-440A-A225-5725B59A91E6}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{7A32D133-0C15-4C8E-A9BE-44A116A8DE41}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A43CB1DE-6727-473D-82F4-411CBF4723A0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{6FA47252-A112-4C52-8263-3FD2585521FC}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A3426B3C-95A0-4C55-AC8C-74AE3B039621}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [TCP Query User{9136EB34-4F38-4A49-ABF4-69844093761B}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [UDP Query User{CB2CDB31-3A4E-4E38-A915-0EF3BAD1CD4F}C:\program files (x86)\tmunitedforever\tmforever.exe] => (Allow) C:\program files (x86)\tmunitedforever\tmforever.exe
FirewallRules: [{D29C1E7F-5A39-49D7-A0E4-BE6A2BFFC97C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{3B7BB04A-F6F9-4E71-ACE4-753F0F022F3F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{C2871816-6775-4650-9028-40E9821A7FFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{D5AC1E18-483D-4779-A6E4-C53CA888DCCD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{6D46FC4C-10FC-4964-9E4A-52D56C3490A5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{86D48185-2DD7-40D3-9AD8-C50DDDE0826D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1E6040C5-6D48-4E47-A5DD-BFE3C2233BDE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{DD3E6438-3E25-4BED-91F4-1918C77F3237}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{22920733-D6F8-430B-B16E-D58B1C4AC7C4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{A8E40236-8B6B-4498-9FC7-B4BF133632E7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{AE75B637-6A5B-45B3-A044-094B532119AD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{46D2119E-7E79-4722-B259-1EBA865C63FF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{57168137-1CB2-4A66-BC03-37C7D7F0156F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{87163870-939D-46D2-A284-41A17BC032EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{011E2E08-94FA-4A84-87AC-1C1E7561917E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{F9A72B45-6C96-43A3-983D-A8921537484C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{E0113649-9E45-4961-B312-9763D967EFB3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{B045641A-A674-44C5-8606-C10B31BAA844}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [TCP Query User{25F876F5-BD59-493A-A0D1-4CB96A85A104}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{3F58C85D-DFCA-403A-9092-E10563ABF34F}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{FF9C2E8F-9A9D-4E96-A934-FF55A5A06C89}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{7A103339-7B2D-4A1D-A68A-A16EA1053BA6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{E291B94B-D427-414F-A90B-674F71733011}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{91042958-7356-47D0-B7C3-AC6308C4D86C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{80A15EA6-8E98-4628-91CF-F3B6E16AF35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{C06E13F7-7DD7-4F21-B3A1-40F8BEE59DFE}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{B0310695-D980-43FD-919A-FF3BEE8C9DC6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{DD3BE9E2-17CF-4E5C-B125-60C004A4C99F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{CE388F24-F470-4A3B-A837-57D478D1F25D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A5A66EF4-80C2-4E96-9FC6-054BDEA8701B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{BF0BE0F2-3D15-4CB2-B1A5-321BC4275AB6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{A4466B4D-60AE-4E7B-B361-D75FEA32270E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{138CDFDC-CC22-47A3-87B1-825D28A1B35F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{937EA9A1-C133-4D41-9A68-1397FBB28161}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{E4E51F04-4777-4C8D-9F35-A6228F623A76}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [TCP Query User{C804815D-194B-465A-AB18-793B3DC84A85}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [UDP Query User{D07D6AA2-505B-4AFA-B9A6-87B0522478B3}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{10654850-BA83-4009-B67F-74CF8C6E319F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{6D02D457-75D1-4ADF-BDF8-1ADC7D8BB748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{CCB56CD6-2C40-4A7D-AFAD-7D0F996AF88C}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{8534DB81-FB89-4FF6-992C-69E0C17F0B84}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{0076784B-8275-4352-8345-59EFBBE497BC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{5032E3AB-E6F0-420B-9BF1-149C4E15B242}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{559FC124-DF05-4C35-BD5F-BFC961F4B5C9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F6F51D33-97C2-48ED-8A53-D3BF7F86DF21}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F9D095AB-B049-4420-BE5E-9BDF02AD92E3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{B59EA635-F417-4A61-92CF-06D41DA6E20D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{4D1FD42C-14C0-4FE9-ADE0-89E881ECB210}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{642C9BCE-1EEF-45C6-A382-2F3CF6FF8F88}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{3A1D9987-F881-4C5F-859F-3953AB746F7F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{B12B4323-4F9A-46BA-A19F-3DABDEF9FEC9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3668\Agent.exe
FirewallRules: [{19A31C6A-9308-4D35-9C66-69DE7CBA4E63}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{DAFFA852-B058-4DD5-97B3-1BB775C29E7A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3669\Agent.exe
FirewallRules: [{7BA8B3D1-50F3-4BC3-B6CF-E1F496707CFC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{8F2566CF-0D60-406B-80EF-52913F68C725}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{6C7BEB28-D8B3-4D76-AB99-13585718F97A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{0A91D364-144C-4499-933E-0E87EA7C7748}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{BFA617C4-F303-4E7A-A320-C61DAC2BF415}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{6B1D4B5A-E31B-46AF-B598-68F18DBCB3D3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [TCP Query User{9816C4AB-07C6-4347-A56F-F7860032310D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{9569EF2E-5A30-4202-9B39-1F5128C4233D}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{30B75221-7075-41BE-AE99-E6D469380B18}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{73EDEB9E-49A2-4B4A-A13C-7BDFCF21BF73}C:\users\admin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\admin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{830EB8E2-DB03-4CB8-AA0B-FA28DE892F6A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{956267ED-C2F7-415B-A43C-9BD5E5413850}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{D68A522E-2B3C-46AA-BFAB-8D10B3E4AB4F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8747E71A-792F-41DF-99C8-A4686B759CE7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CF297ED7-6AEC-42B9-8E9E-4BD4245301B8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{E102A1A1-A3BB-4C8C-BE57-59BC6C2498D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{402DB35F-B4D7-46FD-8A47-FBBF90FF2FD6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E4636D23-CA42-400F-8450-23A85D685B09}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{E6643D44-FA90-434C-80CD-2C2A21D8554E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4AE62EFE-9901-4DDB-BCF0-D5640885EA15}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{17B5AD19-A795-4838-91B4-F1D2BD3D97D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{4925FEED-BD8B-4D6F-99F3-214CB7841D02}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{C1AC965D-F260-446B-AE7D-FD3458730461}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{F064AA04-C6D4-4503-A461-EEFBCFAD22CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2654F1AF-BACB-465D-93EC-CB49C009EE58}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{95C5E484-B9B2-450D-83C1-740B0EB58B03}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [UDP Query User{37706EBB-83CC-493F-B5CF-54227FF3D67B}C:\users\admin\appdata\local\join.me\join.me.exe] => (Allow) C:\users\admin\appdata\local\join.me\join.me.exe
FirewallRules: [TCP Query User{EA7B252A-B075-47EE-BE76-D7B3F5C6BFC8}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [UDP Query User{E1DB3B2C-3011-4C4C-8B96-C84662B47D8F}C:\program files (x86)\hlsw\hlsw.exe] => (Allow) C:\program files (x86)\hlsw\hlsw.exe
FirewallRules: [TCP Query User{72D4A12E-73D3-4308-BFB4-BE2CEE264BF3}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{6FCB5524-E96E-421D-BDD6-A1488B4D7F69}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [TCP Query User{5E314162-F0D9-456D-8295-B7330146AE71}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [UDP Query User{67C05027-E800-437F-A1B6-6EEBB530C05F}C:\warcraft iii\war3.exe] => (Allow) C:\warcraft iii\war3.exe
FirewallRules: [TCP Query User{15C81547-C5A2-438F-B45B-E1C443F44871}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BC1ABF4E-D9E8-446F-AA10-93FDC528F626}C:\program files\warcraft iii\war3.exe] => (Allow) C:\program files\warcraft iii\war3.exe
FirewallRules: [TCP Query User{44651769-801D-4C2C-B22C-A2C97C6A61F4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [UDP Query User{BA0FDF79-7262-4BA4-A67E-05083B1281C4}C:\program files (x86)\warcraft iii\war3.exe] => (Allow) C:\program files (x86)\warcraft iii\war3.exe
FirewallRules: [TCP Query User{FFD2B945-29D3-4D29-8F75-01FF2C5CF2FC}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [UDP Query User{FFA2D240-265D-40F4-A2FF-AEF267F89C2D}C:\users\admin\desktop\lancraft\lancraft.exe] => (Allow) C:\users\admin\desktop\lancraft\lancraft.exe
FirewallRules: [TCP Query User{9F0EF51A-C075-4A0D-B94B-410B12110020}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [UDP Query User{5DCC9BA1-F68F-4D7F-A6E9-2E5667F9A1A3}C:\users\admin\desktop\wc3proxy.exe] => (Allow) C:\users\admin\desktop\wc3proxy.exe
FirewallRules: [TCP Query User{0A3A5F2E-7B3F-4892-B236-E3E5D17FA1D4}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [UDP Query User{FBB59D07-2945-4742-BA96-C979053F9EA7}C:\users\admin\downloads\wc3proxy.exe] => (Allow) C:\users\admin\downloads\wc3proxy.exe
FirewallRules: [{6E51CACB-542F-4AD2-8E06-5E764AFFBE04}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{7285727F-6B3C-432B-9B3D-C50ADF43493E}] => (Allow) C:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{26BFCBC4-58B5-42C1-986D-997C7ADBC274}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{031814A3-91AD-4CF6-AB16-3477E95AE64A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{9B2B40FF-F6A2-460A-9E4A-429D017402E9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{61A8323A-6571-4C38-8DA0-C4F176CE4014}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{724D2D28-4D2D-4548-B944-A9AC5ABC8E2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [{D486295C-E044-4CEA-8E5E-DECDD947C95D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [TCP Query User{E44C5050-3E97-4DDF-B9EF-C3EACC4C232C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{DA08953C-4886-4C45-935C-6AE01ECB103C}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{7E0A9CBC-4289-4063-9408-CF1492F1CBEB}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [UDP Query User{85FD4F72-CEDC-4E7A-BF3B-142AD827D15D}C:\program files\adobe\adobe after effects cc\support files\afterfx.exe] => (Allow) C:\program files\adobe\adobe after effects cc\support files\afterfx.exe
FirewallRules: [TCP Query User{49E3347E-0078-4E4E-BB20-C712804F7A5C}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [UDP Query User{924228BB-4938-4486-8540-155D85C37668}C:\program files\sony\vegas pro 13.0\vegas130.exe] => (Allow) C:\program files\sony\vegas pro 13.0\vegas130.exe
FirewallRules: [{0C81C189-1510-4D3E-92A0-93975CFAEA27}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{9CE1604E-E7AF-4E05-84DF-D2EA3D98F4DE}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{999AA27D-E9DD-4A56-BB72-065440830272}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{45F6674C-505E-467A-8A76-2E441FE68B2C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{F7B08973-C177-4A37-9668-ADDAAFB82A71}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{0E4B31F5-F6BF-4B4B-9099-D5B7DB362A12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{E84E30A4-EBA1-43F6-B078-7782F1DF6092}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{F28E3A39-58BA-45A4-B265-097CAC729189}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{3968E14C-EC39-4CB1-A646-F35CAEC3C0F9}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{82E103D0-528B-4328-94FA-CAEC2DC8EBF0}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{1898205E-FA80-4478-8AAB-626CFC59BECC}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{23E60606-EFEA-42BC-947F-794B16B986D9}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{060BA8B4-B2FC-43F6-87A8-D497C69B442B}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{3E9F4716-191D-4E20-BD39-7B4E385BA3BF}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{EA0DBF73-B8C7-4D52-B06E-A30AFF3DDBC0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{3F573427-07D5-40BB-8357-39DCFEA2DB95}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\WARMODE\warmode.exe
FirewallRules: [{009A4A76-5A92-4124-A3B7-FDE53A0D6AE4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D8520030-4832-4F70-944B-D65EC511052B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{ADF86DC9-4090-44E0-BCFF-4911BCEFAF12}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{853ADE23-E1C2-42EA-B550-0E07CF8E1541}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe
FirewallRules: [{28709FA1-5360-42E9-8FEB-A92F656F4406}] => (Allow) C:\Users\Admin\AppData\Local\Apps\2.0\QNCQ2DG5.R29\NZZYL4GL.387\curs..tion_9e9e83ddf3ed3ead_0005.0001_fb8944c2684f5b6c\CurseClient.exe

==================== Wiederherstellungspunkte =========================

06-05-2016 22:36:58 Windows Update
10-05-2016 20:03:44 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/10/2016 10:14:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/10/2016 07:08:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/10/2016 05:13:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/10/2016 06:22:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/09/2016 12:40:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/08/2016 09:42:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/07/2016 04:25:01 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/06/2016 06:20:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/05/2016 09:59:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/04/2016 10:06:24 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (05/10/2016 10:12:16 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (05/10/2016 10:11:45 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira System Speedup" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SAMSUNG Mobile Connectivity Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2016 10:11:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA GeForce Experience Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-6300 Six-Core Processor 
Prozentuale Nutzung des RAM: 57%
Installierter physikalischer RAM: 8189.55 MB
Verfügbarer physikalischer RAM: 3448.68 MB
Summe virtueller Speicher: 16377.3 MB
Verfügbarer virtueller Speicher: 11320.81 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:385.3 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 76629545)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 11.05.2016, 16:15   #15
M-K-D-B
/// TB-Ausbilder
 
Proxy stellt sich von selbst auf Port 8118 um - Standard

Proxy stellt sich von selbst auf Port 8118 um



Servus,


wir entfernen die letzten Reste und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
FF Extension: Filter Results - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y9f2qjhb.default-1438036783058\Extensions\{c2846f1b-7d7e-4f8d-966b-f1c6260ae03e}.xpi [2015-08-30] [ist nicht signiert]
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\PrivoxyService
FF NetworkProxy: "user_pref("network.proxy.type", 5)
Task: {1511F4D8-4F23-4733-BC0E-3C253FE9CE10} - System32\Tasks\{8F3953B0-DF3B-4686-BA59-C17332EC8A3C} => pcalua.exe -a C:\Users\Admin\Downloads\setup.exe -d C:\Users\Admin\Downloads 
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 3
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von HitmanPro,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Antwort

Themen zu Proxy stellt sich von selbst auf Port 8118 um
127.0.0.1, ahnung, avira, beitrag, ebenfalls, frage, fragen, geblockt, gen, knapp, link, neue, neuen, nichts, port, problem, programme, proxy, scan, seite, seiten, versuche, viren, werbung, worte



Ähnliche Themen: Proxy stellt sich von selbst auf Port 8118 um


  1. Windows 7, Konto ebaykleinanzeigen gehackt, proxy at port 31230
    Log-Analyse und Auswertung - 25.02.2016 (23)
  2. Win 8.1 Enterprise - Tägliche Veränderung Bzw. Eintragung eines Proxy auf 127.0.01 :8118
    Plagegeister aller Art und deren Bekämpfung - 16.09.2015 (9)
  3. Proxy stellt sich immer auf 127.0.0.1:9880 nach hijack durch websearches
    Log-Analyse und Auswertung - 08.11.2014 (11)
  4. Firefox (auch Opera oder Chrome) leitet permanent auf unerwünschte Seiten und stellt den Proxy um - WIN 8
    Log-Analyse und Auswertung - 22.05.2014 (12)
  5. Windows 7: Trojaner Proxy-Server 127.0.0.1 Port: 8877
    Log-Analyse und Auswertung - 09.04.2014 (19)
  6. HP stellt sich erneut an den Security-Pranger
    Nachrichten - 05.09.2012 (0)
  7. Lautsstärkeregler stellt sich aus + Tastatureingabe nur verzögert
    Alles rund um Windows - 12.11.2011 (1)
  8. Rewe-Hacker stellt sich der Polizei
    Nachrichten - 12.08.2011 (0)
  9. Farbschema ? stellt sich nicht wieder zurück...
    Alles rund um Windows - 05.09.2010 (1)
  10. Internetexplorer startet im Hintergrund/ Ton stellt sich aus
    Plagegeister aller Art und deren Bekämpfung - 03.08.2010 (18)
  11. IE öffnet sich ungefagt, laute Musik startet von alleine und Wave stellt sich auf minimal.
    Plagegeister aller Art und deren Bekämpfung - 27.07.2010 (5)
  12. Komische Sounds, Sound stellt sich zurück und IE Pop-Ups
    Plagegeister aller Art und deren Bekämpfung - 14.07.2010 (1)
  13. Backdoor Virus öffnet selbst seiten im IE, und verschickt sich selbst über MSN
    Log-Analyse und Auswertung - 22.07.2009 (1)
  14. Laptop stellt sich selbst aus und fährt wieder hoch
    Netzwerk und Hardware - 21.10.2008 (8)
  15. Virus stellt sich immer wieder her und verdopplet sich!!!
    Mülltonne - 12.09.2008 (0)

Zum Thema Proxy stellt sich von selbst auf Port 8118 um - Seit nun etwa knapp 'nem Monat habe ich das Problem, dass sich mein Proxy selbstständig auf 127.0.0.1:8118 ändert. Anfangs dacht ich mir nichts dabei, liegt wohl an ProxFlow oder sonst - Proxy stellt sich von selbst auf Port 8118 um...
Archiv
Du betrachtest: Proxy stellt sich von selbst auf Port 8118 um auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.