Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: BrowserModifier: Win32/SupTab!blnk

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.11.2016, 19:01   #1
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



Guten Tag,

Ich bekomme von Windows Defender die ganze zeit folgende Nachrichten.
Siehe Bilder im Anhang.
Seit die Nachrichten kommen kann ich auch keine spiele mehr spielen die Unity benutzen ...
Unglücklicherweise findet Weder Malewarebits noch Avira etwas
Bis jetzt Pop nur bei Windows Defender alle 10-20 sek auf das er das gefunden hat und wenn ich es lösche oder in Quarantäne verschiebe kommt es immer wieder.
Deswegen wusste ich nicht welche Scans ihr jetzt brauch.
ich hoffe ich habe das in den richtigen teil geposted und das mir evt jemand helfen kann.

MfG
Yrila
Angehängte Grafiken
Dateityp: png v1.png (53,8 KB, 606x aufgerufen)
Dateityp: png v2.png (48,2 KB, 346x aufgerufen)
Dateityp: jpg v3.jpg (92,3 KB, 374x aufgerufen)

Alt 05.11.2016, 12:57   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 05.11.2016, 14:11   #3
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



so hier die FRST.txt


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-11-2016
durchgeführt von Moe (Administrator) auf MOE-PC (05-11-2016 13:59:22)
Gestartet von C:\Users\Moe\Desktop
Geladene Profile: Moe (Verfügbare Profile: Moe)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Valve Corporation) D:\Program Files (x86)\Steam\Steam.exe
(Electronic Arts) D:\Program Files (x86)\Origin\Origin.exe
(Valve Corporation) D:\Program Files (x86)\Steam\bin\cef\cef.winxp\steamwebhelper.exe
(© 2015 Microsoft Corporation) C:\Users\Moe\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Dropbox, Inc.) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
(Lavasoft) C:\ProgramData\Ad-Aware Browsing Protection\adawarebp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Lachesis\razerofa.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
() F:\Program Files\EslWire\service\WireHelperSvc.exe
(Hi-Rez Studios) D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Electronic Arts) D:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe
(Akamai Technologies, Inc.) C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe
(Akamai Technologies, Inc.) C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
(Microsoft Corporation) C:\Windows\winsxs\amd64_security-malware-windows-defender_31bf3856ad364e35_6.1.7601.17514_none_b5e2b6396ecea306\MpCmdRun.exe
(Hammer & Chisel, Inc.) C:\Users\Moe\AppData\Local\Discord\app-0.0.296\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\Moe\AppData\Local\Discord\app-0.0.296\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\Moe\AppData\Local\Discord\app-0.0.296\Discord.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176952 2016-07-26] (Apple Inc.)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1844280 2016-09-30] (NVIDIA Corporation)
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2252800 2009-08-28] (VIA)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lachesis] => C:\Program Files (x86)\Razer\Lachesis\razerhid.exe [248320 2009-11-10] ()
HKLM-x32\...\Run: [Ad-Aware Browsing Protection] => C:\ProgramData\Ad-Aware Browsing Protection\adawarebp.exe [542632 2013-01-31] (Lavasoft)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [916072 2016-10-25] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [883352 2015-12-14] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-08-19] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [2860832 2016-10-13] (Valve Corporation)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [EADM] => D:\Program Files (x86)\Origin\Origin.exe [3502576 2016-10-04] (Electronic Arts)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [GalaxyClient] => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe [3946048 2016-11-03] (GOG.com)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Dropbox Update] => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-04] (Dropbox, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8418584 2015-07-17] (Piriform Ltd)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [BingSvc] => C:\Users\Moe\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [World of Warships] => F:\World_of_Warships\WargamingGameUpdater.exe [3134216 2016-09-08] (Wargaming.net)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => "C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe" -autorun
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
Startup: C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2016-10-06]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-10-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1F6A40E0-0AC2-4CA3-BE06-918CE17F91F7}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{2978EDF6-E2BB-40EA-B059-C4C325D818FA}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{5053FBBB-8073-4FAE-9F41-E214CB755BA7}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{64A5ADE3-E77B-489A-BB77-8D4EED2F87CF}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{A7D6116F-EC98-44E3-839D-5AD4FC1557A8}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{FCABCB5A-E5D7-484B-9B1E-986A64BEC958}: [DhcpNameServer] 192.168.187.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {14D3632A-B2D6-4687-98F7-AD8F66FEA571} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {B3E12D8C-6877-4311-B0BA-55A4F754AAB2} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {CD56AD36-4574-47A2-9D7B-2B352A93C283} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {F8416D20-87B8-4C21-A028-4AB52EC4A1C8} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2015-08-08] (IObit)
BHO: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-08-08] (Google Inc.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll [2013-09-02] ()
BHO-x32: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-31] (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class -> {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} -> D:\Program Files (x86)\Arc\Plugins\ArcPluginIE.dll [2016-09-07] (Perfect World Entertainment Inc)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Avira Savings Advisor BHO -> {A18A516C-AA41-46A9-92DB-60208917E442} -> C:\Program Files (x86)\avira\Internet Explorer\avira32.dll [2013-12-11] ()
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-08-08] (Google Inc.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-31] (Oracle Corporation)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-08-08] (Google Inc.)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-08-08] (Google Inc.)
Toolbar: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2016-02-01] (Skype Technologies)
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()

FireFox:
========
FF ProfilePath: C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default [2016-11-05]
FF NewTab: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.google.com/
FF DefaultSearchUrl: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.google.com/search?btnG=Google+Search&q=
FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Google
FF SearchEngineOrder.3: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Bing 
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Bing 
FF Homepage: Mozilla\Firefox\Profiles\bfzsxg2p.default -> about:home
FF Keyword.URL: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.bing.com/search?FORM=SK216DF&PC=SK216&q=
FF Extension: (Avira Browser Safety) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\abs@avira.com [2016-10-28]
FF Extension: (Bing Search) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\bingsearch.full@microsoft.com.xpi [2016-05-15]
FF Extension: (Adblock Plus) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-10-28]
FF SearchPlugin: C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\searchplugins\bing-.xml [2016-05-15]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: (Logitech SetPoint) - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-05-15] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_205.dll [2016-10-26] ()
FF Plugin: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin64.dll [2013-12-04] (Skype)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-07-18] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_205.dll [2016-10-26] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-12-18] ()
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll [Keine Datei]
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.3.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.1\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-31] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @ogplanet.com/npOGPPlugin -> C:\Windows\system32\npOGPPlugin.dll [Keine Datei]
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @perfectworld.com/npArcPlayNowPlugin -> D:\Program Files (x86)\Arc\Plugins\npArcPluginFF.dll [2016-09-07] (Perfect World Entertainment Inc)
FF Plugin-x32: @qq.com/npqscall -> C:\Program Files (x86)\Common Files\Tencent\NPQSCALL\npqscall.dll [Keine Datei]
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin.dll [2013-12-04] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @wolfram.com/Mathematica -> C:\Program Files (x86)\Common Files\Wolfram Research\Browser\10.1.0.5292844\npmathplugin.dll [2015-03-24] (Wolfram Research, Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2013-12-21] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-07-18] (Adobe Systems)
FF Plugin HKU\S-1-5-21-3568106783-1616750251-4242259065-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Moe\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2016-07-14] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3568106783-1616750251-4242259065-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-03-06] ()

Chrome: 
=======
CHR Profile: C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default [2016-11-05]
CHR Extension: (Google Präsentationen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-12-11]
CHR Extension: (Google Docs) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-12-11]
CHR Extension: (Google Drive) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-12-11]
CHR Extension: (YouTube) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-12-11]
CHR Extension: (GameLoad - play Unity Games (Win only)) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\cajoopobkbcpiniljegibngikdbidbkh [2016-10-26]
CHR Extension: (Adblock Plus) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-10-26]
CHR Extension: (Google-Suche) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-11]
CHR Extension: (Google Tabellen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-12-11]
CHR Extension: (Avira Browserschutz) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-09-21]
CHR Extension: (Google Docs Offline) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Unity asset store) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcbgakpchoneillpmhgmnekeimemljhf [2016-10-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-03]
CHR Extension: (Google Mail) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-12-11]
CHR Extension: (Chrome Media Router) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-26]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2016-10-06] (Adobe Systems) [Datei ist nicht signiert]
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [741568 2016-07-18] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-07-15] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1089088 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [475232 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [475232 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.)
S3 ArcService; D:\Program Files (x86)\Arc\ArcService.exe [88024 2016-09-07] (Perfect World Entertainment Inc)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [324304 2016-08-19] (Avira Operations GmbH & Co. KG)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [432792 2015-12-14] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [412312 2015-12-14] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [854680 2015-12-14] (BlueStack Systems, Inc.)
R2 EslWireHelper; F:\Program Files\EslWire\service\WireHelperSvc.exe [663056 2016-04-12] ()
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [284224 2016-11-03] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6581824 2016-10-31] (GOG.com)
R2 HiPatchService; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9728 2016-10-10] (Hi-Rez Studios) [Datei ist nicht signiert]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2909472 2015-08-08] (IObit)
R2 MBAMScheduler; F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2142728 2016-10-04] (Electronic Arts)
R2 Origin Web Helper Service; D:\Program Files (x86)\Origin\OriginWebHelperService.exe [2209296 2016-10-04] (Electronic Arts)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 AMD External Events Utility; %SystemRoot%\system32\atiesrxx.exe [X]
S2 AntiVirWebService; "C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13368 2009-04-06] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [177432 2016-10-25] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [145536 2016-10-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [79696 2016-05-11] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146016 2015-12-14] (BlueStack Systems)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [14456 2013-05-05] (GFI Software)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [32512 2014-03-05] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-11-05] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
S3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 VaneFltr; C:\Windows\System32\drivers\Lachesis.sys [29952 2009-10-16] (Razer (Asia-Pacific) Pte Ltd)
S2 AODDriver4.2.0; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 VUSB3HUB; system32\DRIVERS\ViaHub3.sys [X]
S3 X6va022; \??\C:\Windows\SysWOW64\Drivers\X6va022 [X]
S3 xhcdrv; system32\DRIVERS\xhcdrv.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2099-02-19 11:56 - 2099-02-19 11:56 - 00003408 _____ C:\Windows\System32\Tasks\aviraSWU
2099-02-19 11:55 - 2015-07-06 13:28 - 00000000 ____D C:\Program Files (x86)\Avira
2099-02-19 04:38 - 2099-02-19 04:52 - 00524288 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TMContainer00000000000000000002.regtrans-ms
2099-02-19 04:38 - 2099-02-19 04:52 - 00524288 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TMContainer00000000000000000001.regtrans-ms
2099-02-19 04:38 - 2099-02-19 04:52 - 00065536 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TM.blf
2016-11-05 13:59 - 2016-11-05 14:00 - 00034091 _____ C:\Users\Moe\Desktop\FRST.txt
2016-11-05 13:57 - 2016-11-05 13:57 - 02409984 _____ (Farbar) C:\Users\Moe\Desktop\FRST64.exe
2016-11-04 18:28 - 2016-11-04 18:30 - 00000000 ____D C:\AdwCleaner
2016-11-02 23:52 - 2016-11-02 23:52 - 00003774 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:52 - 2016-11-02 23:52 - 00001416 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-11-02 23:52 - 2016-09-30 05:25 - 01844280 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01756728 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01445944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01318968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 00121912 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-11-02 23:51 - 2016-11-02 23:51 - 00003824 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003824 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003762 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003586 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003526 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-09-29 20:27 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2016-11-01 19:30 - 2016-11-01 19:30 - 00000000 ____D C:\Users\Moe\Documents\AdobeStockPhotos
2016-11-01 19:20 - 2016-11-01 19:20 - 00000000 ____D C:\Users\Moe\AppData\Roaming\NuGet
2016-11-01 19:05 - 2016-11-01 19:22 - 00151552 _____ C:\Windows\SysWOW64\nvRegDev.dll
2016-11-01 19:05 - 2016-11-01 19:22 - 00061440 _____ C:\Windows\SysWOW64\nvPhotoshopUtil.dll
2016-11-01 19:05 - 2016-11-01 19:22 - 00040960 _____ C:\Windows\SysWOW64\nvISWOW64.dll
2016-11-01 04:04 - 2016-11-01 04:04 - 00000604 _____ C:\Users\Public\Desktop\Nexus Mod Manager.lnk
2016-11-01 04:04 - 2016-11-01 04:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-10-30 18:01 - 2016-10-30 18:01 - 00000607 _____ C:\Users\Moe\Desktop\World of Warships.lnk
2016-10-30 18:01 - 2016-10-30 18:01 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\World of Warships
2016-10-28 10:24 - 2016-10-28 10:24 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-10-28 02:01 - 2016-10-28 02:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-28 02:00 - 2016-10-28 02:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-10-28 02:00 - 2016-10-28 02:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-10-27 13:37 - 2016-11-04 17:05 - 00000000 ____D C:\Users\Moe\AppData\Local\GameLoad
2016-10-26 18:23 - 2016-10-26 18:23 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Unity
2016-10-26 14:06 - 2016-10-26 14:06 - 00001111 _____ C:\Users\Public\Desktop\GameLoad.lnk
2016-10-26 14:06 - 2016-10-26 14:06 - 00000000 ____D C:\Users\Moe\AppData\Local\GameLoad-client
2016-10-26 14:06 - 2016-10-26 14:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GameLoad
2016-10-26 12:27 - 2016-11-01 19:15 - 00000000 ____D C:\Users\Moe\Documents\Visual Studio 2015
2016-10-26 12:20 - 2016-10-26 12:20 - 00000000 ____D C:\Program Files (x86)\AppInsights
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files\IIS
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 11.0
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\IIS
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\ProgramData\PreEmptive Solutions
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files\Microsoft SQL Server Compact Edition
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\ShellDir
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\ProgramData\NuGet
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Expression
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\NuGet
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\Microsoft WCF Data Services
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\Microsoft Office365 Tools
2016-10-26 12:11 - 2016-10-26 12:21 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2016-10-26 12:11 - 2016-10-26 12:11 - 00001534 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2015.lnk
2016-10-26 12:11 - 2016-10-26 12:11 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 12.0
2016-10-26 12:10 - 2016-10-26 12:10 - 00000000 ____D C:\Windows\SysWOW64\1033
2016-10-26 12:10 - 2016-10-26 12:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2016-10-26 12:09 - 2016-10-26 12:09 - 00000000 ____D C:\Windows\symbols
2016-10-26 12:09 - 2016-10-26 12:09 - 00000000 ____D C:\Program Files (x86)\Microsoft Help Viewer
2016-10-26 12:08 - 2016-10-26 12:15 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2016-10-26 12:08 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-10-26 12:08 - 2016-10-26 12:08 - 00001535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015.lnk
2016-10-26 12:06 - 2016-10-26 12:17 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2016-10-26 12:06 - 2016-10-26 12:08 - 00000000 ____D C:\Windows\system32\1033
2016-10-26 12:05 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-10-26 12:05 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2016-10-26 11:59 - 2016-10-26 11:59 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-26 11:55 - 2016-10-26 11:55 - 00000757 _____ C:\Users\Public\Desktop\Unity 5.4.2f2 (64-bit).lnk
2016-10-26 11:55 - 2016-10-26 11:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.4.2f2 (64-bit)
2016-10-26 11:55 - 2016-10-26 11:55 - 00000000 ____D C:\Program Files (x86)\GtkSharp
2016-10-23 18:37 - 2016-10-23 18:42 - 00000000 ____D C:\Users\Moe\AppData\Local\ygopro-client
2016-10-23 18:37 - 2016-10-23 18:37 - 00000849 _____ C:\Users\Public\Desktop\Salvation Server Launcher.lnk
2016-10-23 18:37 - 2016-10-23 18:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Salvation Development
2016-10-21 04:23 - 2016-10-22 12:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-10-16 08:55 - 2016-10-16 08:56 - 00000309 _____ C:\Windows\ACTIVEJP.INI
2016-10-16 08:55 - 2016-10-16 08:55 - 00000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bible Black.LNK
2016-10-16 08:08 - 2016-10-16 08:08 - 00003238 _____ C:\Windows\System32\Tasks\{B584DD37-2214-4D78-94BC-4112BC6B54C6}
2016-10-13 17:45 - 2016-10-13 17:45 - 00000682 _____ C:\Users\Moe\Desktop\Play Zandronum (Online).lnk
2016-10-13 17:45 - 2016-10-13 17:45 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zandronum
2016-10-13 17:45 - 2016-10-13 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zandronum
2016-10-12 02:17 - 2016-09-30 21:13 - 00394448 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-10-12 02:17 - 2016-09-30 20:28 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-10-12 02:17 - 2016-09-30 16:37 - 05548264 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-10-12 02:17 - 2016-09-30 16:20 - 04000488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-10-12 02:17 - 2016-09-30 16:20 - 03944680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-10-12 02:17 - 2016-09-30 08:55 - 25765376 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-10-12 02:17 - 2016-09-30 07:25 - 02895360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-10-12 02:17 - 2016-09-30 07:25 - 00576000 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-10-12 02:17 - 2016-09-30 07:09 - 06048256 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-10-12 02:17 - 2016-09-30 07:05 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-10-12 02:17 - 2016-09-30 06:47 - 20306944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-10-12 02:17 - 2016-09-30 06:42 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-10-12 02:17 - 2016-09-30 06:38 - 02286592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-10-12 02:17 - 2016-09-30 06:33 - 00724992 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-10-12 02:17 - 2016-09-30 06:32 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-10-12 02:17 - 2016-09-30 06:31 - 02131456 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-10-12 02:17 - 2016-09-30 06:21 - 15257088 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-10-12 02:17 - 2016-09-30 06:17 - 02920960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-10-12 02:17 - 2016-09-30 06:12 - 04608512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-10-12 02:17 - 2016-09-30 06:05 - 01544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-10-12 02:17 - 2016-09-30 06:03 - 13653504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-10-12 02:17 - 2016-09-30 05:46 - 02444288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-10-12 02:17 - 2016-09-30 05:43 - 01312768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-10-12 02:17 - 2016-09-15 16:30 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2016-10-12 02:17 - 2016-09-15 16:15 - 00741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2016-10-12 02:17 - 2016-09-12 22:13 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-10-12 02:17 - 2016-09-12 22:13 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-10-12 02:17 - 2016-09-12 22:08 - 01465344 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-10-12 02:17 - 2016-09-12 22:08 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-10-12 02:17 - 2016-09-12 22:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
2016-10-12 02:17 - 2016-09-12 21:49 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-10-12 02:17 - 2016-09-12 21:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsmsext.dll
2016-10-12 02:17 - 2016-09-12 21:37 - 03218944 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-10-12 02:17 - 2016-09-12 20:08 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2016-10-12 02:17 - 2016-09-12 19:43 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2016-10-12 02:17 - 2016-09-12 19:43 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2016-10-12 02:17 - 2016-09-10 17:19 - 03649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2016-10-12 02:17 - 2016-09-10 16:53 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2016-10-12 02:17 - 2016-09-09 19:29 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-10-12 02:17 - 2016-09-09 19:26 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-10-12 02:17 - 2016-09-09 19:23 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-10-12 02:17 - 2016-09-09 19:01 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2016-10-12 02:17 - 2016-09-08 15:55 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-10-12 02:17 - 2016-09-08 15:55 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2016-10-12 02:17 - 2016-08-12 18:02 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-10-12 02:17 - 2016-08-12 18:02 - 12574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-10-12 02:17 - 2016-08-12 17:47 - 12574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-10-12 02:17 - 2016-08-12 17:47 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-10-12 02:17 - 2016-08-12 17:26 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 02023424 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00347136 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 01178112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00249344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2016-10-12 02:17 - 2016-08-06 16:01 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2016-10-12 02:17 - 2016-08-06 16:01 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2016-10-12 02:17 - 2016-06-14 18:21 - 00094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2016-10-12 02:17 - 2016-06-14 18:16 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2016-10-12 02:17 - 2016-06-14 18:11 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2016-10-12 02:17 - 2016-06-14 16:21 - 03209216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2016-10-12 02:17 - 2016-06-14 16:15 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2016-10-12 02:17 - 2016-06-14 16:15 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-10-12 02:17 - 2016-06-14 16:15 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-10-12 02:17 - 2016-06-14 16:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-10-12 02:17 - 2016-06-14 16:05 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-10-12 02:17 - 2016-06-14 16:00 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2016-10-12 02:17 - 2016-06-14 16:00 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2016-10-12 02:16 - 2016-09-30 07:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-10-12 02:16 - 2016-09-30 07:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-10-12 02:16 - 2016-09-30 07:26 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-10-12 02:16 - 2016-09-30 07:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-10-12 02:16 - 2016-09-30 07:25 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-10-12 02:16 - 2016-09-30 07:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-10-12 02:16 - 2016-09-30 07:18 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-10-12 02:16 - 2016-09-30 07:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-10-12 02:16 - 2016-09-30 07:14 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-10-12 02:16 - 2016-09-30 07:13 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-10-12 02:16 - 2016-09-30 07:13 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-10-12 02:16 - 2016-09-30 07:12 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-10-12 02:16 - 2016-09-30 07:12 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-10-12 02:16 - 2016-09-30 07:02 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-10-12 02:16 - 2016-09-30 06:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-10-12 02:16 - 2016-09-30 06:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-10-12 02:16 - 2016-09-30 06:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-10-12 02:16 - 2016-09-30 06:51 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-10-12 02:16 - 2016-09-30 06:50 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-10-12 02:16 - 2016-09-30 06:47 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-10-12 02:16 - 2016-09-30 06:46 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-10-12 02:16 - 2016-09-30 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-10-12 02:16 - 2016-09-30 06:42 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-10-12 02:16 - 2016-09-30 06:42 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-10-12 02:16 - 2016-09-30 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-10-12 02:16 - 2016-09-30 06:36 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-10-12 02:16 - 2016-09-30 06:35 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-10-12 02:16 - 2016-09-30 06:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-10-12 02:16 - 2016-09-30 06:33 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-10-12 02:16 - 2016-09-30 06:31 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-10-12 02:16 - 2016-09-30 06:24 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-10-12 02:16 - 2016-09-30 06:19 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-10-12 02:16 - 2016-09-30 06:19 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-10-12 02:16 - 2016-09-30 06:17 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-10-12 02:16 - 2016-09-30 06:15 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-10-12 02:16 - 2016-09-30 06:14 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-10-12 02:16 - 2016-09-30 06:13 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-10-12 02:16 - 2016-09-30 06:07 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-10-12 02:16 - 2016-09-30 05:54 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-10-12 02:16 - 2016-09-30 05:42 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-10-12 02:16 - 2016-09-15 16:30 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2016-10-12 02:16 - 2016-09-15 16:15 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2016-10-12 02:16 - 2016-09-12 22:17 - 00077032 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-10-12 02:16 - 2016-09-12 22:08 - 01226752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-10-12 02:16 - 2016-09-12 21:39 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-10-12 02:16 - 2016-09-12 21:32 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-10-12 02:16 - 2016-09-12 21:32 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-10-12 02:16 - 2016-09-12 21:32 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-10-12 02:16 - 2016-09-12 21:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-10-12 02:16 - 2016-09-12 21:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-10-12 02:16 - 2016-09-12 21:25 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:51 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-10-12 02:16 - 2016-09-09 18:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-10-12 02:16 - 2016-09-09 18:51 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-10-12 02:16 - 2016-09-09 18:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-10-12 02:16 - 2016-09-09 18:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-10-12 02:16 - 2016-09-09 18:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-10-12 02:16 - 2016-09-09 18:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-10-12 02:16 - 2016-09-09 18:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 01629184 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00586752 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00575488 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00273408 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 14183424 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 12880384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-10-12 02:16 - 2016-08-29 16:04 - 03229696 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-10-12 02:16 - 2016-08-29 15:55 - 02972672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-10-12 02:16 - 2016-08-16 21:40 - 00343552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2016-10-12 02:16 - 2016-08-12 18:02 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-10-12 02:16 - 2016-08-12 18:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-10-12 02:16 - 2016-08-12 18:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-10-12 02:16 - 2016-08-12 17:31 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-10-12 02:16 - 2016-08-12 17:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-10-12 02:16 - 2016-08-12 17:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-10-12 02:16 - 2016-08-06 16:31 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2016-10-12 02:16 - 2016-08-06 16:15 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2016-10-12 02:16 - 2016-07-22 15:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2016-10-12 02:16 - 2016-07-22 15:51 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2016-10-12 02:16 - 2016-06-14 18:16 - 01483264 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 01176064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-10-07 19:50 - 2016-10-07 19:50 - 00000000 ____D C:\Users\Moe\Documents\Updater
2016-10-06 22:16 - 2016-10-06 22:16 - 00002089 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2016-10-06 22:16 - 2016-10-06 22:16 - 00000000 ____D C:\Users\Public\Documents\Adobe PDF
2016-10-06 22:15 - 2016-10-06 22:15 - 00002071 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2016-10-06 22:15 - 2016-10-06 22:15 - 00001537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2016-10-06 22:15 - 2016-10-06 22:15 - 00001532 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2016-10-06 14:55 - 2016-11-05 12:04 - 00000000 ____D C:\Users\Public\Documents\AdobeGC

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2099-02-19 12:08 - 2013-02-06 15:43 - 00000000 ____D C:\Users\Moe\AppData\Local\Diagnostics
2016-11-05 13:59 - 2014-06-26 14:37 - 00000000 ____D C:\FRST
2016-11-05 13:55 - 2013-02-16 15:55 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Origin
2016-11-05 13:53 - 2015-06-17 11:37 - 00001216 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA.job
2016-11-05 13:40 - 2015-12-11 19:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-11-05 13:22 - 2013-02-05 15:11 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-11-05 13:21 - 2015-01-21 02:51 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-11-05 12:10 - 2009-07-14 05:45 - 00019760 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-11-05 12:10 - 2009-07-14 05:45 - 00019760 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-11-05 12:00 - 2013-02-16 15:51 - 00000000 ____D C:\ProgramData\Origin
2016-11-05 11:59 - 2014-08-23 17:24 - 00000000 ____D C:\Users\Moe\AppData\Local\Akamai
2016-11-05 11:58 - 2015-04-27 21:54 - 00000000 ___RD C:\Users\Moe\Dropbox
2016-11-05 11:57 - 2016-08-07 19:17 - 00000000 ____D C:\ProgramData\NVIDIA
2016-11-05 11:57 - 2013-02-27 20:58 - 00000000 ____D C:\ProgramData\Ad-Aware Browsing Protection
2016-11-05 11:56 - 2015-12-11 19:18 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-11-05 11:56 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-11-05 03:28 - 2013-02-05 13:50 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Skype
2016-11-05 01:27 - 2013-02-05 23:45 - 00000000 ____D C:\Users\Moe\AppData\Roaming\TS3Client
2016-11-04 23:53 - 2015-06-17 11:36 - 00001164 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core.job
2016-11-04 23:48 - 2015-06-17 11:37 - 00004182 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA
2016-11-04 23:48 - 2015-06-17 11:36 - 00003786 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core
2016-11-04 18:37 - 2016-08-23 00:05 - 00000000 ____D C:\Users\Moe\AppData\Local\CrashDumps
2016-11-04 18:36 - 2015-11-27 16:57 - 00002896 _____ C:\Windows\System32\Tasks\Uninstaller_SkipUac_Moe
2016-11-04 18:13 - 2009-07-14 18:58 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-11-04 18:13 - 2009-07-14 18:58 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-11-04 18:13 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-11-04 18:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-11-04 18:06 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\addins
2016-11-04 17:48 - 2013-06-01 21:03 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2016-11-04 17:31 - 2015-01-21 02:51 - 00000787 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-11-04 17:31 - 2015-01-21 02:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-11-04 12:52 - 2015-08-21 00:53 - 00000000 ____D C:\ProgramData\ProductData
2016-11-03 22:07 - 2015-12-28 02:44 - 00000000 ____D C:\Users\Moe\AppData\Local\Fallout4
2016-11-03 11:27 - 2015-05-19 14:43 - 00000000 ____D C:\Program Files (x86)\GalaxyClient
2016-11-03 11:23 - 2016-08-07 19:09 - 00000000 ____D C:\Users\Moe\AppData\Local\NVIDIA Corporation
2016-11-03 11:23 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-11-03 02:29 - 2014-02-01 05:12 - 00000000 ____D C:\Users\Moe\Documents\Nexus Mod Manager
2016-11-02 23:52 - 2016-08-07 19:09 - 00000000 ____D C:\Users\Moe\AppData\Local\NVIDIA
2016-11-02 23:52 - 2016-08-07 19:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-11-02 23:52 - 2016-08-07 19:08 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-11-02 23:52 - 2016-08-07 19:08 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-11-02 23:51 - 2015-04-30 17:12 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-11-02 23:42 - 2016-08-08 00:55 - 00002042 _____ C:\Users\Public\Desktop\Google Slides.lnk
2016-11-02 23:42 - 2016-08-08 00:55 - 00002040 _____ C:\Users\Public\Desktop\Google Sheets.lnk
2016-11-02 23:42 - 2016-08-08 00:55 - 00002030 _____ C:\Users\Public\Desktop\Google Docs.lnk
2016-11-02 23:42 - 2016-08-08 00:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-11-01 19:30 - 2015-09-07 15:20 - 00001877 _____ C:\Users\Moe\Desktop\GenerateFNISforUsers.lnk
2016-11-01 19:30 - 2013-02-05 15:11 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Adobe
2016-11-01 19:30 - 2013-02-05 05:23 - 00000000 ____D C:\Users\Moe\AppData\Local\VirtualStore
2016-11-01 19:07 - 2013-02-05 05:52 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-11-01 05:23 - 2014-05-10 16:10 - 00000000 ____D C:\Users\Moe\AppData\Local\LOOT
2016-11-01 04:04 - 2014-02-01 05:12 - 00000000 ____D C:\Users\Moe\AppData\Local\Black_Tree_Gaming
2016-10-31 22:41 - 2014-02-14 22:47 - 00000000 ____D C:\Users\Moe\AppData\Local\Battle.net
2016-10-31 22:41 - 2014-02-14 22:47 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-10-30 18:26 - 2016-03-19 13:19 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-10-28 16:51 - 2013-05-28 11:44 - 00000000 ____D C:\Users\Moe\AppData\Local\Google
2016-10-28 10:24 - 2015-04-27 21:52 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Dropbox
2016-10-27 10:38 - 2015-08-21 12:13 - 00003864 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1440155613
2016-10-27 10:38 - 2013-04-08 11:45 - 00000000 ____D C:\Program Files (x86)\Opera
2016-10-26 16:29 - 2013-02-05 05:50 - 00485032 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2016-10-26 14:58 - 2014-10-13 15:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-10-26 12:24 - 2014-03-16 17:49 - 00000000 ____D C:\ProgramData\Package Cache
2016-10-26 12:22 - 2013-02-05 15:11 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-10-26 12:22 - 2013-02-05 15:11 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-10-26 12:22 - 2013-02-05 15:11 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-10-26 12:22 - 2013-02-05 15:11 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2016-10-26 12:22 - 2013-02-05 15:11 - 00000000 ____D C:\Windows\system32\Macromed
2016-10-26 12:16 - 2013-02-12 14:41 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-10-26 12:09 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-10-26 12:06 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-10-26 01:41 - 2015-12-11 19:19 - 00002187 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-26 01:41 - 2015-12-11 19:19 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-10-25 21:09 - 2014-06-26 15:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-10-25 21:08 - 2014-06-26 15:15 - 00177432 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-10-22 12:17 - 2013-06-25 15:54 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-10-12 15:14 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-10-12 13:52 - 2009-07-14 05:45 - 00302072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-10-12 13:49 - 2014-12-10 22:30 - 00000000 ____D C:\Windows\system32\appraiser
2016-10-12 13:49 - 2014-05-07 02:00 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-10-12 13:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\Dism
2016-10-12 13:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\Dism
2016-10-12 06:27 - 2013-08-15 04:24 - 00000000 ____D C:\Windows\system32\MRT
2016-10-12 06:22 - 2013-04-17 20:00 - 143495576 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-10-11 01:10 - 2015-07-28 19:51 - 00000003 _____ C:\Windows\SysWOW64\HRUPPROG.TXT
2016-10-07 19:50 - 2013-02-08 18:28 - 00000000 ____D C:\Users\Moe\AppData\Local\Adobe
2016-10-07 17:15 - 2016-03-04 18:37 - 00000000 ____D C:\Users\Moe\AppData\Roaming\FiraxisLive
2016-10-07 01:32 - 2013-02-05 06:07 - 00067504 _____ C:\Users\Moe\AppData\Local\GDIPFONTCACHEV1.DAT
2016-10-06 22:17 - 2013-02-08 18:26 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-10-06 22:15 - 2016-07-28 15:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2016-10-06 22:15 - 2013-02-05 15:10 - 00000000 ____D C:\ProgramData\Adobe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-05-05 01:06 - 2013-02-18 17:46 - 4216840 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\vcredist_2008_sp1_x86.exe
2013-12-19 00:44 - 2014-03-03 00:44 - 0000139 _____ () C:\Users\Moe\AppData\Roaming\WB.CFG
2016-04-29 11:02 - 2016-04-29 11:02 - 0000831 _____ () C:\Users\Moe\AppData\Local\recently-used.xbel
2014-08-01 21:03 - 2014-11-02 17:15 - 0007593 _____ () C:\Users\Moe\AppData\Local\Resmon.ResmonCfg
2016-08-08 00:46 - 2016-08-08 00:46 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-05-13 21:41 - 2015-05-13 21:41 - 0000696 _____ () C:\ProgramData\HirezPipeError.txt

Einige Dateien in TEMP:
====================
C:\Users\Moe\AppData\Local\Temp\libeay32.dll
C:\Users\Moe\AppData\Local\Temp\msvcr120.dll
C:\Users\Moe\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Moe\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-11-04 16:07

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 05.11.2016, 14:12   #4
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



und hier die Addition.txt

Code:
ATTFilter
 Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-11-2016
durchgeführt von Moe (05-11-2016 14:00:25)
Gestartet von C:\Users\Moe\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2013-02-05 04:23:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3568106783-1616750251-4242259065-500 - Administrator - Disabled)
Gast (S-1-5-21-3568106783-1616750251-4242259065-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3568106783-1616750251-4242259065-1012 - Limited - Enabled)
Moe (S-1-5-21-3568106783-1616750251-4242259065-1001 - Administrator - Enabled) => C:\Users\Moe

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.7.5.291 - Adobe Systems Incorporated)
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.1 - Adobe Systems Incorporated)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.205 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.205 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alien: Isolation (HKLM-x32\...\Steam App 214490) (Version:  - Creative Assembly)
Ansel (Version: 372.70 - NVIDIA Corporation) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{A6B0442B-E159-444B-B49D-6B9AC531EAE3}) (Version: 4.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.0.0.9668 - Perfect World Entertainment)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.8.0 - Asmedia Technology)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.23.58 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{82dc2ab6-088f-4e0a-8e27-bb829481d3bc}) (Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG) Hidden
Avira Savings Advisor (HKLM-x32\...\{A18A516C-AA41-46A9-92DB-60208917E442}) (Version: 1.5.14 - Avira)
Azure AD Authentication Connected Service (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Black Desert Character Creator (HKLM-x32\...\{83AC6E37-6497-4A01-BB5D-AA845BA08832}) (Version: 1.0.0.2 - Daum Games EU)
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.5 - Daum Games EU)
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
BlueStacks App Player (HKLM-x32\...\{EFA0FC40-7D96-4515-9715-7C0C5D872326}) (Version: 2.0.2.5623 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Castlevania: Lords of Shadow 2 (HKLM\...\Steam App 239250) (Version:  - MercurySteam)
Catalyst Control Center Next Localization BR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.08 - Piriform)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
CodeBlocks (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\CodeBlocks) (Version: 12.11 - The Code::Blocks Team)
CodeTwo QR Code Desktop Reader (HKLM-x32\...\{D3A1FD3E-B0A9-46ED-89E9-D94EE0C3C9B6}) (Version: 1.0.1.5 - CodeTwo)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Discord (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Discord) (Version: 0.0.296 - Hammer & Chisel, Inc.)
DOOM (HKLM\...\Steam App 379720) (Version:  - id Software)
Dotfuscator and Analytics Community Edition 5.22.0 (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Dragon Age™: Inquisition (HKLM-x32\...\{DC4C36DC-4E5B-4262-B0C7-157DF534B969}) (Version: 1.0.0.12 - Electronic Arts)
Dropbox (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Dropbox) (Version: 13.4.21 - Dropbox, Inc.)
Evolve (HKLM-x32\...\Steam App 273350) (Version:  - Turtle Rock Studios)
Fallout 4 (HKLM-x32\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FarCry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
GameLoad 2.0.0 (HKLM-x32\...\{7FEA7AEB-C073-4687-B3E1-5282DFABAB56}_is1) (Version: 2.0.0 - Ant Media, s. r. o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.71 - Google Inc.)
Google Drive (HKLM-x32\...\{3D7AB4D4-2E45-4986-BAC5-5B3CEED21FAA}) (Version: 1.32.3592.6117 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
GSview 5.0 (HKLM\...\GSview 5.0) (Version: 5.0 - Ghostgum Software Pty Ltd)
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
HiPatch (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF000}) (Version: 5.0.3.9 - Hi-Rez Studios)
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
Hyperdimension Neptunia Re;Birth1 (HKLM-x32\...\Steam App 282900) (Version:  - Idea Factory, Inc.)
Interstellar Marines (HKLM-x32\...\Steam App 236370) (Version:  - Zero Point Software)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 5.0.3.168 - IObit)
iTunes (HKLM\...\{955524E7-79EB-4CA9-BA4D-FD2DF587651B}) (Version: 12.4.3.1 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Killing Floor 2 (HKLM-x32\...\Steam App 232090) (Version:  - Tripwire Interactive)
Life Is Strange™ (HKLM\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Updates (HKLM-x32\...\{79b486b9-c5f0-4096-a00c-8351f59587c2}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
MiKTeX 2.9 (HKLM-x32\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version:  - Taleworlds Entertainment)
Mozilla Firefox 49.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 49.0.1 (x86 de)) (Version: 49.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 49.0.1.6109 - Mozilla)
MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Multi-Device Hybrid Apps using C# - Templates - ENU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.5 - Black Tree Gaming)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.70 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA Photoshop Plug-ins 64 bit (HKLM-x32\...\{5E386C5B-CDE7-435A-B5C9-EC73A1B0553A}) (Version: 8.50 - )
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Opera 12.15 (HKLM-x32\...\Opera 12.15.1748) (Version: 12.15.1748 - Opera Software ASA)
Opera Stable 41.0.2353.46 (HKLM-x32\...\Opera 41.0.2353.46) (Version: 41.0.2353.46 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.2.1.38915 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
Paladins (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF402}) (Version: 0.36.1375.5 - Hi-Rez Studios)
PlanetSide 2 (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\soe-PlanetSide 2) (Version: 1.0.3.183 - Sony Online Entertainment)
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
QQ International (HKLM-x32\...\{3CA54984-A14B-42FE-9FF1-7EA90151D725}) (Version: 1.91.1310.0 - Tencent Technology(Shenzhen) Company Limited)
Razer Lachesis (HKLM-x32\...\{CB4532F7-A1BD-46D2-9938-3E7D4656FB18}) (Version: 1.10.0000 - Razer USA Ltd.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.92.115.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
Roslyn Language Services - x86 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
RPG Maker VX Ace (HKLM-x32\...\Steam App 220700) (Version:  - Enterbrain)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Salvation Server Launcher - Yu-Gi-Oh! Simulator (HKLM-x32\...\Salvation Development Salvation Server Launcher) (Version: "1.1.1" - Salvation Development)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13043_14 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13043_14 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.23.0 - SAMSUNG Electronics Co., Ltd.)
SecondLifeViewer (HKLM-x32\...\SecondLifeViewer) (Version: 3.8.0.302622 - Linden Research, Inc.)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
simplitec simplicheck (HKLM-x32\...\{F04F6CE6-ABEC-4B12-81CA-87EB238E0C6D}) (Version: 1.2.2.0 - simplitec GmbH)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype Web Plugin (HKLM-x32\...\{B51DD93B-3CB5-4D9D-BFF2-FD19DBBBFD9A}) (Version: 2.9.13008.18866 - Skype Technologies S.A.)
Skype™ 7.27 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.27.101 - Skype Technologies S.A.)
Smite (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 3.20.3702.3 - Hi-Rez Studios)
Space Hulk (HKLM-x32\...\Steam App 242570) (Version:  - Full Control Studios)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - Team Meat)
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.6 - TeamSpeak Systems GmbH)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Texmaker (HKLM-x32\...\Texmaker) (Version:  - )
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
TypeScript Power Tool (x32 Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.8.36.0 - Microsoft Corporation) Hidden
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity (HKLM-x32\...\Unity) (Version: 5.4.2f2 - Unity Technologies ApS)
Unity Web Player (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\UnityWebPlayer) (Version: 5.3.6f1 - Unity Technologies ApS)
Unreal Development Kit: 2012-10 (HKLM\...\UDK-4566e50f-5a37-476a-ab64-9ab343a1ee3f) (Version:  - Epic Games, Inc.)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 4.8 - Ubisoft)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
VS Update core components (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
vs_update3notification (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1-2) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.11.1 (Version: 1.0.11.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0-2) (Version: 1.0.17.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.17.0 (Version: 1.0.17.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WhoreCraftEp1 (HKLM-x32\...\WhoreCraftEp1v1.6.1rRus) (Version: v1.6.1rRus - DaemiaCo)
WinDirStat 1.1.2 (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\WinDirStat) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
World of Warships (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)
XCOM 2 (HKLM-x32\...\Steam App 268500) (Version:  - Firaxis)
XEOX Gamepad SL-6556-BK (HKLM-x32\...\{5E7F3FD4-503B-4451-B2EB-AC8C82DBA32F}) (Version: 1.00.0000 - )
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Yu-Gi-Oh! The Dawn of a New Era Version 5.1.1.3781 (HKLM-x32\...\{1F276EF8-ACD8-4805-845C-BA1FC14DCB3B}_is1) (Version: 5.1.1.3781 - Kaiba Corporation)
Zandronum (HKLM-x32\...\Zandronum) (Version: 2.1.2 - Zandronum)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0971CF6A-BBC1-4669-AC94-579D34CD99FF} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-04] (Dropbox, Inc.)
Task: {147DA8CE-905B-46D0-A594-6BB7556FF335} - System32\Tasks\aviraSWU => Cscript.exe "C:\Program Files (x86)\avira\Internet Explorer\swu.vbs"
Task: {26879E97-0339-4D06-B39A-2BCA7CB824CE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-07-17] (Piriform Ltd)
Task: {33B5ED29-5878-4B82-9B74-FDFE87502FD4} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {3C50FFC7-C7A7-4FE8-9A70-9207EC39F6D2} - System32\Tasks\{1B8C5285-443D-44ED-B496-2A3D8D9F4B62} => pcalua.exe -a C:\Users\Moe\Desktop\pbsetup\pbsetup.exe -d C:\Users\Moe\Desktop\pbsetup
Task: {44A830E3-1D41-4220-82DD-00432BA3B9C0} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {4A4295AB-C30E-433D-A39C-FE8F95172BAB} - System32\Tasks\{53CA5973-6307-4B11-A3FE-C3F48956E300} => pcalua.exe -a "D:\Program Files (x86)\Steam\steam.exe" -c steam://uninstall/218230
Task: {5BFF4A31-8042-4DC8-BD24-B910F6A76C21} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11] (Google Inc.)
Task: {64098434-34FD-4EB6-B599-487DBFA4CEC2} - System32\Tasks\{30FF63BF-2464-4FB0-B3DB-78762E558C02} => pcalua.exe -a C:\Users\Moe\Desktop\setup.exe -d C:\Users\Moe\Desktop
Task: {75492F5A-B13E-45CB-A24A-B1BEE257658C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-26] (Adobe Systems Incorporated)
Task: {7776676D-F6D0-4E53-B491-D9463B5F5088} - System32\Tasks\{B1C3BBA8-3B0F-4CCC-B0C8-6B7D44B94B6C} => pcalua.exe -a C:\Users\Moe\Desktop\kdewin-installer-gui-1.0.0.exe -d C:\Users\Moe\Desktop
Task: {7811B9C3-B8AD-436E-A0F5-26A5B6E63A5B} - System32\Tasks\{9C191004-10BF-4078-A347-38F5B1707E1F} => pcalua.exe -a C:\Users\Moe\Desktop\PUSHINST.EXE -d C:\Users\Moe\Desktop
Task: {7F993B12-C499-4F72-AD9E-8C3A0CC7AAFE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {9F6004F6-8384-4EA5-908E-87AECE621C0A} - System32\Tasks\{8C366636-FE88-459D-AE18-377B5E2B5E2C} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {9FE8280A-B545-4C66-BACB-1901C27C312E} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-04] (Dropbox, Inc.)
Task: {A3B9E2F6-A6AB-4E40-9A69-E563B8E3D70E} - System32\Tasks\{81B20BB7-EF69-4AA5-B06A-2F91D27836F5} => pcalua.exe -a D:\Downloads\Evaer\EvaerUninstaller.exe -d C:\Windows\system32
Task: {A756BEF2-B32E-4057-991A-E0FE3CFAE9F5} - System32\Tasks\{4744C45D-006F-4327-82FF-A9F8BEDB1CA4} => pcalua.exe -a D:\Elderscrollsonline\Launcher\vcredist_x64_2010.exe -d D:\Elderscrollsonline\Launcher -c /q
Task: {A8199458-9DCC-4933-972A-3C67BEF85899} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {AA18A18C-7071-4A1A-BD4B-9318CA4D8E2B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {AB05ADB2-4DCE-48EE-86BC-76D2C2490E79} - System32\Tasks\{863342E5-B873-49B5-8597-CB79A87710F6} => pcalua.exe -a "D:\Program Files (x86)\uninstaller.exe"
Task: {CFABB287-63D9-4631-BDC8-89EF3EDFA39E} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {D01516DA-D716-4244-884D-FF55B1E68090} - System32\Tasks\Opera scheduled Autoupdate 1440155613 => C:\Program Files (x86)\Opera\launcher.exe [2016-10-24] (Opera Software)
Task: {D02C9688-D320-4445-B565-3CAD6870ECB8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {D95B6BA4-BCE6-428B-95B4-4CE2866E4848} - System32\Tasks\{B584DD37-2214-4D78-94BC-4112BC6B54C6} => pcalua.exe -a "F:\Program Files (x86)\Starless\bibleblack\BibleBlack2\Setup.exe" -d "F:\Program Files (x86)\Starless\bibleblack\BibleBlack2"
Task: {E1B0E4B4-5693-4F6B-A048-C0DDB233677B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11] (Google Inc.)
Task: {EA6E11C2-EB64-4427-B37A-B0998B7B34F2} - System32\Tasks\Uninstaller_SkipUac_Moe => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2015-08-08] (IObit)
Task: {FB4748CC-C780-4704-935D-0D8F93C522AA} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core.job => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA.job => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-08-07 19:16 - 2016-08-25 22:10 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-05-22 18:33 - 2016-05-22 18:33 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2015-07-15 20:39 - 2015-07-15 20:39 - 00214528 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 00817152 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Device.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 03650560 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Platform.dll
2016-07-05 14:23 - 2016-07-05 14:23 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-07-05 14:23 - 2016-07-05 14:23 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-02-22 17:25 - 2009-11-10 18:05 - 00248320 _____ () C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
2015-07-17 18:34 - 2015-07-17 18:34 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-07-16 18:17 - 2016-04-12 13:39 - 00663056 _____ () F:\Program Files\EslWire\service\WireHelperSvc.exe
2016-07-16 18:17 - 2016-04-14 09:38 - 00214016 _____ () F:\Program Files\EslWire\service\NocIPC64.dll
2016-11-02 23:51 - 2016-09-30 05:25 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-02 23:51 - 2016-09-30 05:25 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-10-05 12:20 - 2016-10-04 12:29 - 00022024 _____ () D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
2016-11-02 23:51 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-02 23:51 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2013-03-12 17:10 - 2016-09-08 04:14 - 00784672 _____ () D:\Program Files (x86)\Steam\SDL2.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 04969248 _____ () D:\Program Files (x86)\Steam\v8.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 01563936 _____ () D:\Program Files (x86)\Steam\icui18n.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 01195296 _____ () D:\Program Files (x86)\Steam\icuuc.dll
2014-05-22 11:23 - 2016-10-13 02:58 - 02321696 _____ () D:\Program Files (x86)\Steam\video.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 02549760 _____ () D:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00442880 _____ () D:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00491008 _____ () D:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00332800 _____ () D:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00485888 _____ () D:\Program Files (x86)\Steam\libswscale-3.dll
2013-02-05 06:25 - 2016-10-13 02:58 - 00836896 _____ () D:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-09 15:04 - 2016-07-04 23:17 - 00266560 _____ () D:\Program Files (x86)\Steam\openvr_api.dll
2016-09-12 21:55 - 2016-09-12 17:00 - 02493440 _____ () D:\Program Files (x86)\Origin\libGLESv2.dll
2016-09-12 21:55 - 2016-09-12 17:00 - 00012288 _____ () D:\Program Files (x86)\Origin\libEGL.DLL
2014-01-29 12:21 - 2016-06-10 07:38 - 00266240 _____ () D:\Program Files (x86)\Origin\imageformats\qmng.dll
2016-10-14 16:24 - 2016-08-04 21:56 - 49825056 _____ () D:\Program Files (x86)\Steam\bin\cef\cef.winxp\libcef.dll
2015-12-10 00:48 - 2016-10-10 19:19 - 00035792 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00145864 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00019408 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00116688 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 00:48 - 2016-10-10 19:19 - 00100296 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00018888 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 00:47 - 2016-10-24 14:16 - 00019760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00694224 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020816 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 00:48 - 2016-10-10 19:20 - 00123856 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 01682760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00105928 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00021312 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00052024 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00038696 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00392144 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-10-28 10:24 - 2016-10-10 19:21 - 00020936 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00024528 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00116176 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 00:47 - 2016-10-24 14:16 - 00381752 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00124880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00025424 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00024016 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00175560 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00030160 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00043472 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00048592 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32service.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00057808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00024016 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00246592 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00026456 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 20:57 - 2016-10-10 19:20 - 00241104 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020280 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00028616 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-10 00:48 - 2016-10-24 14:16 - 00023376 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00020800 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00019776 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00020800 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00350152 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00022352 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00024392 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-10-28 10:24 - 2016-10-10 19:17 - 00036296 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\librsync.dll
2016-10-28 10:24 - 2016-10-24 14:15 - 00084280 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-10-28 10:24 - 2016-10-24 14:15 - 01826096 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00083912 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\sip.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00531248 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 03928880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 01972528 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00133424 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00224056 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00207672 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00020288 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-10-28 10:24 - 2016-10-10 19:24 - 00017864 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\libEGL.dll
2016-10-28 10:24 - 2016-10-10 19:24 - 01631184 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-12-10 00:48 - 2016-10-10 19:21 - 00060880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00024904 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00546096 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00357680 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00042808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00168760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2016-11-02 23:51 - 2016-09-30 05:25 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-08-21 00:53 - 2015-08-08 16:42 - 00348960 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madExcept_.bpl
2015-08-21 00:53 - 2015-08-08 16:42 - 00183584 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madBasic_.bpl
2015-08-21 00:53 - 2015-08-08 16:42 - 00050976 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madDisAsm_.bpl
2013-12-11 16:49 - 2013-12-11 16:49 - 00184400 _____ () C:\Program Files (x86)\avira\Internet Explorer\avira32.dll
2015-05-19 14:43 - 2016-09-20 12:21 - 53018112 _____ () C:\Program Files (x86)\GalaxyClient\libcef.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00500736 _____ () C:\Program Files (x86)\GalaxyClient\PocoUtil.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00513536 _____ () C:\Program Files (x86)\GalaxyClient\PocoXML.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00144896 _____ () C:\Program Files (x86)\GalaxyClient\expat.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01582080 _____ () C:\Program Files (x86)\GalaxyClient\PocoFoundation.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00418304 _____ () C:\Program Files (x86)\GalaxyClient\pcre.dll
2015-05-19 14:43 - 2016-03-23 22:22 - 00096768 _____ () C:\Program Files (x86)\GalaxyClient\zlib.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00323584 _____ () C:\Program Files (x86)\GalaxyClient\PocoJSON.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01069568 _____ () C:\Program Files (x86)\GalaxyClient\PocoNet.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01847296 _____ () C:\Program Files (x86)\GalaxyClient\PocoData.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00386048 _____ () C:\Program Files (x86)\GalaxyClient\PocoDataSQLite.dll
2015-05-19 14:43 - 2016-03-23 22:22 - 00672768 _____ () C:\Program Files (x86)\GalaxyClient\sqlite.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00300544 _____ () C:\Program Files (x86)\GalaxyClient\PocoNetSSL.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00150528 _____ () C:\Program Files (x86)\GalaxyClient\PocoCrypto.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00265216 _____ () C:\Program Files (x86)\GalaxyClient\PocoZip.dll
2012-11-27 08:10 - 2012-11-27 08:10 - 00107212 _____ () C:\Program Files (x86)\GtkSharp\2.12\bin\ZLIB1.dll
2015-05-19 14:43 - 2016-09-20 12:21 - 01738752 _____ () C:\Program Files (x86)\GalaxyClient\libglesv2.dll
2015-05-19 14:43 - 2016-09-20 12:21 - 00078848 _____ () C:\Program Files (x86)\GalaxyClient\libegl.dll
2016-08-25 03:09 - 2016-08-24 16:49 - 01950392 _____ () C:\Users\Moe\AppData\Local\Discord\app-0.0.296\ffmpeg.dll
2016-08-25 16:54 - 2016-08-25 16:54 - 01050296 _____ () \\?\C:\Users\Moe\AppData\Roaming\discord\0.0.296\modules\discord_voice\discord_voice.node
2016-08-25 16:54 - 2016-08-25 16:54 - 03793080 _____ () \\?\C:\Users\Moe\AppData\Roaming\discord\0.0.296\modules\discord_voice\libdiscord.dll
2016-08-25 16:54 - 2016-08-25 16:54 - 00894136 _____ () \\?\C:\Users\Moe\AppData\Roaming\discord\0.0.296\modules\discord_utils\discord_utils.node
2016-08-25 03:09 - 2016-08-24 16:49 - 02230456 _____ () C:\Users\Moe\AppData\Local\Discord\app-0.0.296\libglesv2.dll
2016-08-25 03:09 - 2016-08-24 16:49 - 00088760 _____ () C:\Users\Moe\AppData\Local\Discord\app-0.0.296\libegl.dll
2016-11-05 12:13 - 2016-11-05 12:13 - 00170496 _____ () \\?\C:\Users\Moe\AppData\Local\Temp\F102.tmp.node
2016-08-25 16:54 - 2016-10-14 21:24 - 02658304 _____ () \\?\C:\Users\Moe\AppData\Roaming\discord\0.0.296\modules\discord_rpc\discord_rpc.node
2016-09-02 02:52 - 2016-10-14 21:24 - 02147328 _____ () \\?\C:\Users\Moe\AppData\Roaming\discord\0.0.296\modules\discord_contact_import\discord_contact_import.node
2016-09-06 22:49 - 2016-09-06 11:00 - 05197312 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\SwiftShader\3.3.0.1\libglesv2.dll
2016-09-06 22:49 - 2016-09-06 11:00 - 00147456 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\SwiftShader\3.3.0.1\libegl.dll
2016-10-26 11:03 - 2016-10-24 10:03 - 17771200 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\PepperFlash\23.0.0.205\pepflashplayer.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34 [240]
AlternateDataStreams: C:\Users\Moe\Desktop\529.pdf:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-19\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-19\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-19\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-19\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-20\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-20\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-20\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-20\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\aeriagames.com -> hxxp://aeriagames.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\sony.com -> sony.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\100sexlinks.com -> 100sexlinks.com

Da befinden sich 5940 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2014-03-03 21:31 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupfolder: C:^Users^Moe^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Moe^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^simplicheck.lnk => C:\Windows\pss\simplicheck.lnk.Startup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: Aeria Ignite => "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ESL Wire => "F:\Program Files\EslWire\wire.exe" --tray
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: Raptr => "C:\Program Files (x86)\Raptr\raptrstub.exe" --startup
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: StartCN => "C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe" atlogon

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3142D9E8-5166-45AC-B879-ADC97D52E386}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AEA64DE8-119C-430A-AB47-736E3D244EBB}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{9E90A4CE-4430-4856-B4C2-59A232E4996D}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [UDP Query User{47F7858B-8C65-455D-8A81-051DD8C19AD8}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [{DAC45C6C-EDFE-4DB0-8DB1-3ACD83075226}] => (Allow) D:\Program Files (x86)\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{CE6BA74F-1CCC-435F-BE83-DC7E6A0CAE0C}] => (Allow) D:\Program Files (x86)\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [TCP Query User{B182A716-078A-4B64-80CA-7B179942FF25}D:\planetside2\planetside2.exe] => (Allow) D:\planetside2\planetside2.exe
FirewallRules: [UDP Query User{642CBB47-1105-4562-A226-1BDF48AFEF80}D:\planetside2\planetside2.exe] => (Allow) D:\planetside2\planetside2.exe
FirewallRules: [{7BCF9C77-57FF-4D62-A2C5-45D5903BFECD}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{00739F3B-E08F-45C2-8B33-7800D5AA7297}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{E23BB8E8-B4CE-466F-AAA8-A1F211A05396}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{C2FAA73E-7DFE-4471-840C-FFCD001C95B2}] => (Allow) LPort=2869
FirewallRules: [{145B889C-EA02-4BB7-890C-388AF7903138}] => (Allow) LPort=1900
FirewallRules: [{195831A5-F16A-4A32-8562-DB50FC06AACE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{849E163D-F292-46BA-8A1B-7CF0CA97BB5A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{25F0FBD2-4F87-42C8-B9EF-788EFDBFD58F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{C3F1346F-0541-4817-B557-DDBEF0E6229E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [TCP Query User{D99A0644-1FD1-49A9-8DC5-1917D0C3E00F}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe
FirewallRules: [UDP Query User{F46C36F7-5049-4436-815A-B45411D4FF51}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe
FirewallRules: [{8F25055E-9FEE-4B6D-BE0A-424634CD537A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{7878E532-A45D-4E36-A157-22DB992929DF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{B8168D81-B034-4756-90C8-26D79696B493}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{400A0D6F-D89C-46EC-8C01-DB41EF812CDA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{FE330826-F394-4A2A-A739-0F1F92CEE75E}] => (Allow) D:\Program Files (x86)\DolbyAxon\Axon.exe
FirewallRules: [{CAEA92E2-CAA6-44C2-B1AF-6AA72CAF1C98}] => (Allow) D:\Program Files (x86)\DolbyAxon\Axon.exe
FirewallRules: [{6A39A4B1-9815-43F8-B8AA-DE8A1D876889}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{49DE7D6A-0E06-497D-B7DB-D9A3456F17D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{C1698BE7-A590-4411-813E-18869770E536}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{EED1A84E-0892-468D-8DA1-FC8DE216A6E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [TCP Query User{57CF1E84-11B1-4694-AD4A-9813E6D9B214}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [UDP Query User{209D57DE-51DF-4099-882F-8AB0D026D80E}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [TCP Query User{5CF1C6B7-4B10-4F49-9C9D-5922A2756B60}D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe] => (Allow) D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe
FirewallRules: [UDP Query User{6E42B615-498F-4C5D-B89B-ABA5B5E8686E}D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe] => (Allow) D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe
FirewallRules: [{0C487762-B6E2-4363-ADED-DBDD32330AFA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6237DD5B-4CE2-4E6A-B0D5-3D77765C5991}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{A9B1F9ED-60B6-422E-B41F-7E4E102C160C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{13B0561E-C590-4504-B162-76B22C13E218}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{1EBFBED3-FFD4-4CD6-8A57-C6D3AC72C17E}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{4FE4F10C-9D4A-44C3-B72D-C6D34D9E98A8}] => (Allow) D:\Program Files (x86)\Tencent\QQIntl\Bin\QQ.exe
FirewallRules: [{B640F9AA-AE41-4EF6-AC69-5E72333B85A0}] => (Allow) D:\Program Files (x86)\Tencent\QQIntl\Bin\QQ.exe
FirewallRules: [{FF0AD504-276C-4FFE-90E5-9472872B9530}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{4CE51EB7-75E1-44A4-954A-95B5C08E0988}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [TCP Query User{C95B694E-731D-47D8-8E4A-ABD2C33C6B7F}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{FC9FAEB4-1585-4AC0-90DC-FBFAFB2941F9}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [TCP Query User{BB0CF63F-1FF9-420D-969C-8ED174E93B14}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{4BC5C473-90E6-423D-BE05-D8A49A52DCA8}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{2420AC12-16B8-4A9B-ACFE-09EEDDD7499C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{8ABF63CE-F349-4C57-903C-E0C105E18BF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{D81A053D-7CD4-48D1-8F0B-324410166B97}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{CD581E11-5EAA-47C6-8C58-77CC6C756693}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [TCP Query User{1022BE1B-3B92-49CD-9307-FAD9A52A09D6}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [UDP Query User{B05436F4-6F0B-4F3B-BCD5-9ABB101E3CD4}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [TCP Query User{5C2AC446-AD6F-4CBE-A206-D64B4F1426F8}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe
FirewallRules: [UDP Query User{1F604842-AFBB-416D-AF0C-D50C24D5E1CE}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe
FirewallRules: [{6801415D-B0C9-4897-A61A-D7F96938C585}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{1FB4454D-91B9-4AB5-885A-5942DB2FDB67}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{93F0B20E-20A8-4962-9ED3-9A7B06E64355}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{6395868F-BC2D-449B-A5A4-4C3478E63019}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{FE62C5BA-DF57-4347-97A7-CE03E6DD10EB}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{62775033-8EAA-438D-9960-6298A7BD0E7D}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [{200DB245-9D48-4921-A012-68E0935855B6}] => (Allow) C:\Program Files (x86)\SkypeWebPlugin\SkypeWebPlugin.exe
FirewallRules: [{1CB70CAA-1047-4ABA-8451-551FC1BD605D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Alien Isolation\AI.exe
FirewallRules: [{1F41FFCF-54A6-4733-8CCD-0E1655C05CE8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Alien Isolation\AI.exe
FirewallRules: [{06E2963B-2B46-4C46-8F16-40DB14D359A2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{DCC7F7B5-994F-4167-BD4D-D39644A325C6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{1DAE7DBA-F7CF-4455-9D2C-9C57B5ABCC21}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{E01FB131-07F5-4CBA-9DD8-3E723FA671AD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{ACA79F8D-7F89-43D6-9ED9-EFEEDA2EF9A9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{228611A5-6163-4D35-8D82-B88060546116}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{A0A1BA3E-576B-4FCF-AEF7-BA35FD3D4779}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4_x86.exe
FirewallRules: [{EC0A039A-089E-4645-8FC3-E3B6F4F84CE4}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4_x86.exe
FirewallRules: [{79071966-B558-4267-8F48-60B487F7003D}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4.exe
FirewallRules: [{5AE9955A-403A-41C1-B8B5-2197C86B8658}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4.exe
FirewallRules: [TCP Query User{7FA0651F-BFA5-440E-BCB7-4A270A705F0F}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{32067644-1116-4659-9047-61DA9A9D7E00}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [{A366211D-2DF7-47BD-96E4-D6968FF72351}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe
FirewallRules: [{BA16E9DE-5E50-4514-A693-EB774B119A5D}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe
FirewallRules: [{201CF122-FFCA-4D49-936C-0068D8AAE4DB}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{66D305B3-9F69-4207-B0CC-95464F9C7AA9}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{31486318-755F-401D-83D9-9FA1B6FA29DF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{A9A672A2-6C36-4D56-ADCB-921AEA79B881}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [TCP Query User{32028DFE-AF9F-4373-B7BD-6A700DE28EC0}D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe] => (Allow) D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe
FirewallRules: [UDP Query User{BF47CBD8-D621-45B7-9988-A3E23C44690F}D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe] => (Allow) D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe
FirewallRules: [{FED49002-879B-4004-B7C9-7AF8B880AD66}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D7AC654A-D389-4CCC-9006-52399ACD8F5A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CC247C1C-9DCB-497E-AB0D-3DB0B98FDCBB}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{475C1589-C2E0-4084-8149-BA2FCF4DD42E}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{13B25143-2D1E-479C-BD89-C258DAF844FC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{B9D46B41-B8A4-4365-A8D0-DDD5F0072657}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{860A1117-937E-492F-B1D0-B82C1B3ACEDB}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{DAFD703B-E4F3-4535-9906-DE4E74440FA9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{1AED1618-3357-4F86-B5B6-5EDB910A08AD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{4FB34908-7499-43CB-8544-D5EAB35708C4}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [TCP Query User{9FD84F75-F607-499A-A7F8-A724B364CA7F}D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe
FirewallRules: [UDP Query User{321AB006-04E3-44FB-B26F-AF971266232A}D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe
FirewallRules: [TCP Query User{CCF02E9C-91AA-48E6-B904-949F00D28399}D:\elderscrollsonline\launcher\bethesda.net_launcher.exe] => (Allow) D:\elderscrollsonline\launcher\bethesda.net_launcher.exe
FirewallRules: [UDP Query User{4377D50C-DFB7-4CF3-9ABB-F386ED3285F5}D:\elderscrollsonline\launcher\bethesda.net_launcher.exe] => (Allow) D:\elderscrollsonline\launcher\bethesda.net_launcher.exe
FirewallRules: [{083C8733-2707-4B2E-B2AB-67780AB5FF15}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Neptunia Rebirth1\NeptuniaReBirth1.exe
FirewallRules: [{5CA551FE-0579-4781-8BDD-97E19792B52A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Neptunia Rebirth1\NeptuniaReBirth1.exe
FirewallRules: [{C4395F5D-6445-4F04-9BDF-FF5E9E459DBE}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\Mathematica.exe
FirewallRules: [{8DD7314C-5E71-43BF-ADA1-2C4AD56BBE4F}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\Mathematica.exe
FirewallRules: [{C3F893F4-D902-4784-A8A8-6C39B39F5315}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\MathKernel.exe
FirewallRules: [{2130E3CF-5244-4D69-B7BB-D38B3275B03F}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\MathKernel.exe
FirewallRules: [{63526014-C8FF-4DC8-80ED-D064E3B1306A}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\math.exe
FirewallRules: [{7D8AF50B-E2E5-4465-BD3B-D62948F3CC11}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\math.exe
FirewallRules: [TCP Query User{C35F7F8E-78D9-4B97-A642-3BEA953A3020}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{F3521E64-0F5E-4324-A5AE-DC77BED2C642}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{B593AB83-8E21-4D92-84B4-FE48D77A6C8F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{1204F90C-F1DF-4F5C-BB01-CEE5F15D8898}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{48C78FF7-6F87-4936-9FC5-6BE05DECD82A}D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{44F14E32-B24E-49CD-B444-D64A24B4D4D3}D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{0C60EE52-D937-4D12-B3B0-ED45057501F8}D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe
FirewallRules: [UDP Query User{0BF7FBA9-0381-406C-A7FA-DC6E7C9E19EC}D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe
FirewallRules: [{376D6BCA-06C5-4791-A544-1EFEF9198592}] => (Allow) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{62C48FB5-334B-47EE-AD67-12587B1B6E10}] => (Allow) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0BB6340A-AEA6-4EE2-B7A2-62A1D70C59AA}] => (Allow) D:\Program Files (x86)\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{349AFC1B-8FD2-4199-A52C-8FAE481CD70E}] => (Allow) D:\Program Files (x86)\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [TCP Query User{EDB0BD22-D9ED-467D-909A-CB2D5089935F}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [UDP Query User{7E0731A6-9A63-4F2E-B25F-3CB099B03093}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [TCP Query User{7D2DEF01-4148-4324-9E6E-113AC6E25685}D:\program files (x86)\secondlifeviewer\slvoice.exe] => (Allow) D:\program files (x86)\secondlifeviewer\slvoice.exe
FirewallRules: [UDP Query User{E2701374-32C1-436C-87D9-04705C6014F6}D:\program files (x86)\secondlifeviewer\slvoice.exe] => (Allow) D:\program files (x86)\secondlifeviewer\slvoice.exe
FirewallRules: [{C7F7C928-C421-4655-A2A6-077E2794132D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Space Hulk\game.exe
FirewallRules: [{916820BF-2D79-4A5B-A836-90B3D6AD59C5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Space Hulk\game.exe
FirewallRules: [{E2A480CC-0BC2-4E36-880C-A1641BD6E5F2}] => (Allow) D:\Program Files (x86)\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{B5171D82-1FC8-463B-A648-3F9C5E0928A2}] => (Allow) D:\Program Files (x86)\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{2663FE1E-EC20-4232-A381-6256E7FE588A}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{16A34FCB-A5CE-4008-8741-F45FCFB991C5}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{5A1066A6-9A36-445D-8FCA-A704100B272B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{8145589C-099A-47E2-A5A8-8BE9E72B3260}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{04B06890-9E7F-4026-80F1-858889792965}D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe] => (Allow) D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{5911F8A2-B812-4531-81AE-6F7A23B7E1F8}D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe] => (Allow) D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe
FirewallRules: [{FE0D3E33-3150-4934-B838-C36FB8092D87}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{CBCEB098-00B7-4DD1-9215-B249CF4F5E97}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{4196DBAF-8FC3-4BEE-AA5B-0D715FEC59CF}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{B8F484E9-66EE-4473-ACD9-8002AE148609}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{C9A001C0-4FC3-4208-B151-393E9F0F4001}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{F39C4AF2-D1AC-4730-B798-1677F95D4BD7}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{818A35AA-B87D-4022-9D21-7C0CFCFFE059}] => (Allow) F:\Blackdesert\bin\BlackDesert32.exe
FirewallRules: [{C0DB22F4-4A60-44B0-BAD3-50BDC64BA68D}] => (Allow) F:\Blackdesert\bin64\BlackDesert64.exe
FirewallRules: [{AAE69677-E622-4B69-898A-3801D57186AE}] => (Allow) F:\Blackdesert\BlackDesert_Launcher.exe
FirewallRules: [{CD8DCE6B-2E41-4B12-973C-1FF7DBDB8DB6}] => (Allow) F:\Blackdesert\BlackDesert_Downloader.exe
FirewallRules: [{A069FAEF-53B0-4B2A-A1C6-B6DF55F97280}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{39E33BC1-75BC-4A1C-9E0A-1E5BD0D4F216}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{71F53DB3-C4F1-44D5-8B4F-798E4A2557E0}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{7F24326F-ABF2-4A53-BF22-4CD2223933FF}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [{0C4A7A19-936F-4AAB-9668-C497291BCFAE}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{9BB1EF13-9F45-45BC-BC56-7036D4E0A250}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{8B371FC3-810C-4F2A-8933-D9AFF66F82BA}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{6D87D458-6977-4B2A-B202-1B6180157756}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [{302D4D8D-C833-4336-A1AD-66CD91EA3E07}] => (Allow) F:\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{390E7413-4CFA-4338-A65E-4C4A93BFC9FF}] => (Allow) F:\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [TCP Query User{81303AFE-9FA0-4905-A9F6-607FDD9DDE6C}F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => (Allow) F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [UDP Query User{8EA55259-8490-4FFF-84D5-67701AB052FB}F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => (Allow) F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [{B751802A-6399-4D2F-B1D3-06E18C2D4EBB}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{7BB3FC4B-6BC4-4143-9D7D-7578C5531E46}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{4916209C-025A-45CE-BB03-1D93F800CC57}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{D0304F1D-B5C8-450D-955D-1BA5E29FE2D4}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [TCP Query User{DB454B11-58FB-41C2-AD3F-130AB5B6BF78}C:\programdata\battle.net\agent\agent.3688\agent.exe] => (Block) C:\programdata\battle.net\agent\agent.3688\agent.exe
FirewallRules: [UDP Query User{CEC05D42-06EF-46FF-98D4-1DE1B652374D}C:\programdata\battle.net\agent\agent.3688\agent.exe] => (Block) C:\programdata\battle.net\agent\agent.3688\agent.exe
FirewallRules: [TCP Query User{C1A5C6F6-745A-412D-BEB6-A516EB7B4734}F:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) F:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [UDP Query User{124001CC-C063-4D49-A6F8-416A6515EB29}F:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) F:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{BD61170D-5D72-4B39-9FBD-68178C33EB74}F:\program files (x86)\overwatch\overwatch.exe] => (Allow) F:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [UDP Query User{7F6B16A9-E317-4017-A32B-62335447E1DD}F:\program files (x86)\overwatch\overwatch.exe] => (Allow) F:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [{1134A9EA-B31E-482C-AA31-894B4A812D63}] => (Allow) F:\Program Files\EslWire\wire.exe
FirewallRules: [{0929C47A-6021-4583-BC60-B9171FE83A52}] => (Allow) F:\Program Files\EslWire\wire.exe
FirewallRules: [{578F71DA-B793-4859-9DF6-19503C0D7ABC}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{E5AFC13C-BE00-43EE-BB8E-DACCE99DA0B2}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{24BDEA73-1EA3-4E07-83F7-00B5BF7ABE2F}] => (Allow) F:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe
FirewallRules: [{77F1FF38-2862-48C6-B8CA-9D22C650EC48}] => (Allow) F:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe
FirewallRules: [{CBBE6BC7-4DCC-4DB0-860A-57AE5BAF9383}] => (Allow) F:\SteamLibrary\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{CC99DBA9-B789-418C-B25B-EF06C0F0D880}] => (Allow) F:\SteamLibrary\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{267125F6-5BC9-4D98-BC08-9C603D624D98}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{86383FA9-9084-4E27-99B8-8D5E45DE6448}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F6BBB304-A2E6-4BD4-8F36-AB9116136549}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F15461F1-88FD-4D71-8B05-277445718C33}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{420C2F1C-B0C9-4256-B71A-78FCF5F679AD}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{B9FB136F-07BE-4808-98DE-04A301D5E40F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{5F3DAD86-4ADA-45F6-AA33-24703F95A952}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [TCP Query User{B1D97A35-46E7-4566-831D-FA3FA852F7C8}F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe] => (Allow) F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe
FirewallRules: [UDP Query User{666A95E1-A2FF-4C7A-9357-9FCC46B0A2B4}F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe] => (Allow) F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe
FirewallRules: [TCP Query User{2402A8F5-4A3F-4C8F-81A1-DF540F87345C}F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe
FirewallRules: [UDP Query User{B9F4F0FC-7523-43A4-ACD5-58ECA584B64F}F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe
FirewallRules: [TCP Query User{567D6064-1310-4DE9-9647-9C5809221126}F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe
FirewallRules: [UDP Query User{CE7EF037-0C28-4775-9431-449363883D51}F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe
FirewallRules: [TCP Query User{25533902-13B6-40E1-8DA0-7ECA98D8F7E9}D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe
FirewallRules: [UDP Query User{972D7CA5-6967-4790-986E-9539C26D2987}D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe
FirewallRules: [TCP Query User{D4375C5C-E277-4676-B2E1-520BB90DBE6D}F:\doom original\zandronum.exe] => (Allow) F:\doom original\zandronum.exe
FirewallRules: [UDP Query User{71E43E99-F4EB-41F1-A5AF-408C6B3A4A5D}F:\doom original\zandronum.exe] => (Allow) F:\doom original\zandronum.exe
FirewallRules: [TCP Query User{29869DED-F387-4C2B-96D4-900FEB25DBA3}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [UDP Query User{7B467DE2-72C9-4E5B-9130-2D8A04DA7411}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [TCP Query User{3F057669-4632-4C8E-9F4A-B3D9F23EAC8B}F:\yugiohpro\salvation server launcher\launcher.exe] => (Allow) F:\yugiohpro\salvation server launcher\launcher.exe
FirewallRules: [UDP Query User{E9B7A54A-7AE8-4D84-BBC5-FDE560F3AD1B}F:\yugiohpro\salvation server launcher\launcher.exe] => (Allow) F:\yugiohpro\salvation server launcher\launcher.exe
FirewallRules: [{B393254A-E3CC-4CCC-8825-B71F8673FE22}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CFF1E90B-9C6B-42D0-BE5F-4BDDD5A9E8E6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{66ED6BAA-B440-4855-97A6-6B5416DD89F3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{8407669E-F81B-4DA3-97BE-8FFF454B5DF2}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{31227013-DC36-46C4-AF42-5BDE7088E343}] => (Allow) F:\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{1316DA5E-B810-4BBA-86A2-9B85F5E09D41}] => (Allow) F:\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{B5D01B7A-13E4-4B57-9B2D-3FF7D29309EB}] => (Allow) F:\World_of_Warships\worldofwarships.exe
FirewallRules: [{FA59573A-9194-427A-A8F0-14332D97B308}] => (Allow) F:\World_of_Warships\worldofwarships.exe
FirewallRules: [TCP Query User{32563E69-EEF3-4711-B6D5-042552B59EFF}F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe] => (Allow) F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [UDP Query User{DB01D611-6D1E-4C45-A49C-33A0F50824E3}F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe] => (Allow) F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [{16729ADC-3610-4F05-9A3F-BB1576B91A05}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{982B026D-54E4-477E-B76F-D54554D9A548}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{FD7E4C15-888F-4329-940E-D343CAB6E8BD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{6363187C-A084-4CF0-9F53-C1C94B748759}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DE6F08A8-D528-46E3-9FF2-FBF44E53E418}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe

==================== Wiederherstellungspunkte =========================

04-11-2016 16:15:01 Geplanter Prüfpunkt
04-11-2016 17:07:01 Windows Defender Checkpoint
04-11-2016 17:14:24 Removed simplitec simplicheck

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: AODDriver4.2.0
Description: AODDriver4.2.0
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.2.0
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/05/2016 11:59:43 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/05/2016 11:59:14 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/05/2016 11:57:10 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/05/2016 03:32:57 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/05/2016 03:32:38 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/04/2016 10:36:14 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/04/2016 10:35:57 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/04/2016 06:37:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.18500, Zeitstempel: 0x57edeead
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc000041d
Fehleroffset: 0x00000000004cec90
ID des fehlerhaften Prozesses: 0x10a4
Startzeit der fehlerhaften Anwendung: 0x01d236c205a0cc6d
Pfad der fehlerhaften Anwendung: C:\Program Files\Internet Explorer\iexplore.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 697c820d-a2b5-11e6-8b6a-408d5c8844f8

Error: (11/04/2016 06:37:33 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.18500, Zeitstempel: 0x57edeead
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004cec90
ID des fehlerhaften Prozesses: 0x10a4
Startzeit der fehlerhaften Anwendung: 0x01d236c205a0cc6d
Pfad der fehlerhaften Anwendung: C:\Program Files\Internet Explorer\iexplore.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 5db9c6d7-a2b5-11e6-8b6a-408d5c8844f8

Error: (11/04/2016 06:08:22 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


Systemfehler:
=============
Error: (11/05/2016 11:58:02 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira Browser-Schutz" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/05/2016 11:58:01 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/05/2016 11:58:01 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (11/05/2016 11:57:44 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{5DC4F9AD-3A2B-4DF4-AC39-3FF5A19FCF4C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/05/2016 11:56:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann den angegebenen Pfad nicht finden.

Error: (11/05/2016 11:56:27 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AMD External Events Utility" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/05/2016 03:36:27 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: Der Server "{F9717507-6651-4EDB-BFF7-AE615179BCCF}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/04/2016 06:35:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/04/2016 06:35:18 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (11/04/2016 06:35:18 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: Bei DCOM ist der Fehler "1053" aufgetreten, als der Dienst "WSearch" mit den Argumenten "" gestartet wurde, um den folgenden Server zu verwenden:
{9E175B6D-F52A-11D8-B9A5-505054503030}


CodeIntegrity:
===================================
  Date: 2014-03-03 21:31:24.365
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-03-03 21:31:24.241
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8350 Eight-Core Processor 
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 16342.57 MB
Verfügbarer physikalischer RAM: 9951.34 MB
Summe virtueller Speicher: 32683.32 MB
Verfügbarer virtueller Speicher: 24908.7 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:100.01 GB) (Free:12.98 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Volume) (Fixed) (Total:831.5 GB) (Free:91.02 GB) NTFS
Drive f: (Volume) (Fixed) (Total:3725.9 GB) (Free:2666.21 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DDCF7A69)
Partition 1: (Active) - (Size=100 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=831.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 05.11.2016, 14:20   #5
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



Bitte neue Scans nach Anleitung durchführen:

Schritt 1

Downloade Dir bitte AdwCleaner auf Deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere Dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit Deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Schritt 2

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass Deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 05.11.2016, 16:39   #6
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



so hier der AdwCleaner bericht Malewarebytes kommt sofort ^^

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.030 - Bericht erstellt am 05/11/2016 um 16:31:25
# Aktualisiert am 19/10/2016 von Malwarebytes
# Datenbank : 2016-11-05.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (X64)
# Benutzername : Moe - MOE-PC
# Gestartet von : C:\Users\Moe\Desktop\AdwCleaner_6.030.exe
# Modus: Löschen
# Unterstützung : hxxps://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10921475-03CE-4E04-90CE-E2E7EF20C814}
[-] Schlüssel gelöscht: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Software\Ciuvo
[-] Schlüssel gelöscht: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Software\AppDataLow\Software\adawarebp
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Ciuvo
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\AppDataLow\Software\adawarebp
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Ciuvo
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\AppDataLow\Software\adawarebp
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\api.ciuvo.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ciuvo.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\api.ciuvo.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ciuvo.com


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [11663 Bytes] - [04/11/2016 18:30:45]
C:\AdwCleaner\AdwCleaner[C2].txt - [2071 Bytes] - [05/11/2016 16:31:25]
C:\AdwCleaner\AdwCleaner[S0].txt - [11031 Bytes] - [04/11/2016 18:29:58]
C:\AdwCleaner\AdwCleaner[S1].txt - [2338 Bytes] - [05/11/2016 16:27:31]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [2291 Bytes] ##########
         
--- --- ---

Alt 05.11.2016, 16:47   #7
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



OK.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 05.11.2016, 17:45   #8
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



so hier dann die mbamlog.txt

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 05.11.2016
Suchlaufzeit: 16:47
Protokolldatei: mbamlog.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.11.05.08
Rootkit-Datenbank: v2016.10.31.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Moe

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 381230
Abgelaufene Zeit: 41 Min., 37 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 3
PUP.Optional.Reimage, C:\Users\Moe\AppData\Local\Temp\ReimagePackage.exe, In Quarantäne, [644812aad2c844f2be6f36c0bb497888], 
PUP.Optional.Reimage, C:\Users\Moe\AppData\Local\Temp\Reimage.log, In Quarantäne, [98141d9f26743600cb69f121c44157a9], 
PUP.Optional.Reimage, C:\Windows\Temp\reimage.log, In Quarantäne, [2884cfedcecc80b6d0647a9812f3ac54], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 06.11.2016, 11:46   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



Jetzt bitte Suchscan durchführen:

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 06.11.2016, 20:45   #10
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



so nach einem lang scan hier jetzt die log.txt von ESET

Code:
ATTFilter
 ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=9e0a313d89430243be235ebffcd92bfe
# end=init
# utc_time=2016-11-06 12:36:12
# local_time=2016-11-06 01:36:12 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 31317
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=9e0a313d89430243be235ebffcd92bfe
# end=updated
# utc_time=2016-11-06 12:39:20
# local_time=2016-11-06 01:39:20 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=9e0a313d89430243be235ebffcd92bfe
# engine=31317
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-11-06 06:43:01
# local_time=2016-11-06 07:43:01 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Antivirus'
# compatibility_mode=1815 16777213 100 97 27330 71226914 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 93921 230087631 0 0
# scanned=1067527
# found=1
# cleaned=1
# scan_time=21821
sh=0666C8AFD1426C7CB6B54815FC09D7D8749BE1EC ft=1 fh=be81975726a96dcf vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung (Gesäubert durch Löschen)" ac=C fn="F:\festplatteC\Users\Moe\Desktop\PConverter.exe"
         

Alt 07.11.2016, 15:32   #11
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?

Schritt 1



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Untersuchen.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 07.11.2016, 19:31   #12
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



unglücklicherweise wird der "Win32/SupTab!blnk" von Windows Defender immer noch identifiziert, das passiert so alle 20-30 sek und zieht dabei merklich an Leistung. bekomme da jedes mal eine Diashow wenn ich ein Spiel spiele. so aber hier ist erst mal die

FRST.txt


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-11-2016
durchgeführt von Moe (Administrator) auf MOE-PC (07-11-2016 18:31:34)
Gestartet von C:\Users\Moe\Desktop
Geladene Profile: Moe (Verfügbare Profile: Moe)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() F:\Program Files\EslWire\service\WireHelperSvc.exe
(Hi-Rez Studios) D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Valve Corporation) D:\Program Files (x86)\Steam\Steam.exe
(Electronic Arts) D:\Program Files (x86)\Origin\Origin.exe
(© 2015 Microsoft Corporation) C:\Users\Moe\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
(Lavasoft) C:\ProgramData\Ad-Aware Browsing Protection\adawarebp.exe
(Dropbox, Inc.) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Lachesis\razerofa.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Malwarebytes) F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Valve Corporation) D:\Program Files (x86)\Steam\bin\cef\cef.winxp\steamwebhelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Electronic Arts) D:\Program Files (x86)\Origin\OriginWebHelperService.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
(GOG.com) C:\Program Files (x86)\GalaxyClient\GalaxyClient Helper.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
() D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
(Microsoft Corporation) C:\Windows\winsxs\amd64_security-malware-windows-defender_31bf3856ad364e35_6.1.7601.17514_none_b5e2b6396ecea306\MpCmdRun.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Akamai Technologies, Inc.) C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe
(Akamai Technologies, Inc.) C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3113592 2015-08-26] (Logitech, Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176952 2016-07-26] (Apple Inc.)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1844280 2016-09-30] (NVIDIA Corporation)
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2252800 2009-08-28] (VIA)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lachesis] => C:\Program Files (x86)\Razer\Lachesis\razerhid.exe [248320 2009-11-10] ()
HKLM-x32\...\Run: [Ad-Aware Browsing Protection] => C:\ProgramData\Ad-Aware Browsing Protection\adawarebp.exe [542632 2013-01-31] (Lavasoft)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [916072 2016-10-25] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [883352 2015-12-14] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-08-19] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [2860832 2016-10-13] (Valve Corporation)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [EADM] => D:\Program Files (x86)\Origin\Origin.exe [3502576 2016-10-04] (Electronic Arts)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Moe\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [GalaxyClient] => C:\Program Files (x86)\GalaxyClient\GalaxyClient.exe [3946048 2016-11-03] (GOG.com)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [Dropbox Update] => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-04] (Dropbox, Inc.)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8418584 2015-07-17] (Piriform Ltd)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [BingSvc] => C:\Users\Moe\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Run: [World of Warships] => F:\World_of_Warships\WargamingGameUpdater.exe [3134216 2016-09-08] (Wargaming.net)
HKU\S-1-5-18\...\Run: [AviraSpeedup] => "C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe" -autorun
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-10-12] (Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll [2016-10-24] (Dropbox, Inc.)
Startup: C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2016-10-06]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-10-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{1F6A40E0-0AC2-4CA3-BE06-918CE17F91F7}: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{2978EDF6-E2BB-40EA-B059-C4C325D818FA}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{5053FBBB-8073-4FAE-9F41-E214CB755BA7}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{64A5ADE3-E77B-489A-BB77-8D4EED2F87CF}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{A7D6116F-EC98-44E3-839D-5AD4FC1557A8}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{FCABCB5A-E5D7-484B-9B1E-986A64BEC958}: [DhcpNameServer] 192.168.187.1

Internet Explorer:
==================
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {14D3632A-B2D6-4687-98F7-AD8F66FEA571} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {B3E12D8C-6877-4311-B0BA-55A4F754AAB2} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {CD56AD36-4574-47A2-9D7B-2B352A93C283} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> {F8416D20-87B8-4C21-A028-4AB52EC4A1C8} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2015-08-08] (IObit)
BHO: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-08-08] (Google Inc.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files\WOT\WOT.dll [2013-09-02] ()
BHO-x32: Kein Name -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-31] (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class -> {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} -> D:\Program Files (x86)\Arc\Plugins\ArcPluginIE.dll [2016-09-07] (Perfect World Entertainment Inc)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Avira Savings Advisor BHO -> {A18A516C-AA41-46A9-92DB-60208917E442} -> C:\Program Files (x86)\avira\Internet Explorer\avira32.dll [2013-12-11] ()
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-08-08] (Google Inc.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2015-08-26] (Logitech, Inc.)
BHO-x32: WOT Helper -> {C920E44A-7F78-4E64-BDD7-A57026E7FEB7} -> C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-31] (Oracle Corporation)
Toolbar: HKLM - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-08-08] (Google Inc.)
Toolbar: HKLM-x32 - WOT - {71576546-354D-41c9-AAE8-31F2EC22BF0D} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-08-08] (Google Inc.)
Toolbar: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001 -> WOT - {71576546-354D-41C9-AAE8-31F2EC22BF0D} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2016-02-01] (Skype Technologies)
Handler: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files\WOT\WOT.dll [2013-09-02] ()
Handler-x32: wot - {C2A44D6B-CB9F-4663-88A6-DF2F26E4D952} - C:\Program Files (x86)\WOT\WOT.dll [2013-09-02] ()

FireFox:
========
FF ProfilePath: C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default [2016-11-05]
FF NewTab: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.google.com/
FF DefaultSearchUrl: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.google.com/search?btnG=Google+Search&q=
FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Google
FF SearchEngineOrder.3: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Bing 
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\bfzsxg2p.default -> Bing 
FF Homepage: Mozilla\Firefox\Profiles\bfzsxg2p.default -> about:home
FF Keyword.URL: Mozilla\Firefox\Profiles\bfzsxg2p.default -> hxxp://www.bing.com/search?FORM=SK216DF&PC=SK216&q=
FF Extension: (Avira Browser Safety) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\abs@avira.com [2016-10-28]
FF Extension: (Bing Search) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\bingsearch.full@microsoft.com.xpi [2016-05-15]
FF Extension: (Adblock Plus) - C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-10-28]
FF SearchPlugin: C:\Users\Moe\AppData\Roaming\Mozilla\Firefox\Profiles\bfzsxg2p.default\searchplugins\bing-.xml [2016-05-15]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: (Logitech SetPoint) - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2016-05-15] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_205.dll [2016-10-26] ()
FF Plugin: @esn/npbattlelog,version=2.5.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin64.dll [2013-12-04] (Skype)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-07-18] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_205.dll [2016-10-26] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-12-18] ()
FF Plugin-x32: @esn/esnlaunch,version=2.1.7 -> C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll [Keine Datei]
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.3.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.1\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-31] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @ogplanet.com/npOGPPlugin -> C:\Windows\system32\npOGPPlugin.dll [Keine Datei]
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @perfectworld.com/npArcPlayNowPlugin -> D:\Program Files (x86)\Arc\Plugins\npArcPluginFF.dll [2016-09-07] (Perfect World Entertainment Inc)
FF Plugin-x32: @qq.com/npqscall -> C:\Program Files (x86)\Common Files\Tencent\NPQSCALL\npqscall.dll [Keine Datei]
FF Plugin-x32: @Skype Technologies S.A..com/Skype Web Plugin -> C:\Program Files (x86)\SkypeWebPlugin\npSkypeWebPlugin.dll [2013-12-04] (Skype)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @wolfram.com/Mathematica -> C:\Program Files (x86)\Common Files\Wolfram Research\Browser\10.1.0.5292844\npmathplugin.dll [2015-03-24] (Wolfram Research, Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2013-12-21] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-07-18] (Adobe Systems)
FF Plugin HKU\S-1-5-21-3568106783-1616750251-4242259065-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Moe\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2016-07-14] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-3568106783-1616750251-4242259065-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-03-06] ()

Chrome: 
=======
CHR Profile: C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default [2016-11-07]
CHR Extension: (Google Präsentationen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-12-11]
CHR Extension: (Google Docs) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-12-11]
CHR Extension: (Google Drive) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-12-11]
CHR Extension: (YouTube) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-12-11]
CHR Extension: (GameLoad - play Unity Games (Win only)) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\cajoopobkbcpiniljegibngikdbidbkh [2016-10-26]
CHR Extension: (Adblock Plus) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-10-26]
CHR Extension: (Google-Suche) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-11]
CHR Extension: (Google Tabellen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-12-11]
CHR Extension: (Avira Browserschutz) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-09-21]
CHR Extension: (Google Docs Offline) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Unity asset store) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcbgakpchoneillpmhgmnekeimemljhf [2016-10-26]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-03]
CHR Extension: (Google Mail) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-12-11]
CHR Extension: (Chrome Media Router) - C:\Users\Moe\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-26]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2016-10-06] (Adobe Systems) [Datei ist nicht signiert]
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [741568 2016-07-18] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-07-15] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1089088 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [475232 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [475232 2016-10-25] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.)
S3 ArcService; D:\Program Files (x86)\Arc\ArcService.exe [88024 2016-09-07] (Perfect World Entertainment Inc)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [324304 2016-08-19] (Avira Operations GmbH & Co. KG)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [432792 2015-12-14] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [412312 2015-12-14] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [854680 2015-12-14] (BlueStack Systems, Inc.)
R2 EslWireHelper; F:\Program Files\EslWire\service\WireHelperSvc.exe [663056 2016-04-12] ()
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [284224 2016-11-03] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6581824 2016-10-31] (GOG.com)
R2 HiPatchService; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9728 2016-10-10] (Hi-Rez Studios) [Datei ist nicht signiert]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2909472 2015-08-08] (IObit)
R2 MBAMScheduler; F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; F:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 Origin Client Service; D:\Program Files (x86)\Origin\OriginClientService.exe [2142728 2016-10-04] (Electronic Arts)
R2 Origin Web Helper Service; D:\Program Files (x86)\Origin\OriginWebHelperService.exe [2209296 2016-10-04] (Electronic Arts)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 AMD External Events Utility; %SystemRoot%\system32\atiesrxx.exe [X]
S2 AntiVirWebService; "C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13368 2009-04-06] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [177432 2016-10-25] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [145536 2016-10-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [79696 2016-05-11] (Avira Operations GmbH & Co. KG)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146016 2015-12-14] (BlueStack Systems)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R0 gfibto; C:\Windows\System32\drivers\gfibto.sys [14456 2013-05-05] (GFI Software)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [32512 2014-03-05] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-11-07] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
S3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU Co., LTD.(www.devguru.co.kr))
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 VaneFltr; C:\Windows\System32\drivers\Lachesis.sys [29952 2009-10-16] (Razer (Asia-Pacific) Pte Ltd)
S2 AODDriver4.2.0; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 VUSB3HUB; system32\DRIVERS\ViaHub3.sys [X]
S3 X6va022; \??\C:\Windows\SysWOW64\Drivers\X6va022 [X]
S3 xhcdrv; system32\DRIVERS\xhcdrv.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2099-02-19 11:56 - 2099-02-19 11:56 - 00003408 _____ C:\Windows\System32\Tasks\aviraSWU
2099-02-19 11:55 - 2015-07-06 13:28 - 00000000 ____D C:\Program Files (x86)\Avira
2099-02-19 04:38 - 2099-02-19 04:52 - 00524288 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TMContainer00000000000000000002.regtrans-ms
2099-02-19 04:38 - 2099-02-19 04:52 - 00524288 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TMContainer00000000000000000001.regtrans-ms
2099-02-19 04:38 - 2099-02-19 04:52 - 00065536 ___SH C:\Users\Moe\ntuser.dat{1d605668-e523-1242-8b44-90e6ba0b0667}.TM.blf
2016-11-07 18:31 - 2016-11-07 18:31 - 00000000 ____D C:\Users\Moe\Desktop\FRST-OlderVersion
2016-11-06 13:33 - 2016-11-06 13:34 - 02870984 _____ (ESET) C:\Users\Moe\Desktop\esetsmartinstaller_deu.exe
2016-11-06 13:32 - 2016-11-06 13:32 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Moonchild Productions
2016-11-06 13:32 - 2016-11-06 13:32 - 00000000 ____D C:\Users\Moe\AppData\Local\Moonchild Productions
2016-11-06 13:32 - 2016-11-06 13:32 - 00000000 ____D C:\Users\Moe\AppData\Local\Chromium
2016-11-06 03:46 - 2016-11-06 09:28 - 1048576000 _____ C:\Users\Moe\Downloads\LesOp.part2.rar
2016-11-06 01:54 - 2016-11-06 01:55 - 00000000 ____D C:\Users\Moe\AppData\Roaming\FLV and Media Player
2016-11-06 01:49 - 2016-11-06 01:49 - 00000000 ____D C:\Users\Moe\AppData\Local\Slimjet
2016-11-05 17:43 - 2016-11-05 17:43 - 00001509 _____ C:\Users\Moe\Desktop\mbamlog.txt
2016-11-05 17:30 - 2016-11-05 17:30 - 00001467 _____ C:\Users\Moe\Desktop\mbam.txt
2016-11-05 16:24 - 2016-11-05 16:24 - 03910208 _____ C:\Users\Moe\Desktop\AdwCleaner_6.030.exe
2016-11-05 14:00 - 2016-11-05 14:01 - 00102820 _____ C:\Users\Moe\Desktop\Addition.txt
2016-11-05 13:59 - 2016-11-07 18:33 - 00033321 _____ C:\Users\Moe\Desktop\FRST.txt
2016-11-05 13:57 - 2016-11-07 18:31 - 02410496 _____ (Farbar) C:\Users\Moe\Desktop\FRST64.exe
2016-11-04 18:28 - 2016-11-05 16:31 - 00000000 ____D C:\AdwCleaner
2016-11-02 23:52 - 2016-11-02 23:52 - 00003774 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:52 - 2016-11-02 23:52 - 00001416 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-11-02 23:52 - 2016-09-30 05:25 - 01844280 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01756728 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01445944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 01318968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 00121912 _____ C:\Windows\system32\NvRtmpStreamer64.dll
2016-11-02 23:51 - 2016-11-02 23:51 - 00003824 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003824 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003762 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003586 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-11-02 23:51 - 00003526 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-02 23:51 - 2016-09-29 20:27 - 00001951 _____ C:\Windows\NvContainerRecovery.bat
2016-11-01 19:30 - 2016-11-01 19:30 - 00000000 ____D C:\Users\Moe\Documents\AdobeStockPhotos
2016-11-01 19:20 - 2016-11-01 19:20 - 00000000 ____D C:\Users\Moe\AppData\Roaming\NuGet
2016-11-01 19:05 - 2016-11-01 19:22 - 00151552 _____ C:\Windows\SysWOW64\nvRegDev.dll
2016-11-01 19:05 - 2016-11-01 19:22 - 00061440 _____ C:\Windows\SysWOW64\nvPhotoshopUtil.dll
2016-11-01 19:05 - 2016-11-01 19:22 - 00040960 _____ C:\Windows\SysWOW64\nvISWOW64.dll
2016-11-01 04:04 - 2016-11-06 22:44 - 00000604 _____ C:\Users\Public\Desktop\Nexus Mod Manager.lnk
2016-11-01 04:04 - 2016-11-06 22:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-10-30 18:01 - 2016-10-30 18:01 - 00000607 _____ C:\Users\Moe\Desktop\World of Warships.lnk
2016-10-30 18:01 - 2016-10-30 18:01 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\World of Warships
2016-10-28 10:24 - 2016-10-28 10:24 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-10-28 02:01 - 2016-10-28 02:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-28 02:00 - 2016-10-28 02:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-10-28 02:00 - 2016-10-28 02:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-10-27 13:37 - 2016-11-05 21:01 - 00000000 ____D C:\Users\Moe\AppData\Local\GameLoad
2016-10-26 18:23 - 2016-10-26 18:23 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Unity
2016-10-26 14:06 - 2016-10-26 14:06 - 00001111 _____ C:\Users\Public\Desktop\GameLoad.lnk
2016-10-26 14:06 - 2016-10-26 14:06 - 00000000 ____D C:\Users\Moe\AppData\Local\GameLoad-client
2016-10-26 14:06 - 2016-10-26 14:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GameLoad
2016-10-26 12:27 - 2016-11-01 19:15 - 00000000 ____D C:\Users\Moe\Documents\Visual Studio 2015
2016-10-26 12:20 - 2016-10-26 12:20 - 00000000 ____D C:\Program Files (x86)\AppInsights
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files\IIS
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 11.0
2016-10-26 12:18 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\IIS
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\ProgramData\PreEmptive Solutions
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files\Microsoft SQL Server Compact Edition
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\ShellDir
2016-10-26 12:14 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\ProgramData\NuGet
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Expression
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\NuGet
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\Microsoft WCF Data Services
2016-10-26 12:12 - 2016-10-26 12:12 - 00000000 ____D C:\Program Files (x86)\Microsoft Office365 Tools
2016-10-26 12:11 - 2016-10-26 12:21 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2016-10-26 12:11 - 2016-10-26 12:11 - 00001534 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2015.lnk
2016-10-26 12:11 - 2016-10-26 12:11 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 12.0
2016-10-26 12:10 - 2016-10-26 12:10 - 00000000 ____D C:\Windows\SysWOW64\1033
2016-10-26 12:10 - 2016-10-26 12:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2016-10-26 12:09 - 2016-10-26 12:09 - 00000000 ____D C:\Windows\symbols
2016-10-26 12:09 - 2016-10-26 12:09 - 00000000 ____D C:\Program Files (x86)\Microsoft Help Viewer
2016-10-26 12:08 - 2016-10-26 12:15 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2016-10-26 12:08 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-10-26 12:08 - 2016-10-26 12:08 - 00001535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015.lnk
2016-10-26 12:06 - 2016-10-26 12:17 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2016-10-26 12:06 - 2016-10-26 12:08 - 00000000 ____D C:\Windows\system32\1033
2016-10-26 12:05 - 2016-10-26 12:18 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-10-26 12:05 - 2016-10-26 12:14 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2016-10-26 11:59 - 2016-10-26 11:59 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-26 11:55 - 2016-10-26 11:55 - 00000757 _____ C:\Users\Public\Desktop\Unity 5.4.2f2 (64-bit).lnk
2016-10-26 11:55 - 2016-10-26 11:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.4.2f2 (64-bit)
2016-10-26 11:55 - 2016-10-26 11:55 - 00000000 ____D C:\Program Files (x86)\GtkSharp
2016-10-23 18:37 - 2016-10-23 18:42 - 00000000 ____D C:\Users\Moe\AppData\Local\ygopro-client
2016-10-23 18:37 - 2016-10-23 18:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Salvation Development
2016-10-21 04:23 - 2016-10-22 12:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-10-16 08:55 - 2016-10-16 08:56 - 00000309 _____ C:\Windows\ACTIVEJP.INI
2016-10-16 08:55 - 2016-10-16 08:55 - 00000948 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bible Black.LNK
2016-10-16 08:08 - 2016-10-16 08:08 - 00003238 _____ C:\Windows\System32\Tasks\{B584DD37-2214-4D78-94BC-4112BC6B54C6}
2016-10-13 17:45 - 2016-10-13 17:45 - 00000682 _____ C:\Users\Moe\Desktop\Play Zandronum (Online).lnk
2016-10-13 17:45 - 2016-10-13 17:45 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zandronum
2016-10-13 17:45 - 2016-10-13 17:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zandronum
2016-10-12 02:17 - 2016-09-30 21:13 - 00394448 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-10-12 02:17 - 2016-09-30 20:28 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-10-12 02:17 - 2016-09-30 16:37 - 05548264 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-10-12 02:17 - 2016-09-30 16:20 - 04000488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-10-12 02:17 - 2016-09-30 16:20 - 03944680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-10-12 02:17 - 2016-09-30 08:55 - 25765376 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-10-12 02:17 - 2016-09-30 07:25 - 02895360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-10-12 02:17 - 2016-09-30 07:25 - 00576000 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-10-12 02:17 - 2016-09-30 07:09 - 06048256 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-10-12 02:17 - 2016-09-30 07:05 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-10-12 02:17 - 2016-09-30 06:47 - 20306944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-10-12 02:17 - 2016-09-30 06:42 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-10-12 02:17 - 2016-09-30 06:38 - 02286592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-10-12 02:17 - 2016-09-30 06:33 - 00724992 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-10-12 02:17 - 2016-09-30 06:32 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-10-12 02:17 - 2016-09-30 06:31 - 02131456 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-10-12 02:17 - 2016-09-30 06:21 - 15257088 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-10-12 02:17 - 2016-09-30 06:17 - 02920960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-10-12 02:17 - 2016-09-30 06:12 - 04608512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-10-12 02:17 - 2016-09-30 06:05 - 01544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-10-12 02:17 - 2016-09-30 06:05 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-10-12 02:17 - 2016-09-30 06:03 - 13653504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-10-12 02:17 - 2016-09-30 05:46 - 02444288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-10-12 02:17 - 2016-09-30 05:43 - 01312768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-10-12 02:17 - 2016-09-15 16:30 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2016-10-12 02:17 - 2016-09-15 16:15 - 00741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2016-10-12 02:17 - 2016-09-12 22:13 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-10-12 02:17 - 2016-09-12 22:13 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-10-12 02:17 - 2016-09-12 22:08 - 01465344 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-10-12 02:17 - 2016-09-12 22:08 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-10-12 02:17 - 2016-09-12 22:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
2016-10-12 02:17 - 2016-09-12 21:49 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-10-12 02:17 - 2016-09-12 21:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsmsext.dll
2016-10-12 02:17 - 2016-09-12 21:37 - 03218944 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-10-12 02:17 - 2016-09-12 20:08 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2016-10-12 02:17 - 2016-09-12 19:43 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2016-10-12 02:17 - 2016-09-12 19:43 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2016-10-12 02:17 - 2016-09-10 17:19 - 03649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2016-10-12 02:17 - 2016-09-10 16:53 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2016-10-12 02:17 - 2016-09-09 19:29 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-10-12 02:17 - 2016-09-09 19:26 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-10-12 02:17 - 2016-09-09 19:23 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-10-12 02:17 - 2016-09-09 19:01 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2016-10-12 02:17 - 2016-09-08 21:34 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2016-10-12 02:17 - 2016-09-08 15:55 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-10-12 02:17 - 2016-09-08 15:55 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2016-10-12 02:17 - 2016-08-12 18:02 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-10-12 02:17 - 2016-08-12 18:02 - 12574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-10-12 02:17 - 2016-08-12 17:47 - 12574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-10-12 02:17 - 2016-08-12 17:47 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-10-12 02:17 - 2016-08-12 17:26 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 02023424 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00347136 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2016-10-12 02:17 - 2016-08-06 16:31 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 01178112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00249344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2016-10-12 02:17 - 2016-08-06 16:15 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2016-10-12 02:17 - 2016-08-06 16:01 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2016-10-12 02:17 - 2016-08-06 16:01 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2016-10-12 02:17 - 2016-08-06 15:53 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2016-10-12 02:17 - 2016-06-14 18:21 - 00094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2016-10-12 02:17 - 2016-06-14 18:16 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2016-10-12 02:17 - 2016-06-14 18:16 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2016-10-12 02:17 - 2016-06-14 18:11 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2016-10-12 02:17 - 2016-06-14 16:21 - 03209216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-10-12 02:17 - 2016-06-14 16:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2016-10-12 02:17 - 2016-06-14 16:15 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2016-10-12 02:17 - 2016-06-14 16:15 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-10-12 02:17 - 2016-06-14 16:15 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-10-12 02:17 - 2016-06-14 16:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-10-12 02:17 - 2016-06-14 16:05 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-10-12 02:17 - 2016-06-14 16:00 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2016-10-12 02:17 - 2016-06-14 16:00 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2016-10-12 02:16 - 2016-09-30 07:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-10-12 02:16 - 2016-09-30 07:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-10-12 02:16 - 2016-09-30 07:26 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-10-12 02:16 - 2016-09-30 07:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-10-12 02:16 - 2016-09-30 07:25 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-10-12 02:16 - 2016-09-30 07:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-10-12 02:16 - 2016-09-30 07:18 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-10-12 02:16 - 2016-09-30 07:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-10-12 02:16 - 2016-09-30 07:14 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-10-12 02:16 - 2016-09-30 07:13 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-10-12 02:16 - 2016-09-30 07:13 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-10-12 02:16 - 2016-09-30 07:12 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-10-12 02:16 - 2016-09-30 07:12 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-10-12 02:16 - 2016-09-30 07:02 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-10-12 02:16 - 2016-09-30 06:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-10-12 02:16 - 2016-09-30 06:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-10-12 02:16 - 2016-09-30 06:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-10-12 02:16 - 2016-09-30 06:51 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-10-12 02:16 - 2016-09-30 06:50 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-10-12 02:16 - 2016-09-30 06:47 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-10-12 02:16 - 2016-09-30 06:46 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-10-12 02:16 - 2016-09-30 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-10-12 02:16 - 2016-09-30 06:42 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-10-12 02:16 - 2016-09-30 06:42 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-10-12 02:16 - 2016-09-30 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-10-12 02:16 - 2016-09-30 06:36 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-10-12 02:16 - 2016-09-30 06:35 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-10-12 02:16 - 2016-09-30 06:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-10-12 02:16 - 2016-09-30 06:33 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-10-12 02:16 - 2016-09-30 06:32 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-10-12 02:16 - 2016-09-30 06:31 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-10-12 02:16 - 2016-09-30 06:24 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-10-12 02:16 - 2016-09-30 06:19 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-10-12 02:16 - 2016-09-30 06:19 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-10-12 02:16 - 2016-09-30 06:17 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-10-12 02:16 - 2016-09-30 06:15 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-10-12 02:16 - 2016-09-30 06:14 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-10-12 02:16 - 2016-09-30 06:13 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-10-12 02:16 - 2016-09-30 06:07 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-10-12 02:16 - 2016-09-30 05:54 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-10-12 02:16 - 2016-09-30 05:42 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-10-12 02:16 - 2016-09-15 16:30 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2016-10-12 02:16 - 2016-09-15 16:15 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2016-10-12 02:16 - 2016-09-12 22:17 - 00077032 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-10-12 02:16 - 2016-09-12 22:08 - 01226752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-10-12 02:16 - 2016-09-12 22:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-10-12 02:16 - 2016-09-12 21:49 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-10-12 02:16 - 2016-09-12 21:39 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-10-12 02:16 - 2016-09-12 21:32 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-10-12 02:16 - 2016-09-12 21:32 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-10-12 02:16 - 2016-09-12 21:32 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-10-12 02:16 - 2016-09-12 21:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-10-12 02:16 - 2016-09-12 21:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-10-12 02:16 - 2016-09-12 21:25 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-10-12 02:16 - 2016-09-09 19:00 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:51 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-10-12 02:16 - 2016-09-09 18:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-10-12 02:16 - 2016-09-09 18:51 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-10-12 02:16 - 2016-09-09 18:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-10-12 02:16 - 2016-09-09 18:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-10-12 02:16 - 2016-09-09 18:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-10-12 02:16 - 2016-09-09 18:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-10-12 02:16 - 2016-09-09 18:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-10-12 02:16 - 2016-09-09 18:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 18:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 01629184 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00586752 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00575488 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00273408 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-10-12 02:16 - 2016-09-09 16:54 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 14183424 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-10-12 02:16 - 2016-08-29 16:31 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 12880384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-10-12 02:16 - 2016-08-29 16:12 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-10-12 02:16 - 2016-08-29 16:04 - 03229696 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-10-12 02:16 - 2016-08-29 15:55 - 02972672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-10-12 02:16 - 2016-08-16 21:40 - 00343552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2016-10-12 02:16 - 2016-08-16 21:40 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2016-10-12 02:16 - 2016-08-12 18:02 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-10-12 02:16 - 2016-08-12 18:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-10-12 02:16 - 2016-08-12 18:02 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-10-12 02:16 - 2016-08-12 17:31 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-10-12 02:16 - 2016-08-12 17:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-10-12 02:16 - 2016-08-12 17:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-10-12 02:16 - 2016-08-06 16:31 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2016-10-12 02:16 - 2016-08-06 16:15 - 00054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2016-10-12 02:16 - 2016-07-22 15:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2016-10-12 02:16 - 2016-07-22 15:51 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2016-10-12 02:16 - 2016-06-14 18:16 - 01483264 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2016-10-12 02:16 - 2016-06-14 18:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 01176064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2016-10-12 02:16 - 2016-06-14 16:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2099-02-19 12:08 - 2013-02-06 15:43 - 00000000 ____D C:\Users\Moe\AppData\Local\Diagnostics
2016-11-07 18:32 - 2013-02-16 15:55 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Origin
2016-11-07 18:31 - 2014-06-26 14:37 - 00000000 ____D C:\FRST
2016-11-07 18:22 - 2013-02-05 15:11 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-11-07 18:20 - 2015-01-21 02:51 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-11-07 18:07 - 2014-08-23 17:24 - 00000000 ____D C:\Users\Moe\AppData\Local\Akamai
2016-11-07 17:53 - 2015-06-17 11:37 - 00001216 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA.job
2016-11-07 17:40 - 2015-12-11 19:18 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-11-07 14:21 - 2009-07-14 05:45 - 00019760 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-11-07 14:21 - 2009-07-14 05:45 - 00019760 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-11-07 14:13 - 2016-10-06 14:55 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2016-11-07 14:07 - 2013-02-16 15:51 - 00000000 ____D C:\ProgramData\Origin
2016-11-07 14:06 - 2015-04-27 21:54 - 00000000 ___RD C:\Users\Moe\Dropbox
2016-11-07 14:04 - 2016-08-07 19:17 - 00000000 ____D C:\ProgramData\NVIDIA
2016-11-07 14:04 - 2013-02-27 20:58 - 00000000 ____D C:\ProgramData\Ad-Aware Browsing Protection
2016-11-07 14:03 - 2015-12-11 19:18 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-11-07 14:03 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-11-07 02:13 - 2013-02-05 23:45 - 00000000 ____D C:\Users\Moe\AppData\Roaming\TS3Client
2016-11-06 23:53 - 2015-06-17 11:36 - 00001164 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core.job
2016-11-06 13:32 - 2016-08-23 00:05 - 00000000 ____D C:\Users\Moe\AppData\Local\CrashDumps
2016-11-06 01:00 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-11-05 20:59 - 2014-02-14 22:47 - 00000000 ____D C:\Users\Moe\AppData\Local\Battle.net
2016-11-05 20:46 - 2014-02-14 22:47 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-11-05 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\ModemLogs
2016-11-05 16:22 - 2013-02-05 13:50 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Skype
2016-11-04 23:48 - 2015-06-17 11:37 - 00004182 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA
2016-11-04 23:48 - 2015-06-17 11:36 - 00003786 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core
2016-11-04 18:36 - 2015-11-27 16:57 - 00002896 _____ C:\Windows\System32\Tasks\Uninstaller_SkipUac_Moe
2016-11-04 18:13 - 2009-07-14 18:58 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-11-04 18:13 - 2009-07-14 18:58 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-11-04 18:13 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-11-04 18:06 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\addins
2016-11-04 17:48 - 2013-06-01 21:03 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2016-11-04 17:31 - 2015-01-21 02:51 - 00000787 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-11-04 17:31 - 2015-01-21 02:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-11-04 12:52 - 2015-08-21 00:53 - 00000000 ____D C:\ProgramData\ProductData
2016-11-03 22:07 - 2015-12-28 02:44 - 00000000 ____D C:\Users\Moe\AppData\Local\Fallout4
2016-11-03 11:27 - 2015-05-19 14:43 - 00000000 ____D C:\Program Files (x86)\GalaxyClient
2016-11-03 11:23 - 2016-08-07 19:09 - 00000000 ____D C:\Users\Moe\AppData\Local\NVIDIA Corporation
2016-11-03 11:23 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-11-03 02:29 - 2014-02-01 05:12 - 00000000 ____D C:\Users\Moe\Documents\Nexus Mod Manager
2016-11-02 23:52 - 2016-08-07 19:09 - 00000000 ____D C:\Users\Moe\AppData\Local\NVIDIA
2016-11-02 23:52 - 2016-08-07 19:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-11-02 23:52 - 2016-08-07 19:08 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-11-02 23:52 - 2016-08-07 19:08 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-11-02 23:51 - 2015-04-30 17:12 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-11-02 23:42 - 2016-08-08 00:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-11-01 19:30 - 2015-09-07 15:20 - 00001877 _____ C:\Users\Moe\Desktop\GenerateFNISforUsers.lnk
2016-11-01 19:30 - 2013-02-05 15:11 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Adobe
2016-11-01 19:30 - 2013-02-05 05:23 - 00000000 ____D C:\Users\Moe\AppData\Local\VirtualStore
2016-11-01 19:07 - 2013-02-05 05:52 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-11-01 05:23 - 2014-05-10 16:10 - 00000000 ____D C:\Users\Moe\AppData\Local\LOOT
2016-11-01 04:04 - 2014-02-01 05:12 - 00000000 ____D C:\Users\Moe\AppData\Local\Black_Tree_Gaming
2016-10-30 18:26 - 2016-03-19 13:19 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-10-28 16:51 - 2013-05-28 11:44 - 00000000 ____D C:\Users\Moe\AppData\Local\Google
2016-10-28 10:24 - 2015-04-27 21:52 - 00000000 ____D C:\Users\Moe\AppData\Roaming\Dropbox
2016-10-27 10:38 - 2015-08-21 12:13 - 00003864 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1440155613
2016-10-27 10:38 - 2013-04-08 11:45 - 00000000 ____D C:\Program Files (x86)\Opera
2016-10-26 16:29 - 2013-02-05 05:50 - 00485032 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2016-10-26 14:58 - 2014-10-13 15:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-10-26 12:24 - 2014-03-16 17:49 - 00000000 ____D C:\ProgramData\Package Cache
2016-10-26 12:22 - 2013-02-05 15:11 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-10-26 12:22 - 2013-02-05 15:11 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-10-26 12:22 - 2013-02-05 15:11 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-10-26 12:22 - 2013-02-05 15:11 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2016-10-26 12:22 - 2013-02-05 15:11 - 00000000 ____D C:\Windows\system32\Macromed
2016-10-26 12:16 - 2013-02-12 14:41 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-10-26 12:09 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-10-26 12:06 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-10-26 01:41 - 2015-12-11 19:19 - 00002187 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-26 01:41 - 2015-12-11 19:19 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-10-25 21:09 - 2014-06-26 15:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-10-25 21:08 - 2014-06-26 15:15 - 00177432 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-10-22 12:17 - 2013-06-25 15:54 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-10-12 15:14 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-10-12 13:52 - 2009-07-14 05:45 - 00302072 _____ C:\Windows\system32\FNTCACHE.DAT
2016-10-12 13:49 - 2014-12-10 22:30 - 00000000 ____D C:\Windows\system32\appraiser
2016-10-12 13:49 - 2014-05-07 02:00 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-10-12 13:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\Dism
2016-10-12 13:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\Dism
2016-10-12 06:27 - 2013-08-15 04:24 - 00000000 ____D C:\Windows\system32\MRT
2016-10-12 06:22 - 2013-04-17 20:00 - 143495576 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-10-11 01:10 - 2015-07-28 19:51 - 00000003 _____ C:\Windows\SysWOW64\HRUPPROG.TXT

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-05-05 01:06 - 2013-02-18 17:46 - 4216840 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\vcredist_2008_sp1_x86.exe
2013-12-19 00:44 - 2014-03-03 00:44 - 0000139 _____ () C:\Users\Moe\AppData\Roaming\WB.CFG
2016-04-29 11:02 - 2016-04-29 11:02 - 0000831 _____ () C:\Users\Moe\AppData\Local\recently-used.xbel
2014-08-01 21:03 - 2014-11-02 17:15 - 0007593 _____ () C:\Users\Moe\AppData\Local\Resmon.ResmonCfg
2016-08-08 00:46 - 2016-08-08 00:46 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-05-13 21:41 - 2015-05-13 21:41 - 0000696 _____ () C:\ProgramData\HirezPipeError.txt

Einige Dateien in TEMP:
====================
C:\Users\Moe\AppData\Local\Temp\libeay32.dll
C:\Users\Moe\AppData\Local\Temp\msvcr120.dll
C:\Users\Moe\AppData\Local\Temp\Nexus Mod Manager-0.63.6.exe
C:\Users\Moe\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-11-04 16:07

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 07.11.2016, 19:32   #13
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



und hie die Addition.txt

Code:
ATTFilter
 Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-11-2016
durchgeführt von Moe (07-11-2016 18:33:47)
Gestartet von C:\Users\Moe\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2013-02-05 04:23:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3568106783-1616750251-4242259065-500 - Administrator - Disabled)
Gast (S-1-5-21-3568106783-1616750251-4242259065-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3568106783-1616750251-4242259065-1012 - Limited - Enabled)
Moe (S-1-5-21-3568106783-1616750251-4242259065-1001 - Administrator - Enabled) => C:\Users\Moe

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.7.5.291 - Adobe Systems Incorporated)
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.1 - Adobe Systems Incorporated)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.205 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.205 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alien: Isolation (HKLM-x32\...\Steam App 214490) (Version:  - Creative Assembly)
Ansel (Version: 372.70 - NVIDIA Corporation) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{A6B0442B-E159-444B-B49D-6B9AC531EAE3}) (Version: 4.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.0.0.9668 - Perfect World Entertainment)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.8.0 - Asmedia Technology)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.23.58 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{82dc2ab6-088f-4e0a-8e27-bb829481d3bc}) (Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG) Hidden
Avira Savings Advisor (HKLM-x32\...\{A18A516C-AA41-46A9-92DB-60208917E442}) (Version: 1.5.14 - Avira)
Azure AD Authentication Connected Service (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Black Desert Character Creator (HKLM-x32\...\{83AC6E37-6497-4A01-BB5D-AA845BA08832}) (Version: 1.0.0.2 - Daum Games EU)
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.5 - Daum Games EU)
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
BlueStacks App Player (HKLM-x32\...\{EFA0FC40-7D96-4515-9715-7C0C5D872326}) (Version: 2.0.2.5623 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Castlevania: Lords of Shadow 2 (HKLM\...\Steam App 239250) (Version:  - MercurySteam)
Catalyst Control Center Next Localization BR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.08 - Piriform)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
CodeBlocks (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\CodeBlocks) (Version: 12.11 - The Code::Blocks Team)
CodeTwo QR Code Desktop Reader (HKLM-x32\...\{D3A1FD3E-B0A9-46ED-89E9-D94EE0C3C9B6}) (Version: 1.0.1.5 - CodeTwo)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Discord (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Discord) (Version: 0.0.296 - Hammer & Chisel, Inc.)
DOOM (HKLM\...\Steam App 379720) (Version:  - id Software)
Dotfuscator and Analytics Community Edition 5.22.0 (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Dragon Age™: Inquisition (HKLM-x32\...\{DC4C36DC-4E5B-4262-B0C7-157DF534B969}) (Version: 1.0.0.12 - Electronic Arts)
Dropbox (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\Dropbox) (Version: 13.4.21 - Dropbox, Inc.)
Evolve (HKLM-x32\...\Steam App 273350) (Version:  - Turtle Rock Studios)
Fallout 4 (HKLM-x32\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FarCry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
GameLoad 2.0.0 (HKLM-x32\...\{7FEA7AEB-C073-4687-B3E1-5282DFABAB56}_is1) (Version: 2.0.0 - Ant Media, s. r. o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.71 - Google Inc.)
Google Drive (HKLM-x32\...\{3D7AB4D4-2E45-4986-BAC5-5B3CEED21FAA}) (Version: 1.32.3592.6117 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
GSview 5.0 (HKLM\...\GSview 5.0) (Version: 5.0 - Ghostgum Software Pty Ltd)
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
HiPatch (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF000}) (Version: 5.0.3.9 - Hi-Rez Studios)
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
Hyperdimension Neptunia Re;Birth1 (HKLM-x32\...\Steam App 282900) (Version:  - Idea Factory, Inc.)
Interstellar Marines (HKLM-x32\...\Steam App 236370) (Version:  - Zero Point Software)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 5.0.3.168 - IObit)
iTunes (HKLM\...\{955524E7-79EB-4CA9-BA4D-FD2DF587651B}) (Version: 12.4.3.1 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Killing Floor 2 (HKLM-x32\...\Steam App 232090) (Version:  - Tripwire Interactive)
Life Is Strange™ (HKLM\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Logitech SetPoint 6.67 (HKLM\...\sp6) (Version: 6.67.83 - Logitech)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Updates (HKLM-x32\...\{79b486b9-c5f0-4096-a00c-8351f59587c2}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
MiKTeX 2.9 (HKLM-x32\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version:  - Taleworlds Entertainment)
Mozilla Firefox 49.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 49.0.1 (x86 de)) (Version: 49.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 49.0.1.6109 - Mozilla)
MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Multi-Device Hybrid Apps using C# - Templates - ENU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.6 - Black Tree Gaming)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.70 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA Photoshop Plug-ins 64 bit (HKLM-x32\...\{5E386C5B-CDE7-435A-B5C9-EC73A1B0553A}) (Version: 8.50 - )
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Opera 12.15 (HKLM-x32\...\Opera 12.15.1748) (Version: 12.15.1748 - Opera Software ASA)
Opera Stable 41.0.2353.46 (HKLM-x32\...\Opera 41.0.2353.46) (Version: 41.0.2353.46 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.2.1.38915 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
Paladins (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF402}) (Version: 0.36.1375.5 - Hi-Rez Studios)
PlanetSide 2 (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\soe-PlanetSide 2) (Version: 1.0.3.183 - Sony Online Entertainment)
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
QQ International (HKLM-x32\...\{3CA54984-A14B-42FE-9FF1-7EA90151D725}) (Version: 1.91.1310.0 - Tencent Technology(Shenzhen) Company Limited)
Razer Lachesis (HKLM-x32\...\{CB4532F7-A1BD-46D2-9938-3E7D4656FB18}) (Version: 1.10.0000 - Razer USA Ltd.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.92.115.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
Roslyn Language Services - x86 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
RPG Maker VX Ace (HKLM-x32\...\Steam App 220700) (Version:  - Enterbrain)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Salvation Server Launcher - Yu-Gi-Oh! Simulator (HKLM-x32\...\Salvation Development Salvation Server Launcher) (Version: "1.1.1" - Salvation Development)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13043_14 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13043_14 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.23.0 - SAMSUNG Electronics Co., Ltd.)
SecondLifeViewer (HKLM-x32\...\SecondLifeViewer) (Version: 3.8.0.302622 - Linden Research, Inc.)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
simplitec simplicheck (HKLM-x32\...\{F04F6CE6-ABEC-4B12-81CA-87EB238E0C6D}) (Version: 1.2.2.0 - simplitec GmbH)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype Web Plugin (HKLM-x32\...\{B51DD93B-3CB5-4D9D-BFF2-FD19DBBBFD9A}) (Version: 2.9.13008.18866 - Skype Technologies S.A.)
Skype™ 7.27 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.27.101 - Skype Technologies S.A.)
Smite (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 3.20.3702.3 - Hi-Rez Studios)
Space Hulk (HKLM-x32\...\Steam App 242570) (Version:  - Full Control Studios)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - Team Meat)
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.6 - TeamSpeak Systems GmbH)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Texmaker (HKLM-x32\...\Texmaker) (Version:  - )
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
TypeScript Power Tool (x32 Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.8.36.0 - Microsoft Corporation) Hidden
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity (HKLM-x32\...\Unity) (Version: 5.4.2f2 - Unity Technologies ApS)
Unity Web Player (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\UnityWebPlayer) (Version: 5.3.6f1 - Unity Technologies ApS)
Unreal Development Kit: 2012-10 (HKLM\...\UDK-4566e50f-5a37-476a-ab64-9ab343a1ee3f) (Version:  - Epic Games, Inc.)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 4.8 - Ubisoft)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
VS Update core components (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
vs_update3notification (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1-2) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.11.1 (Version: 1.0.11.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.17.0 (HKLM\...\VulkanRT1.0.17.0-2) (Version: 1.0.17.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.17.0 (Version: 1.0.17.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WhoreCraftEp1 (HKLM-x32\...\WhoreCraftEp1v1.6.1rRus) (Version: v1.6.1rRus - DaemiaCo)
WinDirStat 1.1.2 (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\WinDirStat) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
World of Warships (HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
WOT für Internet Explorer (HKLM\...\{373B90E1-A28C-434C-92B6-7281AFA6115A}) (Version: 13.9.2.0 - WOT Services Oy)
XCOM 2 (HKLM-x32\...\Steam App 268500) (Version:  - Firaxis)
XEOX Gamepad SL-6556-BK (HKLM-x32\...\{5E7F3FD4-503B-4451-B2EB-AC8C82DBA32F}) (Version: 1.00.0000 - )
Xiph.Org Open Codecs 0.85.17777 (HKLM-x32\...\Open Codecs) (Version: 0.85.17777 - Xiph.Org)
Yu-Gi-Oh! The Dawn of a New Era Version 5.1.1.3781 (HKLM-x32\...\{1F276EF8-ACD8-4805-845C-BA1FC14DCB3B}_is1) (Version: 5.1.1.3781 - Kaiba Corporation)
Zandronum (HKLM-x32\...\Zandronum) (Version: 2.1.2 - Zandronum)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Moe\AppData\Roaming\Dropbox\bin\DropboxExt64.1.0.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0971CF6A-BBC1-4669-AC94-579D34CD99FF} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-04] (Dropbox, Inc.)
Task: {147DA8CE-905B-46D0-A594-6BB7556FF335} - System32\Tasks\aviraSWU => Cscript.exe "C:\Program Files (x86)\avira\Internet Explorer\swu.vbs"
Task: {26879E97-0339-4D06-B39A-2BCA7CB824CE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-07-17] (Piriform Ltd)
Task: {33B5ED29-5878-4B82-9B74-FDFE87502FD4} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {3C50FFC7-C7A7-4FE8-9A70-9207EC39F6D2} - System32\Tasks\{1B8C5285-443D-44ED-B496-2A3D8D9F4B62} => pcalua.exe -a C:\Users\Moe\Desktop\pbsetup\pbsetup.exe -d C:\Users\Moe\Desktop\pbsetup
Task: {44A830E3-1D41-4220-82DD-00432BA3B9C0} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {4A4295AB-C30E-433D-A39C-FE8F95172BAB} - System32\Tasks\{53CA5973-6307-4B11-A3FE-C3F48956E300} => pcalua.exe -a "D:\Program Files (x86)\Steam\steam.exe" -c steam://uninstall/218230
Task: {5BFF4A31-8042-4DC8-BD24-B910F6A76C21} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11] (Google Inc.)
Task: {64098434-34FD-4EB6-B599-487DBFA4CEC2} - System32\Tasks\{30FF63BF-2464-4FB0-B3DB-78762E558C02} => pcalua.exe -a C:\Users\Moe\Desktop\setup.exe -d C:\Users\Moe\Desktop
Task: {75492F5A-B13E-45CB-A24A-B1BEE257658C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-26] (Adobe Systems Incorporated)
Task: {7776676D-F6D0-4E53-B491-D9463B5F5088} - System32\Tasks\{B1C3BBA8-3B0F-4CCC-B0C8-6B7D44B94B6C} => pcalua.exe -a C:\Users\Moe\Desktop\kdewin-installer-gui-1.0.0.exe -d C:\Users\Moe\Desktop
Task: {7811B9C3-B8AD-436E-A0F5-26A5B6E63A5B} - System32\Tasks\{9C191004-10BF-4078-A347-38F5B1707E1F} => pcalua.exe -a C:\Users\Moe\Desktop\PUSHINST.EXE -d C:\Users\Moe\Desktop
Task: {7F993B12-C499-4F72-AD9E-8C3A0CC7AAFE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {9F6004F6-8384-4EA5-908E-87AECE621C0A} - System32\Tasks\{8C366636-FE88-459D-AE18-377B5E2B5E2C} => pcalua.exe -a E:\Setup.exe -d E:\
Task: {9FE8280A-B545-4C66-BACB-1901C27C312E} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-04] (Dropbox, Inc.)
Task: {A3B9E2F6-A6AB-4E40-9A69-E563B8E3D70E} - System32\Tasks\{81B20BB7-EF69-4AA5-B06A-2F91D27836F5} => pcalua.exe -a D:\Downloads\Evaer\EvaerUninstaller.exe -d C:\Windows\system32
Task: {A756BEF2-B32E-4057-991A-E0FE3CFAE9F5} - System32\Tasks\{4744C45D-006F-4327-82FF-A9F8BEDB1CA4} => pcalua.exe -a D:\Elderscrollsonline\Launcher\vcredist_x64_2010.exe -d D:\Elderscrollsonline\Launcher -c /q
Task: {A8199458-9DCC-4933-972A-3C67BEF85899} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {AA18A18C-7071-4A1A-BD4B-9318CA4D8E2B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {AB05ADB2-4DCE-48EE-86BC-76D2C2490E79} - System32\Tasks\{863342E5-B873-49B5-8597-CB79A87710F6} => pcalua.exe -a "D:\Program Files (x86)\uninstaller.exe"
Task: {CFABB287-63D9-4631-BDC8-89EF3EDFA39E} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {D01516DA-D716-4244-884D-FF55B1E68090} - System32\Tasks\Opera scheduled Autoupdate 1440155613 => C:\Program Files (x86)\Opera\launcher.exe [2016-10-24] (Opera Software)
Task: {D02C9688-D320-4445-B565-3CAD6870ECB8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {D95B6BA4-BCE6-428B-95B4-4CE2866E4848} - System32\Tasks\{B584DD37-2214-4D78-94BC-4112BC6B54C6} => pcalua.exe -a "F:\Program Files (x86)\Starless\bibleblack\BibleBlack2\Setup.exe" -d "F:\Program Files (x86)\Starless\bibleblack\BibleBlack2"
Task: {E1B0E4B4-5693-4F6B-A048-C0DDB233677B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11] (Google Inc.)
Task: {EA6E11C2-EB64-4427-B37A-B0998B7B34F2} - System32\Tasks\Uninstaller_SkipUac_Moe => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2015-08-08] (IObit)
Task: {FB4748CC-C780-4704-935D-0D8F93C522AA} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001Core.job => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3568106783-1616750251-4242259065-1001UA.job => C:\Users\Moe\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-08-07 19:16 - 2016-08-25 22:10 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-05-22 18:33 - 2016-05-22 18:33 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2015-07-15 20:39 - 2015-07-15 20:39 - 00214528 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 00817152 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Device.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 03650560 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Platform.dll
2016-07-05 14:23 - 2016-07-05 14:23 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-07-05 14:23 - 2016-07-05 14:23 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-07-16 18:17 - 2016-04-12 13:39 - 00663056 _____ () F:\Program Files\EslWire\service\WireHelperSvc.exe
2016-07-16 18:17 - 2016-04-14 09:38 - 00214016 _____ () F:\Program Files\EslWire\service\NocIPC64.dll
2013-02-22 17:25 - 2009-11-10 18:05 - 00248320 _____ () C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
2016-11-02 23:51 - 2016-09-30 05:25 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-02 23:51 - 2016-09-30 05:25 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-11-02 23:52 - 2016-09-30 05:25 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2015-07-17 18:34 - 2015-07-17 18:34 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-10-05 12:20 - 2016-10-04 12:29 - 00022024 _____ () D:\Program Files (x86)\Origin\QtWebEngineProcess.exe
2016-11-02 23:51 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-11-02 23:51 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-11-02 23:51 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2013-03-12 17:10 - 2016-09-08 04:14 - 00784672 _____ () D:\Program Files (x86)\Steam\SDL2.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 04969248 _____ () D:\Program Files (x86)\Steam\v8.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 01563936 _____ () D:\Program Files (x86)\Steam\icui18n.dll
2015-01-19 22:32 - 2016-09-01 02:02 - 01195296 _____ () D:\Program Files (x86)\Steam\icuuc.dll
2014-05-22 11:23 - 2016-10-13 02:58 - 02321696 _____ () D:\Program Files (x86)\Steam\video.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 02549760 _____ () D:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00442880 _____ () D:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00491008 _____ () D:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00332800 _____ () D:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 01:00 - 2016-01-27 08:49 - 00485888 _____ () D:\Program Files (x86)\Steam\libswscale-3.dll
2013-02-05 06:25 - 2016-10-13 02:58 - 00836896 _____ () D:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-09 15:04 - 2016-07-04 23:17 - 00266560 _____ () D:\Program Files (x86)\Steam\openvr_api.dll
2016-09-12 21:55 - 2016-09-12 17:00 - 02493440 _____ () D:\Program Files (x86)\Origin\libGLESv2.dll
2016-09-12 21:55 - 2016-09-12 17:00 - 00012288 _____ () D:\Program Files (x86)\Origin\libEGL.DLL
2014-01-29 12:21 - 2016-06-10 07:38 - 00266240 _____ () D:\Program Files (x86)\Origin\imageformats\qmng.dll
2015-12-10 00:48 - 2016-10-10 19:19 - 00035792 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00145864 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00019408 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00116688 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 00:48 - 2016-10-10 19:19 - 00100296 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00018888 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 00:47 - 2016-10-24 14:16 - 00019760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00694224 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020816 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 00:48 - 2016-10-10 19:20 - 00123856 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 01682760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00105928 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00021312 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00052024 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00038696 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-10-28 10:24 - 2016-10-10 19:19 - 00392144 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-10-28 10:24 - 2016-10-10 19:21 - 00020936 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00024528 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00116176 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 00:47 - 2016-10-24 14:16 - 00381752 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00124880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00025424 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00024016 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00175560 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00030160 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00043472 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00048592 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32service.pyd
2015-12-10 00:47 - 2016-10-10 19:21 - 00057808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00024016 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00246592 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00026456 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 20:57 - 2016-10-10 19:20 - 00241104 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00020280 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00028616 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-10 00:48 - 2016-10-24 14:16 - 00023376 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00020800 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00019776 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00020800 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2015-12-10 00:48 - 2016-10-10 19:21 - 00350152 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-10 22:37 - 2016-10-24 14:16 - 00022352 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 00024392 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-10-28 10:24 - 2016-10-10 19:17 - 00036296 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\librsync.dll
2016-10-28 10:24 - 2016-10-24 14:15 - 00084280 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-10-28 10:24 - 2016-10-24 14:15 - 01826096 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 00:47 - 2016-10-10 19:19 - 00083912 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\sip.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00531248 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 03928880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-10-28 10:24 - 2016-10-24 14:15 - 01972528 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00133424 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00224056 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00207672 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00020288 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-10-28 10:24 - 2016-10-10 19:24 - 00017864 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\libEGL.dll
2016-10-28 10:24 - 2016-10-10 19:24 - 01631184 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-12-10 00:48 - 2016-10-10 19:21 - 00060880 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-08-05 20:57 - 2016-10-24 14:16 - 00024904 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00546096 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00357680 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00042808 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2016-10-28 10:24 - 2016-10-24 14:16 - 00168760 _____ () C:\Users\Moe\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2016-10-14 16:24 - 2016-08-04 21:56 - 49825056 _____ () D:\Program Files (x86)\Steam\bin\cef\cef.winxp\libcef.dll
2016-11-02 23:51 - 2016-09-30 05:25 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-11-02 23:51 - 2016-09-30 05:25 - 60819000 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2015-08-21 00:53 - 2015-08-08 16:42 - 00348960 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madExcept_.bpl
2015-08-21 00:53 - 2015-08-08 16:42 - 00183584 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madBasic_.bpl
2015-08-21 00:53 - 2015-08-08 16:42 - 00050976 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madDisAsm_.bpl
2015-05-19 14:43 - 2016-09-20 12:21 - 53018112 _____ () C:\Program Files (x86)\GalaxyClient\libcef.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00500736 _____ () C:\Program Files (x86)\GalaxyClient\PocoUtil.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00513536 _____ () C:\Program Files (x86)\GalaxyClient\PocoXML.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00144896 _____ () C:\Program Files (x86)\GalaxyClient\expat.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01582080 _____ () C:\Program Files (x86)\GalaxyClient\PocoFoundation.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00418304 _____ () C:\Program Files (x86)\GalaxyClient\pcre.dll
2015-05-19 14:43 - 2016-03-23 22:22 - 00096768 _____ () C:\Program Files (x86)\GalaxyClient\zlib.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00323584 _____ () C:\Program Files (x86)\GalaxyClient\PocoJSON.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01069568 _____ () C:\Program Files (x86)\GalaxyClient\PocoNet.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 01847296 _____ () C:\Program Files (x86)\GalaxyClient\PocoData.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00386048 _____ () C:\Program Files (x86)\GalaxyClient\PocoDataSQLite.dll
2015-05-19 14:43 - 2016-03-23 22:22 - 00672768 _____ () C:\Program Files (x86)\GalaxyClient\sqlite.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00300544 _____ () C:\Program Files (x86)\GalaxyClient\PocoNetSSL.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00150528 _____ () C:\Program Files (x86)\GalaxyClient\PocoCrypto.dll
2015-05-19 14:43 - 2016-04-26 14:03 - 00265216 _____ () C:\Program Files (x86)\GalaxyClient\PocoZip.dll
2012-11-27 08:10 - 2012-11-27 08:10 - 00107212 _____ () C:\Program Files (x86)\GtkSharp\2.12\bin\ZLIB1.dll
2015-05-19 14:43 - 2016-09-20 12:21 - 01738752 _____ () C:\Program Files (x86)\GalaxyClient\libglesv2.dll
2015-05-19 14:43 - 2016-09-20 12:21 - 00078848 _____ () C:\Program Files (x86)\GalaxyClient\libegl.dll
2013-12-11 16:49 - 2013-12-11 16:49 - 00184400 _____ () C:\Program Files (x86)\avira\Internet Explorer\avira32.dll
2016-09-06 22:49 - 2016-09-06 11:00 - 05197312 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\SwiftShader\3.3.0.1\libglesv2.dll
2016-09-06 22:49 - 2016-09-06 11:00 - 00147456 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\SwiftShader\3.3.0.1\libegl.dll
2016-10-26 11:03 - 2016-10-24 10:03 - 17771200 _____ () C:\Users\Moe\AppData\Local\Google\Chrome\User Data\PepperFlash\23.0.0.205\pepflashplayer.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34 [240]
AlternateDataStreams: C:\Users\Moe\Desktop\529.pdf:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-19\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-19\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-19\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-19\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-20\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-20\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-20\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-20\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\aeriagames.com -> hxxp://aeriagames.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\sony.com -> sony.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\...\100sexlinks.com -> 100sexlinks.com

Da befinden sich 5940 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2014-03-03 21:31 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3568106783-1616750251-4242259065-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Moe\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupfolder: C:^Users^Moe^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Curse.lnk => C:\Windows\pss\Curse.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Moe^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^simplicheck.lnk => C:\Windows\pss\simplicheck.lnk.Startup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: Aeria Ignite => "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: ESL Wire => "F:\Program Files\EslWire\wire.exe" --tray
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: Raptr => "C:\Program Files (x86)\Raptr\raptrstub.exe" --startup
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: StartCN => "C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe" atlogon

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3142D9E8-5166-45AC-B879-ADC97D52E386}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AEA64DE8-119C-430A-AB47-736E3D244EBB}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{9E90A4CE-4430-4856-B4C2-59A232E4996D}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [UDP Query User{47F7858B-8C65-455D-8A81-051DD8C19AD8}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [{DAC45C6C-EDFE-4DB0-8DB1-3ACD83075226}] => (Allow) D:\Program Files (x86)\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{CE6BA74F-1CCC-435F-BE83-DC7E6A0CAE0C}] => (Allow) D:\Program Files (x86)\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [TCP Query User{B182A716-078A-4B64-80CA-7B179942FF25}D:\planetside2\planetside2.exe] => (Allow) D:\planetside2\planetside2.exe
FirewallRules: [UDP Query User{642CBB47-1105-4562-A226-1BDF48AFEF80}D:\planetside2\planetside2.exe] => (Allow) D:\planetside2\planetside2.exe
FirewallRules: [{7BCF9C77-57FF-4D62-A2C5-45D5903BFECD}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{00739F3B-E08F-45C2-8B33-7800D5AA7297}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{E23BB8E8-B4CE-466F-AAA8-A1F211A05396}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{C2FAA73E-7DFE-4471-840C-FFCD001C95B2}] => (Allow) LPort=2869
FirewallRules: [{145B889C-EA02-4BB7-890C-388AF7903138}] => (Allow) LPort=1900
FirewallRules: [{195831A5-F16A-4A32-8562-DB50FC06AACE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{849E163D-F292-46BA-8A1B-7CF0CA97BB5A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{25F0FBD2-4F87-42C8-B9EF-788EFDBFD58F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [{C3F1346F-0541-4817-B557-DDBEF0E6229E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\UDK.exe
FirewallRules: [TCP Query User{D99A0644-1FD1-49A9-8DC5-1917D0C3E00F}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe
FirewallRules: [UDP Query User{F46C36F7-5049-4436-815A-B45411D4FF51}D:\program files (x86)\steam\steam.exe] => (Allow) D:\program files (x86)\steam\steam.exe
FirewallRules: [{8F25055E-9FEE-4B6D-BE0A-424634CD537A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{7878E532-A45D-4E36-A157-22DB992929DF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{B8168D81-B034-4756-90C8-26D79696B493}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{400A0D6F-D89C-46EC-8C01-DB41EF812CDA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{FE330826-F394-4A2A-A739-0F1F92CEE75E}] => (Allow) D:\Program Files (x86)\DolbyAxon\Axon.exe
FirewallRules: [{CAEA92E2-CAA6-44C2-B1AF-6AA72CAF1C98}] => (Allow) D:\Program Files (x86)\DolbyAxon\Axon.exe
FirewallRules: [{6A39A4B1-9815-43F8-B8AA-DE8A1D876889}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{49DE7D6A-0E06-497D-B7DB-D9A3456F17D8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{C1698BE7-A590-4411-813E-18869770E536}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [{EED1A84E-0892-468D-8DA1-FC8DE216A6E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Interstellar Marines\InterstellarMarines.exe
FirewallRules: [TCP Query User{57CF1E84-11B1-4694-AD4A-9813E6D9B214}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [UDP Query User{209D57DE-51DF-4099-882F-8AB0D026D80E}D:\guild wars 2\gw2.exe] => (Allow) D:\guild wars 2\gw2.exe
FirewallRules: [TCP Query User{5CF1C6B7-4B10-4F49-9C9D-5922A2756B60}D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe] => (Allow) D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe
FirewallRules: [UDP Query User{6E42B615-498F-4C5D-B89B-ABA5B5E8686E}D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe] => (Allow) D:\program files (x86)\mass effect 3\binaries\win32\masseffect3.exe
FirewallRules: [{0C487762-B6E2-4363-ADED-DBDD32330AFA}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6237DD5B-4CE2-4E6A-B0D5-3D77765C5991}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{A9B1F9ED-60B6-422E-B41F-7E4E102C160C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{13B0561E-C590-4504-B162-76B22C13E218}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{1EBFBED3-FFD4-4CD6-8A57-C6D3AC72C17E}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{4FE4F10C-9D4A-44C3-B72D-C6D34D9E98A8}] => (Allow) D:\Program Files (x86)\Tencent\QQIntl\Bin\QQ.exe
FirewallRules: [{B640F9AA-AE41-4EF6-AC69-5E72333B85A0}] => (Allow) D:\Program Files (x86)\Tencent\QQIntl\Bin\QQ.exe
FirewallRules: [{FF0AD504-276C-4FFE-90E5-9472872B9530}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{4CE51EB7-75E1-44A4-954A-95B5C08E0988}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [TCP Query User{C95B694E-731D-47D8-8E4A-ABD2C33C6B7F}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{FC9FAEB4-1585-4AC0-90DC-FBFAFB2941F9}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [TCP Query User{BB0CF63F-1FF9-420D-969C-8ED174E93B14}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{4BC5C473-90E6-423D-BE05-D8A49A52DCA8}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{2420AC12-16B8-4A9B-ACFE-09EEDDD7499C}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{8ABF63CE-F349-4C57-903C-E0C105E18BF9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\RPGVXAce\RPGVXAce.exe
FirewallRules: [{D81A053D-7CD4-48D1-8F0B-324410166B97}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{CD581E11-5EAA-47C6-8C58-77CC6C756693}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [TCP Query User{1022BE1B-3B92-49CD-9307-FAD9A52A09D6}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [UDP Query User{B05436F4-6F0B-4F3B-BCD5-9ABB101E3CD4}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win64\cmw.exe
FirewallRules: [TCP Query User{5C2AC446-AD6F-4CBE-A206-D64B4F1426F8}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe
FirewallRules: [UDP Query User{1F604842-AFBB-416D-AF0C-D50C24D5E1CE}D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\cdw\binaries\win64\cdw.exe
FirewallRules: [{6801415D-B0C9-4897-A61A-D7F96938C585}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{1FB4454D-91B9-4AB5-885A-5942DB2FDB67}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{93F0B20E-20A8-4962-9ED3-9A7B06E64355}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{6395868F-BC2D-449B-A5A4-4C3478E63019}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{FE62C5BA-DF57-4347-97A7-CE03E6DD10EB}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{62775033-8EAA-438D-9960-6298A7BD0E7D}C:\users\moe\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\moe\appdata\local\akamai\netsession_win.exe
FirewallRules: [{200DB245-9D48-4921-A012-68E0935855B6}] => (Allow) C:\Program Files (x86)\SkypeWebPlugin\SkypeWebPlugin.exe
FirewallRules: [{1CB70CAA-1047-4ABA-8451-551FC1BD605D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Alien Isolation\AI.exe
FirewallRules: [{1F41FFCF-54A6-4733-8CCD-0E1655C05CE8}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Alien Isolation\AI.exe
FirewallRules: [{06E2963B-2B46-4C46-8F16-40DB14D359A2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{DCC7F7B5-994F-4167-BD4D-D39644A325C6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{1DAE7DBA-F7CF-4455-9D2C-9C57B5ABCC21}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{E01FB131-07F5-4CBA-9DD8-3E723FA671AD}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{ACA79F8D-7F89-43D6-9ED9-EFEEDA2EF9A9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{228611A5-6163-4D35-8D82-B88060546116}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2680\Agent.exe
FirewallRules: [{A0A1BA3E-576B-4FCF-AEF7-BA35FD3D4779}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4_x86.exe
FirewallRules: [{EC0A039A-089E-4645-8FC3-E3B6F4F84CE4}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4_x86.exe
FirewallRules: [{79071966-B558-4267-8F48-60B487F7003D}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4.exe
FirewallRules: [{5AE9955A-403A-41C1-B8B5-2197C86B8658}] => (Allow) D:\Program Files (x86)\Battlefield 4\bf4.exe
FirewallRules: [TCP Query User{7FA0651F-BFA5-440E-BCB7-4A270A705F0F}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{32067644-1116-4659-9047-61DA9A9D7E00}D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [{A366211D-2DF7-47BD-96E4-D6968FF72351}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe
FirewallRules: [{BA16E9DE-5E50-4514-A693-EB774B119A5D}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\FarCry4.exe
FirewallRules: [{201CF122-FFCA-4D49-936C-0068D8AAE4DB}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{66D305B3-9F69-4207-B0CC-95464F9C7AA9}] => (Allow) D:\Program Files (x86)\Ubisoft\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{31486318-755F-401D-83D9-9FA1B6FA29DF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{A9A672A2-6C36-4D56-ADCB-921AEA79B881}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [TCP Query User{32028DFE-AF9F-4373-B7BD-6A700DE28EC0}D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe] => (Allow) D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe
FirewallRules: [UDP Query User{BF47CBD8-D621-45B7-9988-A3E23C44690F}D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe] => (Allow) D:\program files (x86)\ubisoft\farcry 4\bin\farcry4.exe
FirewallRules: [{FED49002-879B-4004-B7C9-7AF8B880AD66}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D7AC654A-D389-4CCC-9006-52399ACD8F5A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CC247C1C-9DCB-497E-AB0D-3DB0B98FDCBB}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{475C1589-C2E0-4084-8149-BA2FCF4DD42E}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{13B25143-2D1E-479C-BD89-C258DAF844FC}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{B9D46B41-B8A4-4365-A8D0-DDD5F0072657}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{860A1117-937E-492F-B1D0-B82C1B3ACEDB}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{DAFD703B-E4F3-4535-9906-DE4E74440FA9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{1AED1618-3357-4F86-B5B6-5EDB910A08AD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{4FB34908-7499-43CB-8544-D5EAB35708C4}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [TCP Query User{9FD84F75-F607-499A-A7F8-A724B364CA7F}D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe
FirewallRules: [UDP Query User{321AB006-04E3-44FB-B26F-AF971266232A}D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\forc-fdev-d-1003\elitedangerous32.exe
FirewallRules: [TCP Query User{CCF02E9C-91AA-48E6-B904-949F00D28399}D:\elderscrollsonline\launcher\bethesda.net_launcher.exe] => (Allow) D:\elderscrollsonline\launcher\bethesda.net_launcher.exe
FirewallRules: [UDP Query User{4377D50C-DFB7-4CF3-9ABB-F386ED3285F5}D:\elderscrollsonline\launcher\bethesda.net_launcher.exe] => (Allow) D:\elderscrollsonline\launcher\bethesda.net_launcher.exe
FirewallRules: [{083C8733-2707-4B2E-B2AB-67780AB5FF15}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Neptunia Rebirth1\NeptuniaReBirth1.exe
FirewallRules: [{5CA551FE-0579-4781-8BDD-97E19792B52A}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Neptunia Rebirth1\NeptuniaReBirth1.exe
FirewallRules: [{C4395F5D-6445-4F04-9BDF-FF5E9E459DBE}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\Mathematica.exe
FirewallRules: [{8DD7314C-5E71-43BF-ADA1-2C4AD56BBE4F}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\Mathematica.exe
FirewallRules: [{C3F893F4-D902-4784-A8A8-6C39B39F5315}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\MathKernel.exe
FirewallRules: [{2130E3CF-5244-4D69-B7BB-D38B3275B03F}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\MathKernel.exe
FirewallRules: [{63526014-C8FF-4DC8-80ED-D064E3B1306A}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\math.exe
FirewallRules: [{7D8AF50B-E2E5-4465-BD3B-D62948F3CC11}] => (Allow) D:\Program Files\Wolfram Research\Mathematica\10.1\math.exe
FirewallRules: [TCP Query User{C35F7F8E-78D9-4B97-A642-3BEA953A3020}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [UDP Query User{F3521E64-0F5E-4324-A5AE-DC77BED2C642}D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\gtaiv.exe
FirewallRules: [{B593AB83-8E21-4D92-84B4-FE48D77A6C8F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{1204F90C-F1DF-4F5C-BB01-CEE5F15D8898}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{48C78FF7-6F87-4936-9FC5-6BE05DECD82A}D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{44F14E32-B24E-49CD-B444-D64A24B4D4D3}D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{0C60EE52-D937-4D12-B3B0-ED45057501F8}D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe
FirewallRules: [UDP Query User{0BF7FBA9-0381-406C-A7FA-DC6E7C9E19EC}D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) D:\program files (x86)\frontier\edlaunch\products\combat_tutorial_demo\elitedangerous32.exe
FirewallRules: [{376D6BCA-06C5-4791-A544-1EFEF9198592}] => (Allow) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{62C48FB5-334B-47EE-AD67-12587B1B6E10}] => (Allow) C:\Users\Moe\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0BB6340A-AEA6-4EE2-B7A2-62A1D70C59AA}] => (Allow) D:\Program Files (x86)\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{349AFC1B-8FD2-4199-A52C-8FAE481CD70E}] => (Allow) D:\Program Files (x86)\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [TCP Query User{EDB0BD22-D9ED-467D-909A-CB2D5089935F}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [UDP Query User{7E0731A6-9A63-4F2E-B25F-3CB099B03093}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [TCP Query User{7D2DEF01-4148-4324-9E6E-113AC6E25685}D:\program files (x86)\secondlifeviewer\slvoice.exe] => (Allow) D:\program files (x86)\secondlifeviewer\slvoice.exe
FirewallRules: [UDP Query User{E2701374-32C1-436C-87D9-04705C6014F6}D:\program files (x86)\secondlifeviewer\slvoice.exe] => (Allow) D:\program files (x86)\secondlifeviewer\slvoice.exe
FirewallRules: [{C7F7C928-C421-4655-A2A6-077E2794132D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Space Hulk\game.exe
FirewallRules: [{916820BF-2D79-4A5B-A836-90B3D6AD59C5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Space Hulk\game.exe
FirewallRules: [{E2A480CC-0BC2-4E36-880C-A1641BD6E5F2}] => (Allow) D:\Program Files (x86)\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{B5171D82-1FC8-463B-A648-3F9C5E0928A2}] => (Allow) D:\Program Files (x86)\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{2663FE1E-EC20-4232-A381-6256E7FE588A}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{16A34FCB-A5CE-4008-8741-F45FCFB991C5}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe
FirewallRules: [{5A1066A6-9A36-445D-8FCA-A704100B272B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{8145589C-099A-47E2-A5A8-8BE9E72B3260}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{04B06890-9E7F-4026-80F1-858889792965}D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe] => (Allow) D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{5911F8A2-B812-4531-81AE-6F7A23B7E1F8}D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe] => (Allow) D:\program files (x86)\neverwinter_de\neverwinter\live\gameclient.exe
FirewallRules: [{FE0D3E33-3150-4934-B838-C36FB8092D87}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{CBCEB098-00B7-4DD1-9215-B249CF4F5E97}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{4196DBAF-8FC3-4BEE-AA5B-0D715FEC59CF}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{B8F484E9-66EE-4473-ACD9-8002AE148609}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{C9A001C0-4FC3-4208-B151-393E9F0F4001}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{F39C4AF2-D1AC-4730-B798-1677F95D4BD7}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{818A35AA-B87D-4022-9D21-7C0CFCFFE059}] => (Allow) F:\Blackdesert\bin\BlackDesert32.exe
FirewallRules: [{C0DB22F4-4A60-44B0-BAD3-50BDC64BA68D}] => (Allow) F:\Blackdesert\bin64\BlackDesert64.exe
FirewallRules: [{AAE69677-E622-4B69-898A-3801D57186AE}] => (Allow) F:\Blackdesert\BlackDesert_Launcher.exe
FirewallRules: [{CD8DCE6B-2E41-4B12-973C-1FF7DBDB8DB6}] => (Allow) F:\Blackdesert\BlackDesert_Downloader.exe
FirewallRules: [{A069FAEF-53B0-4B2A-A1C6-B6DF55F97280}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{39E33BC1-75BC-4A1C-9E0A-1E5BD0D4F216}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{71F53DB3-C4F1-44D5-8B4F-798E4A2557E0}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{7F24326F-ABF2-4A53-BF22-4CD2223933FF}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [{0C4A7A19-936F-4AAB-9668-C497291BCFAE}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{9BB1EF13-9F45-45BC-BC56-7036D4E0A250}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{8B371FC3-810C-4F2A-8933-D9AFF66F82BA}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{6D87D458-6977-4B2A-B202-1B6180157756}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [{302D4D8D-C833-4336-A1AD-66CD91EA3E07}] => (Allow) F:\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{390E7413-4CFA-4338-A65E-4C4A93BFC9FF}] => (Allow) F:\SteamLibrary\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [TCP Query User{81303AFE-9FA0-4905-A9F6-607FDD9DDE6C}F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => (Allow) F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [UDP Query User{8EA55259-8490-4FFF-84D5-67701AB052FB}F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => (Allow) F:\steamlibrary\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [{B751802A-6399-4D2F-B1D3-06E18C2D4EBB}] => (Allow) C:\Users\Moe\Desktop\bin\BlackDesert32.exe
FirewallRules: [{7BB3FC4B-6BC4-4143-9D7D-7578C5531E46}] => (Allow) C:\Users\Moe\Desktop\bin64\BlackDesert64.exe
FirewallRules: [{4916209C-025A-45CE-BB03-1D93F800CC57}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Launcher.exe
FirewallRules: [{D0304F1D-B5C8-450D-955D-1BA5E29FE2D4}] => (Allow) C:\Users\Moe\Desktop\BlackDesert_Downloader.exe
FirewallRules: [TCP Query User{DB454B11-58FB-41C2-AD3F-130AB5B6BF78}C:\programdata\battle.net\agent\agent.3688\agent.exe] => (Block) C:\programdata\battle.net\agent\agent.3688\agent.exe
FirewallRules: [UDP Query User{CEC05D42-06EF-46FF-98D4-1DE1B652374D}C:\programdata\battle.net\agent\agent.3688\agent.exe] => (Block) C:\programdata\battle.net\agent\agent.3688\agent.exe
FirewallRules: [TCP Query User{C1A5C6F6-745A-412D-BEB6-A516EB7B4734}F:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) F:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [UDP Query User{124001CC-C063-4D49-A6F8-416A6515EB29}F:\program files (x86)\black desert online\bin64\blackdesert64.exe] => (Allow) F:\program files (x86)\black desert online\bin64\blackdesert64.exe
FirewallRules: [TCP Query User{BD61170D-5D72-4B39-9FBD-68178C33EB74}F:\program files (x86)\overwatch\overwatch.exe] => (Allow) F:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [UDP Query User{7F6B16A9-E317-4017-A32B-62335447E1DD}F:\program files (x86)\overwatch\overwatch.exe] => (Allow) F:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [{1134A9EA-B31E-482C-AA31-894B4A812D63}] => (Allow) F:\Program Files\EslWire\wire.exe
FirewallRules: [{0929C47A-6021-4583-BC60-B9171FE83A52}] => (Allow) F:\Program Files\EslWire\wire.exe
FirewallRules: [{578F71DA-B793-4859-9DF6-19503C0D7ABC}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{E5AFC13C-BE00-43EE-BB8E-DACCE99DA0B2}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{24BDEA73-1EA3-4E07-83F7-00B5BF7ABE2F}] => (Allow) F:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe
FirewallRules: [{77F1FF38-2862-48C6-B8CA-9D22C650EC48}] => (Allow) F:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe
FirewallRules: [{CBBE6BC7-4DCC-4DB0-860A-57AE5BAF9383}] => (Allow) F:\SteamLibrary\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{CC99DBA9-B789-418C-B25B-EF06C0F0D880}] => (Allow) F:\SteamLibrary\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{267125F6-5BC9-4D98-BC08-9C603D624D98}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{86383FA9-9084-4E27-99B8-8D5E45DE6448}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F6BBB304-A2E6-4BD4-8F36-AB9116136549}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F15461F1-88FD-4D71-8B05-277445718C33}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{420C2F1C-B0C9-4256-B71A-78FCF5F679AD}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{B9FB136F-07BE-4808-98DE-04A301D5E40F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{5F3DAD86-4ADA-45F6-AA33-24703F95A952}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [TCP Query User{B1D97A35-46E7-4566-831D-FA3FA852F7C8}F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe] => (Allow) F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe
FirewallRules: [UDP Query User{666A95E1-A2FF-4C7A-9357-9FCC46B0A2B4}F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe] => (Allow) F:\cyberpunk2020\whorecraft\binaries\win32\udk.exe
FirewallRules: [TCP Query User{2402A8F5-4A3F-4C8F-81A1-DF540F87345C}F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe
FirewallRules: [UDP Query User{B9F4F0FC-7523-43A4-ACD5-58ECA584B64F}F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\260_whorecraft\chapter 1\whorecraft ep.1 remake v1.1 multy(rus)\ch1ep1v1.1\ost_game\binaries\win32\ost_game-win32-shipping.exe
FirewallRules: [TCP Query User{567D6064-1310-4DE9-9647-9C5809221126}F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe
FirewallRules: [UDP Query User{CE7EF037-0C28-4775-9431-449363883D51}F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe] => (Allow) F:\cyberpunk2020\whorecraft\ch3\ch3v1.0\ost_game\binaries\win64\ost_game-win64-shipping.exe
FirewallRules: [TCP Query User{25533902-13B6-40E1-8DA0-7ECA98D8F7E9}D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe
FirewallRules: [UDP Query User{972D7CA5-6967-4790-986E-9539C26D2987}D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) D:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe
FirewallRules: [TCP Query User{D4375C5C-E277-4676-B2E1-520BB90DBE6D}F:\doom original\zandronum.exe] => (Allow) F:\doom original\zandronum.exe
FirewallRules: [UDP Query User{71E43E99-F4EB-41F1-A5AF-408C6B3A4A5D}F:\doom original\zandronum.exe] => (Allow) F:\doom original\zandronum.exe
FirewallRules: [TCP Query User{29869DED-F387-4C2B-96D4-900FEB25DBA3}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [UDP Query User{7B467DE2-72C9-4E5B-9130-2D8A04DA7411}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [TCP Query User{3F057669-4632-4C8E-9F4A-B3D9F23EAC8B}F:\yugiohpro\salvation server launcher\launcher.exe] => (Allow) F:\yugiohpro\salvation server launcher\launcher.exe
FirewallRules: [UDP Query User{E9B7A54A-7AE8-4D84-BBC5-FDE560F3AD1B}F:\yugiohpro\salvation server launcher\launcher.exe] => (Allow) F:\yugiohpro\salvation server launcher\launcher.exe
FirewallRules: [{B393254A-E3CC-4CCC-8825-B71F8673FE22}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CFF1E90B-9C6B-42D0-BE5F-4BDDD5A9E8E6}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{66ED6BAA-B440-4855-97A6-6B5416DD89F3}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\EvolveGame\Bin64_SteamRetail\Evolve.exe
FirewallRules: [{8407669E-F81B-4DA3-97BE-8FFF454B5DF2}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{31227013-DC36-46C4-AF42-5BDE7088E343}] => (Allow) F:\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{1316DA5E-B810-4BBA-86A2-9B85F5E09D41}] => (Allow) F:\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{B5D01B7A-13E4-4B57-9B2D-3FF7D29309EB}] => (Allow) F:\World_of_Warships\worldofwarships.exe
FirewallRules: [{FA59573A-9194-427A-A8F0-14332D97B308}] => (Allow) F:\World_of_Warships\worldofwarships.exe
FirewallRules: [TCP Query User{32563E69-EEF3-4711-B6D5-042552B59EFF}F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe] => (Allow) F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [UDP Query User{DB01D611-6D1E-4C45-A49C-33A0F50824E3}F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe] => (Allow) F:\steamlibrary\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [{16729ADC-3610-4F05-9A3F-BB1576B91A05}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{982B026D-54E4-477E-B76F-D54554D9A548}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{FD7E4C15-888F-4329-940E-D343CAB6E8BD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{6363187C-A084-4CF0-9F53-C1C94B748759}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DE6F08A8-D528-46E3-9FF2-FBF44E53E418}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe

==================== Wiederherstellungspunkte =========================

05-11-2016 17:07:12 Windows Defender Checkpoint
06-11-2016 17:07:53 Windows Defender Checkpoint
06-11-2016 19:00:15 Windows-Sicherung
07-11-2016 17:08:34 Windows Defender Checkpoint

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: AODDriver4.2.0
Description: AODDriver4.2.0
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.2.0
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/07/2016 06:07:41 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/07/2016 06:06:42 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/07/2016 05:08:34 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {f7d1d616-6edc-4bad-ad7f-1798417a6dd7}

Error: (11/07/2016 02:30:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "c:\users\moe\desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (11/07/2016 02:06:48 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/07/2016 02:06:18 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/07/2016 02:04:30 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/07/2016 03:27:46 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/07/2016 03:27:28 AM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.

Error: (11/06/2016 11:23:26 PM) (Source: MsiInstaller) (EventID: 11310) (User: Moe-PC)
Description: Produkt: Akamai NetSession Interface -- Fehler 1310. Fehler beim Schreiben in die Datei: C:\Users\Moe\AppData\Local\Akamai\admintool.exe.  Systemfehler 0. Stellen Sie sicher, dass Sie auf das Verzeichnis zugreifen können.


Systemfehler:
=============
Error: (11/07/2016 02:05:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira Browser-Schutz" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/07/2016 02:05:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/07/2016 02:05:03 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (11/07/2016 02:03:47 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann den angegebenen Pfad nicht finden.

Error: (11/07/2016 02:03:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AMD External Events Utility" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/07/2016 02:25:52 AM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 20.

Error: (11/07/2016 12:10:33 AM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 20.

Error: (11/06/2016 09:25:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Origin Web Helper Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/06/2016 09:25:39 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Origin Web Helper Service erreicht.

Error: (11/06/2016 09:24:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Avira Browser-Schutz" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.


CodeIntegrity:
===================================
  Date: 2014-03-03 21:31:24.365
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-03-03 21:31:24.241
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8350 Eight-Core Processor 
Prozentuale Nutzung des RAM: 41%
Installierter physikalischer RAM: 16342.57 MB
Verfügbarer physikalischer RAM: 9587 MB
Summe virtueller Speicher: 32683.32 MB
Verfügbarer virtueller Speicher: 24505.24 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:100.01 GB) (Free:7.48 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Volume) (Fixed) (Total:831.5 GB) (Free:83.43 GB) NTFS
Drive f: (Volume) (Fixed) (Total:3725.9 GB) (Free:2661.11 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DDCF7A69)
Partition 1: (Active) - (Size=100 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=831.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 08.11.2016, 19:02   #14
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



Deaktiviere mal den WD. Mit dem PC ist doch alles OK.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 08.11.2016, 20:09   #15
Yrila
 
BrowserModifier: Win32/SupTab!blnk - Standard

BrowserModifier: Win32/SupTab!blnk



ui stimmt danke
läuft wieder alles flüssig und keine viren Meldungen mehr, vielen dank für die hilfe

Antwort

Themen zu BrowserModifier: Win32/SupTab!blnk
avira, bilder, browsermodifier, browsermodifier: win32/suptab!blnk, confused, defender, folge, folgende, gefunde, guten, hoffe, nicht, quara, quarantäne, scans, spiele, spielen, win, win32/suptab!blnk, windows, windows defender




Ähnliche Themen: BrowserModifier: Win32/SupTab!blnk


  1. BrowserModifier: Win32/SupTab!blnk
    Plagegeister aller Art und deren Bekämpfung - 05.11.2016 (1)
  2. BrowserModifier:Win32/Shopperz entfernen
    Anleitungen, FAQs & Links - 05.05.2016 (2)
  3. Windows 7 Microsoft Security Essentials wurde fündig. AdWare:Win32/Peapoon und Browser Modifier:Win/SupTab
    Log-Analyse und Auswertung - 14.02.2016 (19)
  4. Microsoft Security Essentials findet wiederholt Trojan:Win32 und BrowserModifier:Win32
    Plagegeister aller Art und deren Bekämpfung - 15.08.2015 (13)
  5. PUP.Optional.MiuiTab.A und PUP.Optional.SupTab.A und div. andere Schädlinge am PC
    Plagegeister aller Art und deren Bekämpfung - 25.07.2015 (15)
  6. Windows 7: Befallen von BrowserModifier:Win32/CouponRuc
    Log-Analyse und Auswertung - 25.07.2015 (9)
  7. Windows 7: Viren: BrowserModifier:Win32/CouponRuc und Trojan:Win32/Peals!gfs evtl. weitere
    Log-Analyse und Auswertung - 31.01.2015 (9)
  8. Windows 8.1: Rootkit-gen, SupTab, Sweet Page
    Log-Analyse und Auswertung - 13.11.2014 (16)
  9. Win32:Malware-gen und Trojan.Win32.WinloadSDA.dewcdw und PUA.Win32.Packer.Upx-28 - falsch positive Meldungen?
    Plagegeister aller Art und deren Bekämpfung - 20.09.2014 (1)
  10. Windows 7 - SupTab
    Log-Analyse und Auswertung - 09.09.2014 (12)
  11. absolut kein Zugriff auf Suptab Ordner
    Log-Analyse und Auswertung - 26.07.2014 (9)
  12. Infektion durch Excel Tabelle mit SupTab etc...
    Plagegeister aller Art und deren Bekämpfung - 24.06.2014 (3)
  13. Malwarebytes findet 284 infizierte Dateien, Feven.A, SupTab.A,MediaPlayerplus.A,WebsSearches.A, etc.
    Log-Analyse und Auswertung - 13.04.2014 (3)
  14. Trojaner SupTab u.a.
    Plagegeister aller Art und deren Bekämpfung - 01.04.2014 (7)
  15. Trojaner auf dem PC wg Phishing-Mail (Deutsche Post) (BrowserModifier win32 zwangi)
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (10)
  16. Win32/Provis!rts, Win32/Ragterneb.A, Win32/Meredrop, Win32/VB.RC, TrojanDropper:Win32/Bamital.C
    Plagegeister aller Art und deren Bekämpfung - 30.08.2010 (7)
  17. Trojaner: Win32.KeyLogger, Win32.GreenScreen,Win32.Agent, Win32Tiny, HTML.Bankfraud
    Log-Analyse und Auswertung - 29.09.2008 (1)

Zum Thema BrowserModifier: Win32/SupTab!blnk - Guten Tag, Ich bekomme von Windows Defender die ganze zeit folgende Nachrichten. Siehe Bilder im Anhang. Seit die Nachrichten kommen kann ich auch keine spiele mehr spielen die Unity benutzen - BrowserModifier: Win32/SupTab!blnk...
Archiv
Du betrachtest: BrowserModifier: Win32/SupTab!blnk auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.