Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Google Chrome öffnet ungewollt russische Seiten etc.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 14.12.2016, 10:47   #1
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Der Topic sagt es kurz und knackig aus ;-)

[CODE],-)
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 07-12-2016
durchgeführt von schli (Administrator) auf DESKTOP-0O8B9GV (14-12-2016 10:44:52)
Gestartet von C:\Users\schli\Desktop
Geladene Profile: schli (Verfügbare Profile: schli)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(ESET) C:\Program Files (x86)\ESET\ESET Online Scanner\OnlineScannerApp.exe
() C:\Program Files (x86)\ESET\ESET Online Scanner\OnlineCmdLineScanner.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8483032 2015-05-28] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15053944 2016-01-06] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES/MALWAREBYTES/ANTI-MALWARE\mbamtray.exe [2786768 2016-11-29] (Malwarebytes)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [9080768 2016-11-19] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [210432 2016-07-05] (Geek Software GmbH)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [Steam] => F:\Steam\steam.exe [2876704 2016-12-09] (Valve Corporation)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [GalaxyClient] => F:\GalaxyClient\GalaxyClient.exe [3965504 2016-11-26] (GOG.com)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe [444424 2016-04-24] (IncrediMail Ltd.)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [GoogleDriveSync] => "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\MountPoints2: {d819b94b-c07c-11e6-aad3-3085a9964982} - "J:\setup.exe" /AUTORUN
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [37376 2016-07-16] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [KSS] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan\kss.exe" autorun
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2016-09-08] (AVAST Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{03b7d603-b04a-43f2-934a-2815e0225b6d}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Software\Microsoft\Internet Explorer\Main,Start Page = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2016-01-24] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2016-01-24] (Oracle Corporation)
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1455038477755

FireFox:
========
FF ProfilePath: C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571 [2016-12-14]
FF Extension: (Firefox Hotfix) - C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571\Extensions\firefox-hotfix@mozilla.org.xpi [2016-09-08]
FF Extension: (Adblock Plus) - C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-08-25]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: (Avast Online Security) - C:\Program Files\AVAST Software\Avast\WebRep\FF [2016-09-08]
FF HKLM\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: (Avast SafePrice) - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2016-09-08]
FF HKLM\...\Firefox\Extensions: [jid1-r1tDuNiNb4SEww@jetpack] - C:\Program Files\AVAST Software\Avast\pam\FF
FF Extension: (Avast Passwords) - C:\Program Files\AVAST Software\Avast\pam\FF [2016-09-08]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF HKLM-x32\...\Firefox\Extensions: [jid1-r1tDuNiNb4SEww@jetpack] - C:\Program Files\AVAST Software\Avast\pam\FF
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_207.dll [2016-11-14] ()
FF Plugin: @java.com/DTPlugin,version=10.80.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2016-01-24] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.80.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2016-01-24] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_207.dll [2016-11-14] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-11-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-11-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-09-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-09-09] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://www.google.de/"
CHR Profile: C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default [2016-12-14]
CHR Extension: (Google*Übersetzer) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2016-12-14]
CHR Extension: (Google Präsentationen) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-09-09]
CHR Extension: (Google Docs) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-09-09]
CHR Extension: (Google Drive) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-09-09]
CHR Extension: (YouTube) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-09-09]
CHR Extension: (Adblock Plus) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-10-27]
CHR Extension: (Google Tabellen) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-09-09]
CHR Extension: (Google Docs Offline) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-09-09]
CHR Extension: (Avast Online Security) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2016-11-01]
CHR Extension: (The Great Suspender) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2016-12-14]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2016-12-14]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-09-09]
CHR Extension: (Google Mail) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-09-09]
CHR Extension: (Chrome Media Router) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-27]
CHR HKU\S-1-5-21-4018190483-3516834663-327009130-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2016-01-24] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] () [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [197128 2016-09-08] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1457160 2016-10-24] ()
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [229648 2016-09-28] (EasyAntiCheat Ltd)
S3 EvoSvc; D:\Evolve\EvoSvc.exe [1583488 2016-06-20] (Echobit LLC)
S3 GalaxyClientService; F:\GalaxyClient\GalaxyClientService.exe [284224 2016-11-26] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6625856 2016-11-18] (GOG.com)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2016-01-06] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-11-17] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-11-17] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-11-10] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1163712 2016-11-17] (NVIDIA Corporation)
S3 PAExec; C:\Windows\PAExec.exe [189112 2016-03-08] (Power Admin LLC)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7500048 2016-09-20] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2015-05-08] ()
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [37656 2016-09-08] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [37144 2016-09-08] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [108816 2016-09-08] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [103064 2016-09-08] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [74544 2016-09-08] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [969184 2016-09-13] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [513632 2016-09-24] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [163416 2016-09-08] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [293352 2016-10-13] (AVAST Software)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 e1cexpress; C:\WINDOWS\system32\DRIVERS\e1c65x64.sys [471312 2015-02-14] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77408 2016-11-29] ()
R3 EvolveVirtualAdapter; C:\WINDOWS\System32\drivers\evolve.sys [21656 2016-06-20] (Echobit, LLC)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
R3 LGPBTDD; C:\WINDOWS\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [176064 2016-12-14] (Malwarebytes)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [102856 2016-12-14] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [43968 2016-12-14] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [250816 2016-12-14] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [91584 2016-12-14] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c775b600ccf2cdac\nvlddmkm.sys [14172608 2016-11-11] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2016-11-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [46016 2016-11-17] (NVIDIA Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-14 10:44 - 2016-12-14 10:45 - 00017731 _____ C:\Users\schli\Desktop\FRST.txt
2016-12-14 10:41 - 2016-12-14 10:41 - 02870984 _____ (ESET) C:\Users\schli\Downloads\esetsmartinstaller_deu.exe
2016-12-14 10:41 - 2016-12-14 10:41 - 00000000 ____D C:\Program Files (x86)\ESET
2016-12-14 10:31 - 2016-12-14 10:44 - 00000000 ____D C:\FRST
2016-12-14 10:31 - 2016-12-14 10:31 - 02420224 _____ (Farbar) C:\Users\schli\Desktop\FRST64.exe
2016-12-14 10:27 - 2016-12-14 10:27 - 01631928 _____ (Malwarebytes) C:\Users\schli\Desktop\JRT.exe
2016-12-14 10:21 - 2016-12-14 10:24 - 00000000 ____D C:\AdwCleaner
2016-12-14 10:21 - 2016-12-14 10:21 - 03968464 _____ C:\Users\schli\Desktop\AdwCleaner_6.040.exe
2016-12-14 10:13 - 2016-12-14 10:19 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2016-12-14 09:56 - 2016-12-14 09:56 - 00176064 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2016-12-14 09:56 - 2016-12-14 09:56 - 00102856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2016-12-14 09:56 - 2016-12-14 09:56 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2016-12-14 09:56 - 2016-12-14 09:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2016-12-14 09:56 - 2016-12-14 09:56 - 00000000 ____D C:\Program Files\Malwarebytes
2016-12-14 09:56 - 2016-11-29 06:27 - 00077408 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2016-12-14 09:55 - 2016-12-14 09:55 - 51969976 _____ (Malwarebytes ) C:\Users\schli\Downloads\mb3-setup-consumer-3.0.4.1269.exe
2016-12-14 09:22 - 2016-12-14 10:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-12-14 08:27 - 2016-12-14 10:00 - 00000000 ___RD C:\Users\schli\Google Drive
2016-12-14 07:52 - 2016-12-14 07:57 - 00000000 ____D C:\Users\schli\Desktop\ENG
2016-12-13 16:29 - 2016-12-13 16:29 - 00000000 ____D C:\Users\schli\AppData\Local\Chromium
2016-12-11 16:40 - 2016-12-11 16:40 - 00001155 _____ C:\Users\schli\Desktop\YuGiOh.lnk
2016-12-09 23:29 - 2016-12-13 20:06 - 00001130 _____ C:\Users\schli\Desktop\Run_Only_This - Verknüpfung.lnk
2016-12-09 17:03 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 17:03 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 17:03 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-09 17:03 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 17:03 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-09 17:03 - 2016-11-11 11:09 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 17:03 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 17:03 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 17:03 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 17:03 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 17:03 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 17:03 - 2016-11-11 10:59 - 02913136 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-09 17:03 - 2016-11-11 10:59 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 08170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00241496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 17:03 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 17:03 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 17:03 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 17:03 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 17:03 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 17:03 - 2016-11-11 10:27 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-09 17:03 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 17:03 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 17:03 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 17:03 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 17:03 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 17:03 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 17:03 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 17:03 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 17:03 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 17:03 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 17:03 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 17:03 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 17:03 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 17:03 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00967168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2016-12-09 17:03 - 2016-11-11 10:18 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 17:03 - 2016-11-11 10:17 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 17:03 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 17:03 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 17:03 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 17:03 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 17:03 - 2016-11-11 10:08 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-09 17:03 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 17:03 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 17:03 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-09 17:03 - 2016-11-11 10:03 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-09 17:03 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-09 17:03 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 17:03 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 17:03 - 2016-11-11 10:01 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-09 17:03 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 17:03 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 17:03 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 17:03 - 2016-11-11 08:56 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 17:03 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 17:03 - 2016-11-11 08:45 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-09 17:03 - 2016-11-11 08:45 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 06668032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 17:03 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 17:03 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 17:03 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 17:03 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 17:03 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 17:03 - 2016-11-11 08:26 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-09 17:03 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 17:03 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 17:03 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 17:03 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 17:03 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 17:03 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 17:03 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 17:03 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 08:20 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 17:03 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 17:03 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 17:03 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 17:03 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 17:03 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 17:03 - 2016-11-11 08:13 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-09 17:03 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 17:03 - 2016-11-11 08:11 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-09 17:03 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 17:03 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 17:03 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 17:03 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 17:03 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 17:03 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 17:03 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 17:03 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 17:03 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 17:03 - 2016-11-11 08:01 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-09 17:03 - 2016-11-11 07:40 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-09 17:02 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 17:02 - 2016-11-11 11:01 - 02189152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-09 17:02 - 2016-11-11 11:01 - 01738048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-09 17:02 - 2016-11-11 11:01 - 00658264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-09 17:02 - 2016-11-11 11:01 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-09 17:02 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 17:02 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 17:02 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 17:02 - 2016-11-11 10:51 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-09 17:02 - 2016-11-11 10:31 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-09 17:02 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 17:02 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 17:02 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 17:02 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 17:02 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 17:02 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 17:02 - 2016-11-11 10:24 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-09 17:02 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 17:02 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 17:02 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 17:02 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 17:02 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-09 17:02 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 17:02 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 17:02 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 17:02 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 17:02 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 17:02 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 17:02 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 17:02 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 17:02 - 2016-11-11 10:11 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-09 17:02 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 17:02 - 2016-11-11 10:10 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-09 17:02 - 2016-11-11 10:10 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-09 17:02 - 2016-11-11 10:08 - 08127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-12-09 17:02 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 17:02 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 17:02 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 17:02 - 2016-11-11 10:04 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-09 17:02 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 17:02 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 17:02 - 2016-11-11 10:02 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 17:02 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 17:02 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 17:02 - 2016-11-11 08:47 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-09 17:02 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 17:02 - 2016-11-11 08:42 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-09 17:02 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 17:02 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 17:02 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 17:02 - 2016-11-11 08:20 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 17:02 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 17:02 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 17:02 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 17:02 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 17:02 - 2016-11-11 08:17 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 19415552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-09 17:02 - 2016-11-11 08:14 - 19415552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-09 17:02 - 2016-11-11 08:10 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-09 17:02 - 2016-11-11 08:09 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-09 17:02 - 2016-11-11 08:06 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-09 17:02 - 2016-11-11 08:06 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-09 17:02 - 2016-11-11 08:05 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-09 17:02 - 2016-11-11 08:04 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-09 17:02 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-09 17:02 - 2016-11-11 08:03 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-04 17:03 - 2016-12-04 17:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2016-11-28 13:46 - 2016-11-17 14:45 - 00101824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-11-28 13:46 - 2016-11-17 14:45 - 00091584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\Documents\Frontier Developments
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\AppData\Roaming\Frontier Developments
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\AppData\Local\Frontier Developments
2016-11-21 17:17 - 2016-11-21 17:17 - 00000202 _____ C:\Users\schli\Desktop\Planet Coaster.url
2016-11-20 00:04 - 2016-11-20 00:04 - 00000000 ____D C:\Users\schli\AppData\Local\DunDefLauncher
2016-11-18 19:38 - 2016-11-18 19:38 - 00000000 ____H C:\Users\schli\Documents\Default.rdp
2016-11-15 16:45 - 2016-11-10 23:23 - 00133056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-11-15 16:43 - 2016-11-11 00:51 - 40123840 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 35222464 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 34711096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 28203576 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10912048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10804064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10354984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 09158432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 08913328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 08761376 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 02953152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 02587704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01951680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437586.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437586.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01037248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00976952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00943552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00895424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00802584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00683640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00644112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00572888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00439864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00394888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00390200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00384448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00348728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00327408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-14 10:43 - 2016-01-24 16:02 - 00000000 ____D C:\Users\schli\AppData\Local\Battle.net
2016-12-14 10:30 - 2016-07-16 23:51 - 02614258 _____ C:\WINDOWS\system32\perfh007.dat
2016-12-14 10:30 - 2016-07-16 23:51 - 00698270 _____ C:\WINDOWS\system32\perfc007.dat
2016-12-14 10:30 - 2016-01-24 15:11 - 05408366 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-12-14 10:27 - 2016-08-03 07:18 - 00000000 ____D C:\ProgramData\NVIDIA
2016-12-14 10:27 - 2016-01-25 03:43 - 00000000 ____D C:\Users\schli\AppData\Local\CrashDumps
2016-12-14 10:25 - 2016-08-03 07:23 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-12-14 10:25 - 2016-05-03 15:26 - 00250816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-12-14 10:24 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2016-12-14 10:19 - 2015-10-30 07:28 - 00000000 ____D C:\Users\Default.migrated
2016-12-14 10:15 - 2016-09-09 20:00 - 00002343 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-14 10:15 - 2016-09-09 20:00 - 00002331 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-12-14 10:12 - 2016-09-09 19:59 - 00000000 ____D C:\Users\schli\AppData\Local\Google
2016-12-14 10:12 - 2016-09-09 19:59 - 00000000 ____D C:\Program Files (x86)\Google
2016-12-14 10:05 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-12-14 09:59 - 2016-08-03 07:17 - 00347368 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-14 09:57 - 2016-01-24 15:33 - 00000000 ____D C:\Users\schli\AppData\Local\Packages
2016-12-14 09:56 - 2016-05-03 15:25 - 00091584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2016-12-14 09:56 - 2016-05-03 15:25 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-12-14 09:56 - 2016-05-03 15:25 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-12-14 09:36 - 2016-01-29 23:33 - 00000000 ____D C:\Users\schli\AppData\Local\Microsoft Help
2016-12-14 09:30 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-12-14 09:22 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-12-14 08:27 - 2016-08-03 07:19 - 00000000 ____D C:\Users\schli
2016-12-14 08:16 - 2016-08-03 07:17 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-12-13 20:00 - 2016-02-23 22:30 - 00015466 _____ C:\Users\schli\Desktop\Mappe1.xlsx
2016-12-13 16:34 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-13 16:34 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-13 16:29 - 2016-01-24 16:20 - 00000000 ____D C:\Users\schli\AppData\Local\Steam
2016-12-11 22:18 - 2016-03-23 21:08 - 00000000 ____D C:\Users\schli\AppData\Roaming\Curse Client
2016-12-10 20:01 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-10 18:44 - 2016-01-24 15:33 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-10 00:41 - 2016-01-24 17:36 - 00000000 ____D C:\Users\schli\AppData\Roaming\TS3Client
2016-12-09 18:10 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-09 16:53 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-06 21:09 - 2016-01-24 21:23 - 00000000 ____D C:\Users\schli\AppData\Roaming\TeamViewer
2016-12-04 22:23 - 2016-01-24 21:03 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-12-04 17:03 - 2015-10-30 19:47 - 00000000 ____D C:\WINDOWS\ShellNew
2016-12-02 22:01 - 2016-09-01 18:18 - 00000000 ____D C:\Users\schli\AppData\Roaming\PoESkillTree - Atlas of Worlds
2016-12-02 21:30 - 2016-02-10 23:12 - 00000202 _____ C:\Users\schli\Desktop\Path of Exile.url
2016-11-28 13:47 - 2016-09-25 17:13 - 00004002 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003974 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003938 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003912 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003750 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003708 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-11-25 23:00 - 2016-01-24 16:05 - 00000000 ____D C:\Users\schli\AppData\Local\Ubisoft Game Launcher
2016-11-19 11:39 - 2016-01-24 16:01 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-11-17 14:45 - 2016-09-25 17:13 - 01854400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01755072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01452480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01317312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 00120256 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-11-17 14:45 - 2016-05-13 16:54 - 00046016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-11-16 17:42 - 2016-09-25 17:13 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-11-15 16:46 - 2016-03-08 17:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-11-15 16:45 - 2016-03-08 00:17 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-11-14 16:35 - 2016-08-03 07:23 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-11-14 16:35 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-11-14 16:35 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-11-14 16:35 - 2016-03-10 23:21 - 00000000 ____D C:\Users\schli\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-11-14 16:35 - 2016-03-10 23:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-07-03 00:30 - 2016-07-19 21:54 - 0000600 _____ () C:\Users\schli\AppData\Roaming\winscp.rnd
2016-03-25 01:14 - 2016-07-12 23:04 - 0007615 _____ () C:\Users\schli\AppData\Local\Resmon.ResmonCfg
2016-08-03 07:17 - 2016-08-03 07:17 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-03-26 13:46 - 2016-03-26 13:49 - 0000163 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc

Einige Dateien in TEMP:
====================
C:\Users\schli\AppData\Local\Temp\libeay32.dll
C:\Users\schli\AppData\Local\Temp\msvcr120.dll
C:\Users\schli\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\schli\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\schli\AppData\Local\Temp\nvStInst.exe
C:\Users\schli\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2016-12-08 17:54

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 14.12.2016, 12:12   #2
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-12-2016
durchgeführt von schli (14-12-2016 10:45:18)
Gestartet von C:\Users\schli\Desktop
Windows 10 Pro Version 1607 (X64) (2016-08-03 06:25:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4018190483-3516834663-327009130-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4018190483-3516834663-327009130-503 - Limited - Disabled)
Gast (S-1-5-21-4018190483-3516834663-327009130-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4018190483-3516834663-327009130-1004 - Limited - Enabled)
schli (S-1-5-21-4018190483-3516834663-327009130-1001 - Administrator - Enabled) => C:\Users\schli

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{BEE75E01-DD3F-4D5F-B96C-609E6538D419}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 1 (SP1) (x32 Version:  - Microsoft) Hidden
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Skybox Labs)
Ansel (Version: 375.86 - NVIDIA Corporation) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.33.1 - Asmedia Technology)
AutoHotkey 1.1.24.03 (HKLM\...\AutoHotkey) (Version: 1.1.24.03 - Lexikos)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 12.3.2280 - AVAST Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Brother MFL-Pro Suite MFC-250C (HKLM-x32\...\{48D082B9-18F6-4426-AFAC-8B6A3E7021B1}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Dead by Daylight (HKLM\...\Steam App 381210) (Version:  - Behaviour Digital Inc.)
Die Siedler III Gold Edition (HKLM-x32\...\S3) (Version:  - )
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.4.19695 - Landesfinanzdirektion Thüringen)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.8.18 - Echobit, LLC)
Factorio (HKLM-x32\...\Steam App 427520) (Version:  - Wube Software LTD.)
FreeCommander XE (HKLM-x32\...\FreeCommander XE_is1) (Version:  - Marek Jasinski)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.75 - Google Inc.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
IncrediMail (x32 Version: 6.6.0.5328 - IncrediMail) Hidden
IncrediMail 2.5 (HKLM-x32\...\IncrediMail) (Version: 6.6.0.5328 - IncrediMail Ltd.)
Intel(R) Network Connections 20.1.2019.0 (HKLM\...\PROSetDX) (Version: 20.1.2019.0 - Intel)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.2.8 - Intel(R) Corporation) Hidden
IQ Option (HKLM-x32\...\IQ Option) (Version: 1.0 - IQOption)
Java 7 Update 80 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417080FF}) (Version: 7.0.800 - Oracle)
Logitech Gaming Software 8.78 (HKLM\...\Logitech Gaming Software) (Version: 8.78.129 - Logitech Inc.)
Malwarebytes Version 3.0.4.1269 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.4.1269 - Malwarebytes)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6215.1000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.0 (HKLM-x32\...\{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}) (Version: 3.0.11010.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
No Man's Sky (HKLM\...\Steam App 275850) (Version:  - Hello Games)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 375.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 375.86 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.1.2.31 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.1.2.31 - NVIDIA Corporation)
NVIDIA Grafiktreiber 375.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 375.86 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.1.2.31 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.2.0.0 - NVIDIA Corporation) Hidden
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Planet Coaster (HKLM\...\Steam App 493340) (Version:  - Frontier Developments)
PoESkillTree - Atlas of Worlds (HKLM-x32\...\{B5012C21-ECA4-41AF-ABD1-F549D019B7A9}_is1) (Version: 2.3.0 - PoESkillTree Team)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7525 - Realtek Semiconductor Corp.)
RimWorld (HKLM\...\Steam App 294100) (Version:  - Ludeon Studios)
Rise of the Tomb Raider (HKLM-x32\...\Steam App 391220) (Version:  - Crystal Dynamics)
SafeZone Stable 1.51.2220.62 (x32 Version: 1.51.2220.62 - Avast Software) Hidden
SHIELD Streaming (Version: 7.1.0340 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.1.2.31 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM-x32\...\steam app 8930) (Version:  - 2K Games, Inc.)
Sid Meier's Civilization VI (HKLM\...\Steam App 289070) (Version:  - Firaxis)
Stardew Valley (HKLM-x32\...\1453375253_is1) (Version: 2.8.0.10 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stellaris (HKLM\...\Steam App 281990) (Version:  - Paradox Development Studio)
Sublime Text Build 3103 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.66695 - TeamViewer)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version:  - Ubisoft)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinSCP 5.7.7 (HKLM-x32\...\winscp3_is1) (Version: 5.7.7 - Martin Prikryl)
XCOM 2 (HKLM\...\Steam App 268500) (Version:  - Firaxis)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4018190483-3516834663-327009130-1001_Classes\CLSID\{6b5aa062-01ef-45bd-b348-8203c4b4eb13}\InprocServer32 -> c:\windows\system32\dfshim.dll (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0A840F7E-5903-4547-A5AC-CB238811A476} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-09-09] (Google Inc.)
Task: {44FD7BE0-C622-46AE-862C-FF5A0AE0EF31} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-11-17] (NVIDIA Corporation)
Task: {4B94A4AA-89CC-484A-B3FE-34FCC4429FFA} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-11-17] (NVIDIA Corporation)
Task: {6A79900C-9577-4644-9B0E-77FE11C45C66} - System32\Tasks\{317B238B-38CB-41AD-A6C4-64B9DBB7BFCC} => pcalua.exe -a F:\Siedler3\s3.exe -d F:\Siedler3
Task: {6F130A6B-2D0E-4B53-BEBB-01A33E8DBD52} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-09-09] (Google Inc.)
Task: {74555099-D8C1-4406-B9B0-4F16BD6E45B5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-11-17] (NVIDIA Corporation)
Task: {77006EB2-1DE7-4030-A281-6359903DD4E4} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-11-09] (Microsoft Corporation)
Task: {77F9A665-8514-4726-A0E8-8325BF014FCE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-11-17] (NVIDIA Corporation)
Task: {86449C5D-E2E2-4E5F-9CED-2051EDDE5564} - System32\Tasks\SafeZone scheduled Autoupdate 1458740594 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-09-06] (Avast Software)
Task: {99F5B4E9-D3C5-488C-A046-CD975C8CC4D3} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-09-08] (AVAST Software)
Task: {9DCA5736-EE3A-4F3F-8ED7-6E090D275B57} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-11-17] (NVIDIA Corporation)
Task: {D2B527A9-89AD-49ED-93A7-C506FD778576} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-11-14] (Adobe Systems Incorporated)
Task: {EF8C2921-E5F5-4F59-9079-3ECA80673350} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-11-17] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-01-24 15:44 - 2014-04-24 07:29 - 01360016 _____ () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-12-14 09:56 - 2016-11-29 06:27 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-01-24 15:44 - 2016-01-24 15:44 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-08-03 07:27 - 2016-08-03 07:27 - 00959168 _____ () C:\Users\schli\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-11-17 20:30 - 2016-11-17 20:30 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-11-17 20:30 - 2016-11-17 20:30 - 00178688 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-11-17 20:30 - 2016-11-17 20:30 - 41609728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-11-09 16:17 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 04489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00418752 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-09-16 11:09 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-09 17:02 - 2016-11-11 10:23 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-09 16:17 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-09 16:17 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-09 16:17 - 2016-11-02 11:15 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-09 16:17 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-09 16:17 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-11-09 16:17 - 2016-11-02 11:16 - 04046848 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Signals.dll
2016-11-09 16:17 - 2016-11-02 11:13 - 00114176 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Dss.BackgroundTask.dll
2016-11-09 16:17 - 2016-11-02 11:13 - 01475584 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.IntentExtraction.dll
2016-12-14 10:41 - 2015-05-14 11:54 - 00422600 _____ () C:\Program Files (x86)\ESET\ESET Online Scanner\OnlineCmdLineScanner.exe
2016-09-08 19:32 - 2016-09-08 19:32 - 00169064 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-12-14 07:50 - 2016-12-14 07:50 - 03131344 _____ () C:\Program Files\AVAST Software\Avast\defs\16121302\algo.dll
2016-09-08 19:32 - 2016-09-08 19:32 - 00482928 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2016-01-24 15:44 - 2016-12-14 10:25 - 00033792 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-01-24 15:44 - 2015-05-08 07:26 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2016-07-02 18:40 - 2016-07-02 18:40 - 48936448 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 03774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\schli\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "ControlCenter3"
HKLM\...\StartupApproved\Run32: => "BrMfcWnd"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "TSMApplication"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "IncrediMail"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{E249599C-E555-45A5-B0E5-BBD2B4C3DEE2}] => F:\Steam\steamapps\common\Starbound\win32\mod_uploader.exe
FirewallRules: [{E83F6322-5628-4F2B-8C94-97E568CE5D41}] => F:\Steam\steamapps\common\Starbound\win32\mod_uploader.exe
FirewallRules: [UDP Query User{D8D3BE03-7AA8-4259-91F7-A88DD0F86AD3}F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [TCP Query User{174E826C-6E50-42D3-81B8-E5E1037134AF}F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [{99168696-C4FA-438B-91C2-E8FE960C1FB9}] => F:\Steam\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{0FBAFD18-7626-461B-80E1-860FB98BDE51}] => F:\Steam\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{1D766DAD-91BC-4111-B123-0B6DC4B8AB32}] => F:\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{18B07E02-B6DC-4498-8031-B10FF15FAD1F}] => F:\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [UDP Query User{B72BC4A7-5A42-4A3D-8ECB-EB5F08303471}F:\hearthstone\hearthstone.exe] => F:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{F9356D89-4ACB-44E9-8447-F071B5D224CC}F:\hearthstone\hearthstone.exe] => F:\hearthstone\hearthstone.exe
FirewallRules: [{AC9BEBCE-F5E7-4663-8AFD-C7C0B978CFB2}] => D:\Evolve\EvolveClient.exe
FirewallRules: [{5FA30358-2CF9-463D-B490-EC9769FE40C9}] => D:\Evolve\EvoSvc.exe
FirewallRules: [UDP Query User{D374C2BE-D9EB-4B83-BFC0-832929207E61}C:\program files\java\jre7\bin\javaw.exe] => C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{EAD5E05F-4387-4BD3-9F21-38F616157DD1}C:\program files\java\jre7\bin\javaw.exe] => C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{5817CA2E-1C44-42A0-9665-8A7866CAA00F}] => F:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{12C9AEDB-02DB-4F85-B492-B0657C0185B7}] => F:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{C3976869-1F88-4F65-8C50-4A9F0BD04AD9}] => F:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{FE1E7759-D147-45E2-9D50-82A0193C4688}] => F:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{4C854EC5-EA4C-4C47-82B0-702B03F12693}] => F:\Steam\steamapps\common\Stellaris\stellaris.exe
FirewallRules: [{2527F542-9DCC-47A7-A390-79156F487207}] => F:\Steam\steamapps\common\Stellaris\stellaris.exe
FirewallRules: [{8C30FDC6-2C07-4550-A49D-85340276B5E6}] => C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{88A7004F-5FD8-4F16-A5F3-DBA94C8BBCFF}] => C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{FD976A74-D832-4E2B-96BE-F89DCD1E965A}] => C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{088214F0-19EC-45D8-BF11-63D31945C77D}] => C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{89A332F4-0BE5-400B-96B2-23E5DC2D32D1}] => C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{B661C4C8-72DE-4387-85FB-A054C441A655}] => C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{5C0F0C45-9B8A-46AC-8158-5D5756303246}] => C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{15256185-2101-4A93-984B-D1B1BD50F1C5}] => C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{D8753D1D-1D33-4F62-80AC-8CAD6BDC6F91}] => F:\Steam\steamapps\common\Divinity Original Sin Enhanced Edition\Shipping\EoCApp.exe
FirewallRules: [{39298BA7-FE2E-4EEA-82B2-0DD5C1D8177F}] => F:\Steam\steamapps\common\Divinity Original Sin Enhanced Edition\Shipping\EoCApp.exe
FirewallRules: [{4B99C56E-8B02-4DD7-9E91-547AD56F22FA}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3F1BE291-8638-4794-8BA9-720EBB7C77C9}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{11839EC3-C881-4A29-8D56-AD0D23562F02}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{81BF3A0C-DCF8-4D03-A09A-B1091B4BBBC2}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{6E8C32A9-7B20-4C62-9227-23C2781917E2}] => F:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{7A764251-240C-4FC3-AFDB-19084848BADE}] => F:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{5E1957E3-E7CC-46FC-93F3-AD043997C39E}] => F:\Steam\steamapps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [{473E24EE-F17A-428A-8A49-4D35B2907C98}] => F:\Steam\steamapps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [{EFE4DE77-6CEF-409E-9CDD-2AD73B5652D8}] => F:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{A67867AB-285E-46F7-83E6-140A9998C8AE}] => F:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{E6D1EABB-5319-4C18-8997-EFD3E439E08B}] => F:\Steam\steamapps\common\Galactic Civilizations III\GalCiv3.exe
FirewallRules: [{1563D94E-06C3-4642-91FB-3053586A1A17}] => F:\Steam\steamapps\common\Galactic Civilizations III\GalCiv3.exe
FirewallRules: [UDP Query User{4667E7B8-1456-4C38-9756-FD57119AE04C}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{F31C6EF2-18CD-4A38-B19B-0D35D0FF8BFC}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{6095D5D2-20B3-4F40-B5E7-8C322403845B}] => F:\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{C19F36BF-13BF-47BC-B3E2-18E5422C74BD}] => F:\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{A075549D-7DF3-4703-B063-461FEA16A1E4}] => F:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{078440CC-C851-4B56-8567-13F5316D25E9}] => F:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [UDP Query User{4543434D-3FC1-4CE9-8E05-017FA2551C6C}C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{A6EB1526-1498-46ED-8394-9C54AF0C3611}C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{D4B8FFAF-ECE1-42A4-8972-DB6BF2B349C0}] => F:\Steam\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [{071C5F20-5469-4A7B-A189-33BD80457833}] => F:\Steam\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [UDP Query User{18FC9ED3-A379-43F2-AA89-199D512DE8F5}F:\diablo iii\diablo iii.exe] => F:\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{DEC37866-507F-492F-A049-F7C67E397184}F:\diablo iii\diablo iii.exe] => F:\diablo iii\diablo iii.exe
FirewallRules: [{54849A2B-4FBA-4849-8495-82F0B0669814}] => F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{02D8EA9C-F4D7-4C5A-A250-589C8CB8E4C9}] => F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{423641BF-58FA-439E-9662-4DDECE813A14}] => F:\Steam\Steam.exe
FirewallRules: [{54A8D279-3720-42DB-952A-A760CAD4EED7}] => F:\Steam\Steam.exe
FirewallRules: [UDP Query User{EC174ACA-EBC7-4C3E-9131-40AA45058C78}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{71C71FEB-D956-49D1-93CE-268D4E74157B}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{3FBE2F59-1825-4AB1-BAA8-CAAA729B534B}] => F:\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{DF6E607A-750E-4ACA-AD8F-BAE83B5A737C}] => F:\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{EF3C4EDD-8D0E-4B1A-B9A6-14C3DBC5115A}] => F:\Steam\steamapps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{33F26ACB-7C74-43F5-ACDD-33706CFDFDEE}] => F:\Steam\steamapps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{7FD8F230-8F49-4ABB-9262-C88CAFD5935D}] => F:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{077527D6-C637-4F0E-89AC-4BF55015805D}] => F:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{939A3D18-8045-4999-9A42-2228EA36FB7A}] => F:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{BE4E6D15-F5CB-446D-85C6-A8D7CE6BEDE0}] => F:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{80969248-AD93-4434-A404-799B4D0466FE}] => F:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{53C3C23E-EBAD-4E1F-B560-B3075E65120A}] => F:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{5E9CB9A8-C978-4539-97B8-14F6E11180A6}] => F:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{B3DEDD97-A3A5-45A8-852C-669FABEE82AA}] => F:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{0AE7DDA5-ED24-40BA-9D51-B3B307557509}] => F:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{2BBD894B-817D-4E9B-93DC-AFE11CFABC00}] => F:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [TCP Query User{CB45113B-EE59-4783-B451-BFF6EA9E2333}F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [UDP Query User{6EFE4B21-9AAA-4507-A2F3-7F773ED6CBE9}F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [TCP Query User{21AE37CA-B8A0-4AF7-B146-2F5708CACE72}F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [UDP Query User{BDB4753A-2BB4-4104-A814-1F8C82882529}F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{7E9ACC08-1448-42EF-99BA-1283E808EAA4}] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{65A6CD1E-7A8E-40B7-A6F5-09E45C098140}] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{C0F2EBBF-DC2B-494D-97D8-26E271CBE243}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C572CC77-CB3D-4D19-9968-E5B490D7B4D1}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{68079323-625E-440D-AE9A-0C672DC860F6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{F8B4BA4D-300E-4EDF-96C1-F179E23959B6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{8CA2A2FF-80D5-405C-8359-962C98003A22}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{A4F6046E-04A5-4615-930A-46A11BC5A88F}] => F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
FirewallRules: [{481D6276-5014-4A48-8320-937AB3FD8C91}] => F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
FirewallRules: [{24FD3480-F41A-4063-87B5-9FFFC77586EA}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{CBCC0ED5-4DA2-4814-AB9A-BD86A1179346}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{909BFE27-A31B-4860-A5DA-7490FEC2E33E}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{E8D7A0F8-7EA5-4753-9C74-27A5C2D7F408}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{017FDF21-E335-49CC-84FA-8BFFE0D11046}] => F:\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{50EF5861-4EDC-4B72-9154-AF11DE19E684}] => F:\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{E95B074F-2D5E-40C8-AFF4-6976901E2196}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{035CD998-43D6-421E-A758-A352524BD7B9}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{BF78DFB2-07ED-414A-BF0E-5E32DDFA54AE}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{D8D0437F-1BC9-4880-AB03-5CE98A8B3CFA}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{F543AEF5-3905-4375-AA13-4BCFFE631D7D}] => F:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{59FDB5A4-3790-4FB1-AB60-CE55EB51867C}] => F:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{1BCE101B-CF3C-4FA1-AD8B-E33DD90CF061}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{CD5B266C-F371-4581-94BF-3BE9ABBEE942}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{AB4DA8CF-387A-4DEA-B68A-406808810C08}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{05FB2C4B-AFE6-48C6-A566-B1F77EE1C91B}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{F2D7146F-2674-4911-8EC4-A12D5D4DC719}] => F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{A18F233D-CBDE-43B0-9C39-7C90A347DDB3}] => F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{7A59F165-E567-47DC-8590-94880A345A81}] => F:\Steam\steamapps\common\Galactic Civilizations III\StardockLauncher.exe
FirewallRules: [{F850E9BF-9462-4894-897D-6E93FA4EA96A}] => F:\Steam\steamapps\common\Galactic Civilizations III\StardockLauncher.exe
FirewallRules: [{BA0FB41B-ABB4-4FDA-BFCA-6A92D2B6B5E9}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/14/2016 10:42:40 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:42:17 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:41:42 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "c:\users\schli\downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:41:39 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\schli\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:41:34 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\schli\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:27:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MicrosoftEdge.exe, Version: 11.0.14393.479, Zeitstempel: 0x58258a24
Name des fehlerhaften Moduls: CoreUIComponents.dll, Version: 0.0.0.0, Zeitstempel: 0x58258422
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000072fda
ID des fehlerhaften Prozesses: 0x1ae4
Startzeit der fehlerhaften Anwendung: 0x01d255ec3c319505
Pfad der fehlerhaften Anwendung: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\CoreUIComponents.dll
Berichtskennung: 4a670ec5-5ec9-420b-b285-aa38283e0f68
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (12/14/2016 10:19:10 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.82, Zeitstempel: 0x57a55786
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x14d0
Startzeit der fehlerhaften Anwendung: 0x01d255eb1eecb6bb
Pfad der fehlerhaften Anwendung: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 24e33d6c-6e56-4caa-be41-4f8bec2c2de5
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (12/14/2016 10:19:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: microsoftedgecp.exe, Version: 11.0.14393.82, Zeitstempel: 0x57a55786
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000604
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x14d0
Startzeit der fehlerhaften Anwendung: 0x01d255eb1eecb6bb
Pfad der fehlerhaften Anwendung: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 9c82af71-c425-4558-ab08-2cf90394ee25
Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: MicrosoftEdge

Error: (12/14/2016 10:00:29 AM) (Source: Software Protection Platform Service) (EventID: 1014) (User: )
Description: Fehler beim Erwerb der Endbenutzerlizenz. hr=0xC004C003
SKU-ID=39a1be8c-9e7f-4a75-81f4-21cfac7cbecb

Error: (12/14/2016 10:00:29 AM) (Source: Software Protection Platform Service) (EventID: 8200) (User: )
Description: Lizenzerwerb-Fehlerdetails. 
hr=0xC004C003


Systemfehler:
=============
Error: (12/14/2016 10:42:10 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (12/14/2016 10:42:10 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\schli\AppData\Local\Temp\ehdrv.sys

Error: (12/14/2016 10:42:09 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (12/14/2016 10:42:09 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\schli\AppData\Local\Temp\ehdrv.sys

Error: (12/14/2016 10:42:09 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (12/14/2016 10:42:09 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\schli\AppData\Local\Temp\ehdrv.sys

Error: (12/14/2016 10:42:09 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (12/14/2016 10:42:09 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\schli\AppData\Local\Temp\ehdrv.sys

Error: (12/14/2016 10:42:08 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (12/14/2016 10:42:08 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\schli\AppData\Local\Temp\ehdrv.sys


CodeIntegrity:
===================================
  Date: 2016-12-14 10:27:06.280
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 10:12:58.210
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 10:12:49.236
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 08:20:00.881
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 08:19:55.281
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-11-28 21:42:00.612
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-11-24 19:04:01.941
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-11-16 22:13:59.009
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-11-16 22:13:54.709
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-11-13 18:04:32.334
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3930K CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 13%
Installierter physikalischer RAM: 16322.1 MB
Verfügbarer physikalischer RAM: 14149.39 MB
Summe virtueller Speicher: 18754.1 MB
Verfügbarer virtueller Speicher: 16389.63 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:79.56 GB) (Free:32.45 GB) NTFS
Drive d: (Programme) (Fixed) (Total:31.69 GB) (Free:29.58 GB) NTFS
Drive e: (Privat) (Fixed) (Total:150 GB) (Free:85.74 GB) NTFS
Drive f: (Spiele) (Fixed) (Total:548.63 GB) (Free:184.77 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 521AB977)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=79.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)
Partition 4: (Not Active) - (Size=31.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 521AB979)
Partition 1: (Not Active) - (Size=150 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=548.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Avast spuckt mir nun das als Fund aus:

URL: hxxp://go.mail.ru/search?q=kaspersky&gp=809001&frc=809001|{gzip}
Infektion: JS:ScriptPE-inf [Trj]
Prozess: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
__________________


Alt 14.12.2016, 15:27   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



+++ WICHTIGER HINWEIS +++


Während der Analyse und Bereinigung nimmst du KEINERLEI Änderungen auf eigene Faust vor, d.h. du installierst oder deinstallierst keine Software ohne Absprache.
Auch veränderst du keine Systemeinstellungen, solange wir deinen Fall bearbeiten. Änderungen, Installationen oder Deinstallationen machst du AUSSCHLIESSLICH nur auf Anweisung!
Es wird erforderlich sein, deinen Virenscanner zu deaktivieren und in bestimmten Fällen auch zu deinstallieren, damit vernünftig bereinigt werden kann. Dein System ist daher erst wenn wir hier fertig sind wieder für den alltäglichen Gebrauch wie surfen oder mailen von mir freigegeben.

Gelesen und verstanden?




Bitte Avast deinstallieren. Das Teil können wir einfach nicht mehr guten Gewissens empfehlen. => Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog

Auch andere Freewareanbieter wie Avira, AVG oder Panda springen auf diesen oder ähnlichen Zügen rauf, basteln Junkware in die Setups, arbeiten mit ASK zusammen etc; so was ist bei Sicherheitssoftware einfach inakzeptabel.

Gib Bescheid wenn Avast weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
__________________

Alt 14.12.2016, 15:45   #4
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Verstanden - Avast ist weg.

Alt 14.12.2016, 16:40   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.12.2016, 16:51   #6
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.12.14.10
  rootkit: v2016.11.20.01

Windows 10 x64 NTFS
Internet Explorer 11.447.14393.0
schli :: DESKTOP-0O8B9GV [administrator]

14.12.2016 16:43:36
mbar-log-2016-12-14 (16-43-36).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 333558
Time elapsed: 5 minute(s), 46 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Code:
ATTFilter
16:49:31.0475 0x0b70  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
16:49:37.0040 0x0b70  ============================================================
16:49:37.0040 0x0b70  Current date / time: 2016/12/14 16:49:37.0040
16:49:37.0040 0x0b70  SystemInfo:
16:49:37.0041 0x0b70  
16:49:37.0041 0x0b70  OS Version: 10.0.14393 ServicePack: 0.0
16:49:37.0041 0x0b70  Product type: Workstation
16:49:37.0041 0x0b70  ComputerName: DESKTOP-0O8B9GV
16:49:37.0041 0x0b70  UserName: schli
16:49:37.0041 0x0b70  Windows directory: C:\WINDOWS
16:49:37.0041 0x0b70  System windows directory: C:\WINDOWS
16:49:37.0041 0x0b70  Running under WOW64
16:49:37.0041 0x0b70  Processor architecture: Intel x64
16:49:37.0041 0x0b70  Number of processors: 12
16:49:37.0041 0x0b70  Page size: 0x1000
16:49:37.0041 0x0b70  Boot type: Normal boot
16:49:37.0041 0x0b70  CodeIntegrityOptions = 0x00000001
16:49:37.0041 0x0b70  ============================================================
16:49:37.0068 0x0b70  KLMD registered as C:\WINDOWS\system32\drivers\37004184.sys
16:49:37.0068 0x0b70  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.479, osProperties = 0x19
16:49:37.0541 0x0b70  System UUID: {5EB274F1-5F85-FBF2-FB3A-DAD7F15D2383}
16:49:37.0869 0x0b70  Drive \Device\Harddisk0\DR0 - Size: 0x1BF2976000 ( 111.79 Gb ), SectorSize: 0x200, Cylinders: 0x3901, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:49:37.0869 0x0b70  Drive \Device\Harddisk1\DR1 - Size: 0xAEA8CDE000 ( 698.64 Gb ), SectorSize: 0x200, Cylinders: 0x16441, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:49:37.0979 0x0b70  ============================================================
16:49:37.0979 0x0b70  \Device\Harddisk0\DR0:
16:49:37.0981 0x0b70  MBR partitions:
16:49:37.0981 0x0b70  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
16:49:37.0981 0x0b70  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x9F1F000
16:49:37.0981 0x0b70  \Device\Harddisk0\DR0\Partition3: MBR, Type 0x7, StartLBA 0xA032800, BlocksNum 0x3F61800
16:49:37.0981 0x0b70  \Device\Harddisk1\DR1:
16:49:37.0981 0x0b70  MBR partitions:
16:49:37.0981 0x0b70  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x12C00000
16:49:37.0981 0x0b70  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x12C00800, BlocksNum 0x44944800
16:49:37.0981 0x0b70  ============================================================
16:49:37.0982 0x0b70  C: <-> \Device\Harddisk0\DR0\Partition2
16:49:37.0982 0x0b70  D: <-> \Device\Harddisk0\DR0\Partition3
16:49:37.0986 0x0b70  E: <-> \Device\Harddisk1\DR1\Partition1
16:49:37.0991 0x0b70  F: <-> \Device\Harddisk1\DR1\Partition2
16:49:37.0991 0x0b70  ============================================================
16:49:37.0991 0x0b70  Initialize success
16:49:37.0991 0x0b70  ============================================================
16:50:12.0298 0x1e6c  ============================================================
16:50:12.0298 0x1e6c  Scan started
16:50:12.0298 0x1e6c  Mode: Manual; SigCheck; TDLFS; 
16:50:12.0298 0x1e6c  ============================================================
16:50:12.0298 0x1e6c  KSN ping started
16:50:12.0419 0x1e6c  KSN ping finished: true
16:50:13.0075 0x1e6c  ================ Scan system memory ========================
16:50:13.0075 0x1e6c  System memory - ok
16:50:13.0075 0x1e6c  ================ Scan services =============================
16:50:13.0113 0x1e6c  1394ohci - ok
16:50:13.0115 0x1e6c  3ware - ok
16:50:13.0117 0x1e6c  ACPI - ok
16:50:13.0119 0x1e6c  AcpiDev - ok
16:50:13.0121 0x1e6c  acpiex - ok
16:50:13.0123 0x1e6c  acpipagr - ok
16:50:13.0126 0x1e6c  AcpiPmi - ok
16:50:13.0128 0x1e6c  acpitime - ok
16:50:13.0151 0x1e6c  [ 9BAF21BA600EC4E5FD9A66AD3E4FF5A6, 5E02E5E80557F6EC870EB7CC2DE95169D4225B87A2FE7E796736205F51C15816 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
16:50:13.0202 0x1e6c  AdobeFlashPlayerUpdateSvc - ok
16:50:13.0210 0x1e6c  ADP80XX - ok
16:50:13.0213 0x1e6c  AFD - ok
16:50:13.0215 0x1e6c  ahcache - ok
16:50:13.0218 0x1e6c  AJRouter - ok
16:50:13.0220 0x1e6c  ALG - ok
16:50:13.0222 0x1e6c  AmdK8 - ok
16:50:13.0224 0x1e6c  AmdPPM - ok
16:50:13.0226 0x1e6c  amdsata - ok
16:50:13.0228 0x1e6c  amdsbs - ok
16:50:13.0230 0x1e6c  amdxata - ok
16:50:13.0233 0x1e6c  AppID - ok
16:50:13.0235 0x1e6c  AppIDSvc - ok
16:50:13.0237 0x1e6c  Appinfo - ok
16:50:13.0239 0x1e6c  applockerfltr - ok
16:50:13.0241 0x1e6c  AppMgmt - ok
16:50:13.0243 0x1e6c  AppReadiness - ok
16:50:13.0245 0x1e6c  AppVClient - ok
16:50:13.0247 0x1e6c  AppvStrm - ok
16:50:13.0249 0x1e6c  AppvVemgr - ok
16:50:13.0251 0x1e6c  AppvVfs - ok
16:50:13.0253 0x1e6c  AppXSvc - ok
16:50:13.0255 0x1e6c  arcsas - ok
16:50:13.0271 0x1e6c  [ BBF8F831C7720DD5135D8C4C8325187A, 2630C68200D7BD49A5772830D6B369C0EC337C2558A9562DD564DF042249ECC0 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
16:50:13.0297 0x1e6c  asComSvc - ok
16:50:13.0301 0x1e6c  [ 798DE15F187C1F013095BBBEB6FB6197, 436CCAB6F62FA2D29827916E054ADE7ACAE485B3DE1D3E5C6C62D3DEBF1480E7 ] AsIO            C:\WINDOWS\syswow64\drivers\AsIO.sys
16:50:13.0309 0x1e6c  AsIO - ok
16:50:13.0313 0x1e6c  [ A750BB0FA32D1CC1E0FC740F09BBA3FD, B068F97AD7B47FD224946B98E0F067217A7D8BB8107160EB671F323CFFB3EF06 ] asmthub3        C:\WINDOWS\System32\drivers\asmthub3.sys
16:50:13.0324 0x1e6c  asmthub3 - ok
16:50:13.0332 0x1e6c  [ 3054586B131D04D2E8796806CA581361, C650A4D93A79FB6F389D727E55CB0A8784600AFA8AE46E47998B4ED244B8F09A ] asmtxhci        C:\WINDOWS\System32\drivers\asmtxhci.sys
16:50:13.0346 0x1e6c  asmtxhci - ok
16:50:13.0367 0x1e6c  [ 37F7DD839A711B5706B1264F4D8D4BDC, C949A7BB236C6C03E197EF7F9A6DF53E34EC35D925034351B5FD5D7DB62A770E ] AsSysCtrlService C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
16:50:13.0410 0x1e6c  AsSysCtrlService - detected UnsignedFile.Multi.Generic ( 1 )
16:50:13.0470 0x1e6c  Detect skipped due to KSN trusted
16:50:13.0471 0x1e6c  AsSysCtrlService - ok
16:50:13.0476 0x1e6c  AsyncMac - ok
16:50:13.0483 0x1e6c  atapi - ok
16:50:13.0486 0x1e6c  [ 4ECC791539F23982411864037D1AC8FC, 063CBA00E453B5FF3CDFDFB5FA2E6A190A0DC3D399EC36F646262BE76F98A60C ] AthDfu          C:\WINDOWS\System32\Drivers\AthDfu.sys
16:50:13.0494 0x1e6c  AthDfu - ok
16:50:13.0496 0x1e6c  AudioEndpointBuilder - ok
16:50:13.0498 0x1e6c  Audiosrv - ok
16:50:13.0501 0x1e6c  AxInstSV - ok
16:50:13.0503 0x1e6c  b06bdrv - ok
16:50:13.0505 0x1e6c  BasicDisplay - ok
16:50:13.0507 0x1e6c  BasicRender - ok
16:50:13.0510 0x1e6c  bcmfn - ok
16:50:13.0512 0x1e6c  bcmfn2 - ok
16:50:13.0515 0x1e6c  BDESVC - ok
16:50:13.0517 0x1e6c  Beep - ok
16:50:13.0540 0x1e6c  [ 77551F11061A94D76070B81EC3925C45, 29732AA704A9135572C836E6C8A08AB5A332F602E267FB5D2916C0A09189120A ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
16:50:13.0569 0x1e6c  BEService - ok
16:50:13.0572 0x1e6c  BFE - ok
16:50:13.0574 0x1e6c  BITS - ok
16:50:13.0576 0x1e6c  bowser - ok
16:50:13.0578 0x1e6c  BrokerInfrastructure - ok
16:50:13.0580 0x1e6c  Browser - ok
16:50:13.0591 0x1e6c  [ C8BF11D79B29BB23A461B65B58BA8593, 35AFAD5ED40304976287E6C982085DF7A91FF48F0320DAC32370FA039AA03C69 ] BtFilter        C:\WINDOWS\system32\DRIVERS\btfilter.sys
16:50:13.0613 0x1e6c  BtFilter - ok
16:50:13.0615 0x1e6c  BthAvrcpTg - ok
16:50:13.0619 0x1e6c  [ 77630A51FAF6A07922FEE835F4DED8F6, E096A9DC12885FD19575346A9693A66D0DDFF96C3155AD2040F2BF4249D1D609 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
16:50:13.0639 0x1e6c  BthEnum - ok
16:50:13.0641 0x1e6c  BthHFEnum - ok
16:50:13.0643 0x1e6c  bthhfhid - ok
16:50:13.0645 0x1e6c  BthHFSrv - ok
16:50:13.0647 0x1e6c  BTHMODEM - ok
16:50:13.0651 0x1e6c  [ 224BA1CB1F3C702F0D001D2AFC9793B1, F139F6F78C716E1167E16530AE31E4A26C2A69467BCB08A9A52A101B31DF7771 ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
16:50:13.0669 0x1e6c  BthPan - ok
16:50:13.0672 0x1e6c  BTHPORT - ok
16:50:13.0674 0x1e6c  bthserv - ok
16:50:13.0677 0x1e6c  [ DC5955E589C55E2313D69B64E1A183F3, 06D703246D0813DE53D62885C8B7381135783673FF4BDDD5CC38FEB54901BB76 ] BTHUSB          C:\WINDOWS\System32\drivers\BTHUSB.sys
16:50:13.0691 0x1e6c  BTHUSB - ok
16:50:13.0693 0x1e6c  buttonconverter - ok
16:50:13.0697 0x1e6c  [ 60EB6A4CE3E21887D302350631C16F26, 4270EFA22285C1A9336CF1220761E416950D2DA9C6A40D1D8452686CD5040DAB ] CapImg          C:\WINDOWS\System32\drivers\capimg.sys
16:50:13.0714 0x1e6c  CapImg - ok
16:50:13.0717 0x1e6c  cdfs - ok
16:50:13.0719 0x1e6c  CDPSvc - ok
16:50:13.0721 0x1e6c  CDPUserSvc - ok
16:50:13.0725 0x1e6c  cdrom - ok
16:50:13.0727 0x1e6c  CertPropSvc - ok
16:50:13.0729 0x1e6c  cht4iscsi - ok
16:50:13.0731 0x1e6c  cht4vbd - ok
16:50:13.0733 0x1e6c  circlass - ok
16:50:13.0735 0x1e6c  CLFS - ok
16:50:13.0737 0x1e6c  ClipSVC - ok
16:50:13.0740 0x1e6c  clreg - ok
16:50:13.0745 0x1e6c  CmBatt - ok
16:50:13.0747 0x1e6c  CNG - ok
16:50:13.0749 0x1e6c  cnghwassist - ok
16:50:13.0761 0x1e6c  CompositeBus - ok
16:50:13.0763 0x1e6c  COMSysApp - ok
16:50:13.0765 0x1e6c  condrv - ok
16:50:13.0767 0x1e6c  CoreMessagingRegistrar - ok
16:50:13.0771 0x1e6c  CryptSvc - ok
16:50:13.0773 0x1e6c  CSC - ok
16:50:13.0776 0x1e6c  CscService - ok
16:50:13.0778 0x1e6c  dam - ok
16:50:13.0781 0x1e6c  DcomLaunch - ok
16:50:13.0783 0x1e6c  DcpSvc - ok
16:50:13.0785 0x1e6c  defragsvc - ok
16:50:13.0787 0x1e6c  DeviceAssociationService - ok
16:50:13.0789 0x1e6c  DeviceInstall - ok
16:50:13.0791 0x1e6c  DevQueryBroker - ok
16:50:13.0793 0x1e6c  Dfsc - ok
16:50:13.0797 0x1e6c  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
16:50:13.0808 0x1e6c  dg_ssudbus - ok
16:50:13.0810 0x1e6c  Dhcp - ok
16:50:13.0813 0x1e6c  diagnosticshub.standardcollector.service - ok
16:50:13.0815 0x1e6c  DiagTrack - ok
16:50:13.0817 0x1e6c  disk - ok
16:50:13.0820 0x1e6c  DmEnrollmentSvc - ok
16:50:13.0822 0x1e6c  dmvsc - ok
16:50:13.0824 0x1e6c  dmwappushservice - ok
16:50:13.0826 0x1e6c  Dnscache - ok
16:50:13.0829 0x1e6c  dot3svc - ok
16:50:13.0831 0x1e6c  DPS - ok
16:50:13.0833 0x1e6c  drmkaud - ok
16:50:13.0835 0x1e6c  DsmSvc - ok
16:50:13.0837 0x1e6c  DsSvc - ok
16:50:13.0840 0x1e6c  DXGKrnl - ok
16:50:13.0848 0x1e6c  [ 484EB1809E6E9645ABCB04D0E7F0FA13, 4951ACEBF683131777FD8148A0B2A79D79C991395196EB1BF0666BC2CD3D8A9D ] e1cexpress      C:\WINDOWS\system32\DRIVERS\e1c65x64.sys
16:50:13.0863 0x1e6c  e1cexpress - ok
16:50:13.0866 0x1e6c  e1iexpress - ok
16:50:13.0868 0x1e6c  EapHost - ok
16:50:13.0869 0x1e6c  EasyAntiCheat - ok
16:50:13.0872 0x1e6c  ebdrv - ok
16:50:13.0874 0x1e6c  EFS - ok
16:50:13.0876 0x1e6c  EhStorClass - ok
16:50:13.0878 0x1e6c  EhStorTcgDrv - ok
16:50:13.0880 0x1e6c  embeddedmode - ok
16:50:13.0882 0x1e6c  EntAppSvc - ok
16:50:13.0884 0x1e6c  ErrDev - ok
16:50:13.0889 0x1e6c  [ 047244823B2EA707E1F6076CA20DEF90, FEC862FA755A2D94306C774E9AE1E79334E5BB31992B78B0DAE8DA41C14DC839 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
16:50:13.0898 0x1e6c  ESProtectionDriver - ok
16:50:13.0901 0x1e6c  EventSystem - ok
16:50:13.0904 0x1e6c  [ A0539478593A00AA64E600CF7E19F195, BD835D70F3EE9BFEFFABE747AD65BC97C73AD8042F653BF93535277FB0CBD4CE ] EvolveVirtualAdapter C:\WINDOWS\System32\drivers\evolve.sys
16:50:13.0912 0x1e6c  EvolveVirtualAdapter - ok
16:50:13.0936 0x1e6c  [ 57816AB61ECAAA604E7FB476BDF48365, EEFAE0CBDDF0230FF78A7B13BBC5EDA8D94ED4B7F54D62674121E6DDF19D129F ] EvoSvc          D:\Evolve\EvoSvc.exe
16:50:13.0966 0x1e6c  EvoSvc - ok
16:50:13.0970 0x1e6c  exfat - ok
16:50:13.0972 0x1e6c  fastfat - ok
16:50:13.0974 0x1e6c  Fax - ok
16:50:13.0976 0x1e6c  fdc - ok
16:50:13.0978 0x1e6c  fdPHost - ok
16:50:13.0980 0x1e6c  FDResPub - ok
16:50:13.0982 0x1e6c  fhsvc - ok
16:50:13.0984 0x1e6c  FileCrypt - ok
16:50:13.0986 0x1e6c  FileInfo - ok
16:50:13.0988 0x1e6c  Filetrace - ok
16:50:13.0990 0x1e6c  flpydisk - ok
16:50:13.0992 0x1e6c  FltMgr - ok
16:50:13.0995 0x1e6c  FontCache - ok
16:50:13.0997 0x1e6c  FontCache3.0.0.0 - ok
16:50:14.0000 0x1e6c  FrameServer - ok
16:50:14.0001 0x1e6c  FsDepends - ok
16:50:14.0004 0x1e6c  Fs_Rec - ok
16:50:14.0006 0x1e6c  fvevol - ok
16:50:14.0897 0x1e6c  [ F7DADCE6A1779CD09ABDBD0FC64A9E3F, ADA3EFB2A8CF862AAA5346204B32A776B80E16A50813F29E5875817A270FE063 ] GalaxyClientService F:\GalaxyClient\GalaxyClientService.exe
16:50:14.0910 0x1e6c  GalaxyClientService - ok
16:50:15.0007 0x1e6c  [ CB8157B535DA674CA6CBEBE7E3BD5268, 1028FDA5207E9CF412BB0B1F0B984FEFEE511EBF8BD353F392F7052B0021F531 ] GalaxyCommunication C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
16:50:15.0109 0x1e6c  GalaxyCommunication - ok
16:50:15.0117 0x1e6c  gencounter - ok
16:50:15.0119 0x1e6c  genericusbfn - ok
16:50:15.0121 0x1e6c  GPIOClx0101 - ok
16:50:15.0123 0x1e6c  gpsvc - ok
16:50:15.0125 0x1e6c  GpuEnergyDrv - ok
16:50:15.0131 0x1e6c  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:50:15.0140 0x1e6c  gupdate - ok
16:50:15.0144 0x1e6c  [ A8FD9222E4D72596BB37DA8BE95C0BA4, 52FC3AA9F704300041E486E57FE863218E4CDF4C8EEE05CA6B99A296EFEE5737 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:50:15.0154 0x1e6c  gupdatem - ok
16:50:15.0157 0x1e6c  HDAudBus - ok
16:50:15.0159 0x1e6c  HidBatt - ok
16:50:15.0161 0x1e6c  HidBth - ok
16:50:15.0163 0x1e6c  hidi2c - ok
16:50:15.0165 0x1e6c  hidinterrupt - ok
16:50:15.0167 0x1e6c  HidIr - ok
16:50:15.0170 0x1e6c  hidserv - ok
16:50:15.0172 0x1e6c  HidUsb - ok
16:50:15.0174 0x1e6c  HomeGroupListener - ok
16:50:15.0176 0x1e6c  HomeGroupProvider - ok
16:50:15.0178 0x1e6c  HpSAMD - ok
16:50:15.0180 0x1e6c  HTTP - ok
16:50:15.0182 0x1e6c  HvHost - ok
16:50:15.0184 0x1e6c  hvservice - ok
16:50:15.0186 0x1e6c  hwpolicy - ok
16:50:15.0189 0x1e6c  hyperkbd - ok
16:50:15.0191 0x1e6c  i8042prt - ok
16:50:15.0193 0x1e6c  iagpio - ok
16:50:15.0195 0x1e6c  iai2c - ok
16:50:15.0197 0x1e6c  iaLPSS2i_GPIO2 - ok
16:50:15.0199 0x1e6c  iaLPSS2i_I2C - ok
16:50:15.0201 0x1e6c  iaLPSSi_GPIO - ok
16:50:15.0203 0x1e6c  iaLPSSi_I2C - ok
16:50:15.0206 0x1e6c  iaStorAV - ok
16:50:15.0208 0x1e6c  iaStorV - ok
16:50:15.0210 0x1e6c  ibbus - ok
16:50:15.0212 0x1e6c  icssvc - ok
16:50:15.0214 0x1e6c  IKEEXT - ok
16:50:15.0216 0x1e6c  IndirectKmd - ok
16:50:15.0281 0x1e6c  [ E0AB51937979C57300AB38E2F202E1D6, 79DA3576B3EFA4F578EC6EFE15A2057CAA0E801BBCDAF278E9A902F5C81484E7 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
16:50:15.0352 0x1e6c  IntcAzAudAddService - ok
16:50:15.0362 0x1e6c  [ B35FBA69CA2A77D7B51B4185CDAB5D5E, 9E380AD526A4B07AD6FD0426F369545DB25597460C5E8098087803D93195358C ] Intel(R) PROSet Monitoring Service C:\Windows\system32\IProsetMonitor.exe
16:50:15.0377 0x1e6c  Intel(R) PROSet Monitoring Service - ok
16:50:15.0380 0x1e6c  intelide - ok
16:50:15.0382 0x1e6c  intelpep - ok
16:50:15.0384 0x1e6c  intelppm - ok
16:50:15.0386 0x1e6c  iorate - ok
16:50:15.0388 0x1e6c  IpFilterDriver - ok
16:50:15.0390 0x1e6c  iphlpsvc - ok
16:50:15.0392 0x1e6c  IPMIDRV - ok
16:50:15.0394 0x1e6c  IPNAT - ok
16:50:15.0396 0x1e6c  irda - ok
16:50:15.0399 0x1e6c  IRENUM - ok
16:50:15.0401 0x1e6c  irmon - ok
16:50:15.0403 0x1e6c  isapnp - ok
16:50:15.0405 0x1e6c  iScsiPrt - ok
16:50:15.0407 0x1e6c  kbdclass - ok
16:50:15.0409 0x1e6c  kbdhid - ok
16:50:15.0411 0x1e6c  kdnic - ok
16:50:15.0413 0x1e6c  KeyIso - ok
16:50:15.0415 0x1e6c  KSecDD - ok
16:50:15.0417 0x1e6c  KSecPkg - ok
16:50:15.0419 0x1e6c  ksthunk - ok
16:50:15.0421 0x1e6c  KtmRm - ok
16:50:15.0423 0x1e6c  LanmanServer - ok
16:50:15.0425 0x1e6c  LanmanWorkstation - ok
16:50:15.0428 0x1e6c  lfsvc - ok
16:50:15.0431 0x1e6c  [ 17325C9B9ADB2BB99049936D0C9812C8, 70ADDC85FD5757BC9C4B97F382B25A19851FF8275021FFC04A81E208A604F83E ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
16:50:15.0442 0x1e6c  LGBusEnum - ok
16:50:15.0446 0x1e6c  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
16:50:15.0454 0x1e6c  LGCoreTemp - ok
16:50:15.0457 0x1e6c  [ C7AF05942E041D4B1F345ACF79993BB3, E8FAAE356C99A11F6CF17640FD9C67F87AFBFEFB70C458CB85178F2AD94DF848 ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
16:50:15.0468 0x1e6c  LGJoyXlCore - ok
16:50:15.0471 0x1e6c  [ F705A641C18DF31B48B5DBDA94B425E4, 1F47EE43CAFE5458E56467E127EE99B5FDBFF8B810CF92B232094B475DD42B21 ] LGPBTDD         C:\WINDOWS\System32\Drivers\LGPBTDD.sys
16:50:15.0478 0x1e6c  LGPBTDD - ok
16:50:15.0481 0x1e6c  [ 1DDB8DE3D6EEF31EDCF4977B2D2FAACC, 24291B522A596E2D9A1CDAC192DB1C7422D5DD0E87E5C8A5F5E2CAA90296BF23 ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
16:50:15.0491 0x1e6c  LGVirHid - ok
16:50:15.0493 0x1e6c  LicenseManager - ok
16:50:15.0495 0x1e6c  lltdio - ok
16:50:15.0497 0x1e6c  lltdsvc - ok
16:50:15.0500 0x1e6c  lmhosts - ok
16:50:15.0504 0x1e6c  [ 6A854F3F93AAE34005A3C2EB21B2256C, 71FF43EEFAB7FD9E79C75E5E78F813FEF6F4E906CC52A8A7EFEF3E64C3D96A1F ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
16:50:15.0514 0x1e6c  LogiRegistryService - ok
16:50:15.0518 0x1e6c  LSI_SAS - ok
16:50:15.0520 0x1e6c  LSI_SAS2i - ok
16:50:15.0522 0x1e6c  LSI_SAS3i - ok
16:50:15.0524 0x1e6c  LSI_SSS - ok
16:50:15.0526 0x1e6c  LSM - ok
16:50:15.0528 0x1e6c  luafv - ok
16:50:15.0530 0x1e6c  MapsBroker - ok
16:50:15.0535 0x1e6c  [ 3BEC6134F1E45AEF5E971F69F0D38510, 245D7CEEB6561166EE0472551D39A9D3CFDDA52A6BF2E924AB243CCA7FBC9009 ] MBAMChameleon   C:\WINDOWS\system32\drivers\MBAMChameleon.sys
16:50:15.0545 0x1e6c  MBAMChameleon - ok
16:50:15.0549 0x1e6c  [ F3960CA85778E5D7611EE0F501972340, 0DE5C8509A9A66C8185B9FAA7EAF69C0FA9C28CD9DE84AA23E128E4FF8E06BF4 ] MBAMFarflt      C:\WINDOWS\system32\drivers\farflt.sys
16:50:15.0558 0x1e6c  MBAMFarflt - ok
16:50:15.0561 0x1e6c  [ 88BD122C3A35DE63D75D382DF75554CE, ABDF59543CAD186A6ED4E66257205D9CF5047732A5DA74A96A28B468B41BC396 ] MBAMProtection  C:\WINDOWS\system32\drivers\mbam.sys
16:50:15.0570 0x1e6c  MBAMProtection - ok
16:50:15.0633 0x1e6c  [ 28E521A6ABA9DE062A3719452816F495, B312A37DA052229DFB19353170CD5828582F8AC6426E857CA7C8ACA0DD91C160 ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
16:50:15.0701 0x1e6c  MBAMService - ok
16:50:15.0711 0x1e6c  [ ABB371D9AEF728B0489B0E6872B4A1C0, E9539A4F85FE30F5BAED742778CA74C879995728668ABE6877C37633716D8770 ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
16:50:15.0722 0x1e6c  MBAMSwissArmy - ok
16:50:15.0726 0x1e6c  [ 205C2D377E1CA85A4465491DB8064DA9, 0C69C6C958D8E26A6C6CCF2254E8B531BE718AD7FCFEB970F6F09426CA6C8C26 ] MBAMWebProtection C:\WINDOWS\system32\drivers\mwac.sys
16:50:15.0736 0x1e6c  MBAMWebProtection - ok
16:50:15.0738 0x1e6c  megasas - ok
16:50:15.0741 0x1e6c  [ 2CF0CB2A0ED68C5455371E84C16F9627, 1C9166B52140145F1968E83E52BFF041250811B23C770FE181A18A4BA060CA81 ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
16:50:15.0753 0x1e6c  megasas2i - ok
16:50:15.0756 0x1e6c  megasr - ok
16:50:15.0760 0x1e6c  [ 6D1671CB2E5402F01D2F13ECF764CAA1, 4778630F602FE8F9B9112DC5BB7A179632000D10D80C28E93711404108FCC6E0 ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
16:50:15.0773 0x1e6c  MEIx64 - ok
16:50:15.0775 0x1e6c  MessagingService - ok
16:50:15.0778 0x1e6c  mlx4_bus - ok
16:50:15.0781 0x1e6c  MMCSS - ok
16:50:15.0783 0x1e6c  Modem - ok
16:50:15.0785 0x1e6c  monitor - ok
16:50:15.0787 0x1e6c  mouclass - ok
16:50:15.0789 0x1e6c  mouhid - ok
16:50:15.0791 0x1e6c  mountmgr - ok
16:50:15.0793 0x1e6c  mpsdrv - ok
16:50:15.0795 0x1e6c  MpsSvc - ok
16:50:15.0797 0x1e6c  MRxDAV - ok
16:50:15.0799 0x1e6c  mrxsmb - ok
16:50:15.0801 0x1e6c  mrxsmb10 - ok
16:50:15.0803 0x1e6c  mrxsmb20 - ok
16:50:15.0805 0x1e6c  MsBridge - ok
16:50:15.0807 0x1e6c  MSDTC - ok
16:50:15.0811 0x1e6c  Msfs - ok
16:50:15.0813 0x1e6c  msgpiowin32 - ok
16:50:15.0815 0x1e6c  mshidkmdf - ok
16:50:15.0817 0x1e6c  mshidumdf - ok
16:50:15.0819 0x1e6c  msisadrv - ok
16:50:15.0821 0x1e6c  MSiSCSI - ok
16:50:15.0823 0x1e6c  msiserver - ok
16:50:15.0825 0x1e6c  MSKSSRV - ok
16:50:15.0827 0x1e6c  MsLldp - ok
16:50:15.0829 0x1e6c  MSPCLOCK - ok
16:50:15.0832 0x1e6c  MSPQM - ok
16:50:15.0834 0x1e6c  MsRPC - ok
16:50:15.0837 0x1e6c  MsSecFlt - ok
16:50:15.0839 0x1e6c  mssmbios - ok
16:50:15.0841 0x1e6c  MSTEE - ok
16:50:15.0843 0x1e6c  MTConfig - ok
16:50:15.0845 0x1e6c  Mup - ok
16:50:15.0847 0x1e6c  mvumis - ok
16:50:15.0850 0x1e6c  NativeWifiP - ok
16:50:15.0853 0x1e6c  NcaSvc - ok
16:50:15.0855 0x1e6c  NcbService - ok
16:50:15.0857 0x1e6c  NcdAutoSetup - ok
16:50:15.0859 0x1e6c  ndfltr - ok
16:50:15.0861 0x1e6c  NDIS - ok
16:50:15.0863 0x1e6c  NdisCap - ok
16:50:15.0865 0x1e6c  NdisImPlatform - ok
16:50:15.0867 0x1e6c  NdisTapi - ok
16:50:15.0869 0x1e6c  Ndisuio - ok
16:50:15.0871 0x1e6c  NdisVirtualBus - ok
16:50:15.0873 0x1e6c  NdisWan - ok
16:50:15.0875 0x1e6c  ndiswanlegacy - ok
16:50:15.0877 0x1e6c  ndproxy - ok
16:50:15.0879 0x1e6c  Ndu - ok
16:50:15.0882 0x1e6c  NetAdapterCx - ok
16:50:15.0884 0x1e6c  NetBIOS - ok
16:50:15.0887 0x1e6c  NetBT - ok
16:50:15.0889 0x1e6c  Netlogon - ok
16:50:15.0891 0x1e6c  Netman - ok
16:50:15.0893 0x1e6c  netprofm - ok
16:50:15.0895 0x1e6c  NetSetupSvc - ok
16:50:15.0900 0x1e6c  NetTcpPortSharing - ok
16:50:15.0903 0x1e6c  NgcCtnrSvc - ok
16:50:15.0905 0x1e6c  NgcSvc - ok
16:50:15.0907 0x1e6c  NlaSvc - ok
16:50:15.0909 0x1e6c  Npfs - ok
16:50:15.0911 0x1e6c  npsvctrig - ok
16:50:15.0913 0x1e6c  nsi - ok
16:50:15.0917 0x1e6c  nsiproxy - ok
16:50:15.0920 0x1e6c  NTFS - ok
16:50:15.0922 0x1e6c  Null - ok
16:50:15.0930 0x1e6c  [ 5CE986C82313E6F9D0973E2A74A0BA20, 9367D5A8257EA15B0DBCD6C8FDBFDF0B5B132A7C436E4F03AD84B958112DFA28 ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
16:50:15.0945 0x1e6c  NvContainerLocalSystem - ok
16:50:15.0953 0x1e6c  [ 5CE986C82313E6F9D0973E2A74A0BA20, 9367D5A8257EA15B0DBCD6C8FDBFDF0B5B132A7C436E4F03AD84B958112DFA28 ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
16:50:15.0967 0x1e6c  NvContainerNetworkService - ok
16:50:15.0974 0x1e6c  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
16:50:15.0985 0x1e6c  NVHDA - ok
16:50:16.0004 0x1e6c  [ 0B7CFF94C247E661A9D5F7FDAB2F726B, 16D651A50347131CC6B96EB17096EFB22F9767572964E6C12CA1BF928E6C1397 ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
16:50:16.0028 0x1e6c  NVIDIA Wireless Controller Service - ok
16:50:16.0241 0x1e6c  [ 25C83321B51908E5F35F1ED17F443591, FDF9BFCAEDD16960113292BA5527CCFC88FC27B017F098A30AFE1EAD361DFB0D ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c775b600ccf2cdac\nvlddmkm.sys
16:50:16.0449 0x1e6c  nvlddmkm - ok
16:50:16.0462 0x1e6c  nvraid - ok
16:50:16.0464 0x1e6c  nvstor - ok
16:50:16.0466 0x1e6c  [ 5FA3A8CE5BAA23E2C9D18EA154017BC4, 6C2B0546FB9D8A4C7A747AB776BB98C8A90D2745FA0D293FA63DABBF67C7ED58 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
16:50:16.0474 0x1e6c  NvStreamKms - ok
16:50:16.0477 0x1e6c  [ 1D54A108BFAD4ED568E393518769F516, D0BE8343784DDD2B7CADFC85779CC72C78D49601E9C746D13D8134CE38DD920F ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
16:50:16.0485 0x1e6c  nvvad_WaveExtensible - ok
16:50:16.0496 0x1e6c  [ E54AA592A65F317390EEE386A8821692, 7997F8C07802F6C49F06620B35C4C382ADD5419EA8BE02CD7AF0F2EF42A93E53 ] odserv          C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
16:50:16.0510 0x1e6c  odserv - ok
16:50:16.0512 0x1e6c  OneSyncSvc - ok
16:50:16.0518 0x1e6c  [ 7189B4ADCB8679DEF261C901FA3393FA, C6CA94513F61CF16820F5C6C69016A886830E749399FEF2066F6A214F95EAF82 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
16:50:16.0531 0x1e6c  ose - ok
16:50:16.0533 0x1e6c  p2pimsvc - ok
16:50:16.0535 0x1e6c  p2psvc - ok
16:50:16.0537 0x1e6c  PAExec - ok
16:50:16.0540 0x1e6c  Parport - ok
16:50:16.0542 0x1e6c  partmgr - ok
16:50:16.0544 0x1e6c  PcaSvc - ok
16:50:16.0546 0x1e6c  pci - ok
16:50:16.0549 0x1e6c  pciide - ok
16:50:16.0551 0x1e6c  pcmcia - ok
16:50:16.0553 0x1e6c  pcw - ok
16:50:16.0555 0x1e6c  pdc - ok
16:50:16.0557 0x1e6c  PEAUTH - ok
16:50:16.0559 0x1e6c  PeerDistSvc - ok
16:50:16.0561 0x1e6c  percsas2i - ok
16:50:16.0564 0x1e6c  percsas3i - ok
16:50:16.0585 0x1e6c  PerfHost - ok
16:50:16.0590 0x1e6c  PhoneSvc - ok
16:50:16.0592 0x1e6c  PimIndexMaintenanceSvc - ok
16:50:16.0595 0x1e6c  pla - ok
16:50:16.0597 0x1e6c  PlugPlay - ok
16:50:16.0599 0x1e6c  PNRPAutoReg - ok
16:50:16.0601 0x1e6c  PNRPsvc - ok
16:50:16.0604 0x1e6c  PolicyAgent - ok
16:50:16.0607 0x1e6c  Power - ok
16:50:16.0609 0x1e6c  PptpMiniport - ok
16:50:16.0663 0x1e6c  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
16:50:16.0750 0x1e6c  PrintNotify - ok
16:50:16.0754 0x1e6c  Processor - ok
16:50:16.0757 0x1e6c  ProfSvc - ok
16:50:16.0759 0x1e6c  Psched - ok
16:50:16.0761 0x1e6c  QWAVE - ok
16:50:16.0763 0x1e6c  QWAVEdrv - ok
16:50:16.0765 0x1e6c  RasAcd - ok
16:50:16.0768 0x1e6c  RasAgileVpn - ok
16:50:16.0770 0x1e6c  RasAuto - ok
16:50:16.0772 0x1e6c  Rasl2tp - ok
16:50:16.0774 0x1e6c  RasMan - ok
16:50:16.0776 0x1e6c  RasPppoe - ok
16:50:16.0778 0x1e6c  RasSstp - ok
16:50:16.0780 0x1e6c  rdbss - ok
16:50:16.0784 0x1e6c  rdpbus - ok
16:50:16.0786 0x1e6c  RDPDR - ok
16:50:16.0790 0x1e6c  RdpVideoMiniport - ok
16:50:16.0792 0x1e6c  rdyboost - ok
16:50:16.0794 0x1e6c  ReFSv1 - ok
16:50:16.0798 0x1e6c  RemoteAccess - ok
16:50:16.0801 0x1e6c  RemoteRegistry - ok
16:50:16.0803 0x1e6c  RetailDemo - ok
16:50:16.0805 0x1e6c  RFCOMM - ok
16:50:16.0807 0x1e6c  RmSvc - ok
16:50:16.0810 0x1e6c  RpcEptMapper - ok
16:50:16.0812 0x1e6c  RpcLocator - ok
16:50:16.0814 0x1e6c  RpcSs - ok
16:50:16.0816 0x1e6c  rspndr - ok
16:50:16.0819 0x1e6c  s3cap - ok
16:50:16.0821 0x1e6c  SamSs - ok
16:50:16.0823 0x1e6c  sbp2port - ok
16:50:16.0825 0x1e6c  SCardSvr - ok
16:50:16.0828 0x1e6c  ScDeviceEnum - ok
16:50:16.0830 0x1e6c  scfilter - ok
16:50:16.0832 0x1e6c  Schedule - ok
16:50:16.0834 0x1e6c  scmbus - ok
16:50:16.0837 0x1e6c  scmdisk0101 - ok
16:50:16.0839 0x1e6c  SCPolicySvc - ok
16:50:16.0845 0x1e6c  [ 7C3D10BEC8B0DBA00A78C78EB10B3AE2, A671C9CB97977613576D70607E106C7A29B9EA9E875C7C5AF293EE5903D7AD0A ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
16:50:16.0860 0x1e6c  sdbus - ok
16:50:16.0862 0x1e6c  SDRSVC - ok
16:50:16.0865 0x1e6c  sdstor - ok
16:50:16.0867 0x1e6c  seclogon - ok
16:50:16.0869 0x1e6c  SENS - ok
16:50:16.0871 0x1e6c  Sense - ok
16:50:16.0874 0x1e6c  SensorDataService - ok
16:50:16.0876 0x1e6c  SensorService - ok
16:50:16.0878 0x1e6c  SensrSvc - ok
16:50:16.0880 0x1e6c  SerCx - ok
16:50:16.0882 0x1e6c  SerCx2 - ok
16:50:16.0885 0x1e6c  Serenum - ok
16:50:16.0887 0x1e6c  Serial - ok
16:50:16.0889 0x1e6c  sermouse - ok
16:50:16.0895 0x1e6c  SessionEnv - ok
16:50:16.0897 0x1e6c  sfloppy - ok
16:50:16.0901 0x1e6c  SharedAccess - ok
16:50:16.0903 0x1e6c  ShellHWDetection - ok
16:50:16.0906 0x1e6c  shpamsvc - ok
16:50:16.0908 0x1e6c  SiSRaid2 - ok
16:50:16.0910 0x1e6c  SiSRaid4 - ok
16:50:16.0913 0x1e6c  smphost - ok
16:50:16.0916 0x1e6c  SmsRouter - ok
16:50:16.0920 0x1e6c  SNMPTRAP - ok
16:50:16.0930 0x1e6c  [ C994DF90427103CCB80F893FFD2B1CE8, 7E4B08095C77E68D337A3425EEA38F8FEC4D103CA7661E34FD96BF518DFB4BCB ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
16:50:16.0951 0x1e6c  spaceport - ok
16:50:16.0953 0x1e6c  SpbCx - ok
16:50:16.0956 0x1e6c  Spooler - ok
16:50:16.0958 0x1e6c  sppsvc - ok
16:50:16.0960 0x1e6c  srv - ok
16:50:16.0962 0x1e6c  srv2 - ok
16:50:16.0965 0x1e6c  srvnet - ok
16:50:16.0967 0x1e6c  SSDPSRV - ok
16:50:16.0969 0x1e6c  SstpSvc - ok
16:50:16.0974 0x1e6c  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
16:50:16.0984 0x1e6c  ssudmdm - ok
16:50:16.0987 0x1e6c  StateRepository - ok
16:50:17.0010 0x1e6c  [ 3B710E79D9BE2F149B66FBBF3F57A35E, 0A18823FCAB94B350F6177E9459E3E1DBA4FC52177056A3319E545AB7FED057E ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
16:50:17.0037 0x1e6c  Steam Client Service - ok
16:50:17.0041 0x1e6c  stexstor - ok
16:50:17.0043 0x1e6c  stisvc - ok
16:50:17.0045 0x1e6c  storahci - ok
16:50:17.0048 0x1e6c  storflt - ok
16:50:17.0051 0x1e6c  [ B66D8C75C9BC59D637177AB3B1C569A6, 76252A631F03EEBF5FDC7693F6B0A5E73838CDBE3157114CC96B8BBE88B476BF ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
16:50:17.0062 0x1e6c  stornvme - ok
16:50:17.0065 0x1e6c  storqosflt - ok
16:50:17.0067 0x1e6c  StorSvc - ok
16:50:17.0069 0x1e6c  storufs - ok
16:50:17.0071 0x1e6c  storvsc - ok
16:50:17.0073 0x1e6c  svsvc - ok
16:50:17.0075 0x1e6c  swenum - ok
16:50:17.0078 0x1e6c  swprv - ok
16:50:17.0080 0x1e6c  Synth3dVsc - ok
16:50:17.0082 0x1e6c  SysMain - ok
16:50:17.0085 0x1e6c  SystemEventsBroker - ok
16:50:17.0087 0x1e6c  TabletInputService - ok
16:50:17.0089 0x1e6c  TapiSrv - ok
16:50:17.0091 0x1e6c  Tcpip - ok
16:50:17.0094 0x1e6c  Tcpip6 - ok
16:50:17.0097 0x1e6c  tcpipreg - ok
16:50:17.0101 0x1e6c  tdx - ok
16:50:17.0209 0x1e6c  [ F2F02E436BA56A96A06E4427C5787B6E, 1562FF264011A15AC69808CB74F387917C4E8ED3B91546B12933BE10B6E20B3A ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
16:50:17.0322 0x1e6c  TeamViewer - ok
16:50:17.0331 0x1e6c  terminpt - ok
16:50:17.0333 0x1e6c  TermService - ok
16:50:17.0335 0x1e6c  Themes - ok
16:50:17.0338 0x1e6c  TieringEngineService - ok
16:50:17.0340 0x1e6c  tiledatamodelsvc - ok
16:50:17.0342 0x1e6c  TimeBrokerSvc - ok
16:50:17.0348 0x1e6c  [ 46171262D0E806779DEEDFCAB2F830CC, 7F4A4658B8BA217D99E5B5C0E01600C20DC96ECBCA32A5BA7FBE17D2A7B8BFD8 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
16:50:17.0361 0x1e6c  TPM - ok
16:50:17.0364 0x1e6c  TrkWks - ok
16:50:17.0366 0x1e6c  TrustedInstaller - ok
16:50:17.0369 0x1e6c  tsusbflt - ok
16:50:17.0372 0x1e6c  TsUsbGD - ok
16:50:17.0374 0x1e6c  tsusbhub - ok
16:50:17.0376 0x1e6c  tunnel - ok
16:50:17.0379 0x1e6c  tzautoupdate - ok
16:50:17.0381 0x1e6c  UASPStor - ok
16:50:17.0383 0x1e6c  UcmCx0101 - ok
16:50:17.0386 0x1e6c  UcmTcpciCx0101 - ok
16:50:17.0388 0x1e6c  UcmUcsi - ok
16:50:17.0391 0x1e6c  Ucx01000 - ok
16:50:17.0393 0x1e6c  UdeCx - ok
16:50:17.0395 0x1e6c  udfs - ok
16:50:17.0398 0x1e6c  UEFI - ok
16:50:17.0400 0x1e6c  UevAgentDriver - ok
16:50:17.0403 0x1e6c  UevAgentService - ok
16:50:17.0405 0x1e6c  Ufx01000 - ok
16:50:17.0407 0x1e6c  UfxChipidea - ok
16:50:17.0410 0x1e6c  ufxsynopsys - ok
16:50:17.0414 0x1e6c  UI0Detect - ok
16:50:17.0417 0x1e6c  umbus - ok
16:50:17.0419 0x1e6c  UmPass - ok
16:50:17.0422 0x1e6c  UmRdpService - ok
16:50:17.0424 0x1e6c  UnistoreSvc - ok
16:50:17.0428 0x1e6c  upnphost - ok
16:50:17.0430 0x1e6c  UrsChipidea - ok
16:50:17.0433 0x1e6c  UrsCx01000 - ok
16:50:17.0435 0x1e6c  UrsSynopsys - ok
16:50:17.0438 0x1e6c  usbaudio - ok
16:50:17.0440 0x1e6c  usbccgp - ok
16:50:17.0442 0x1e6c  usbcir - ok
16:50:17.0445 0x1e6c  usbehci - ok
16:50:17.0447 0x1e6c  usbhub - ok
16:50:17.0449 0x1e6c  USBHUB3 - ok
16:50:17.0452 0x1e6c  usbohci - ok
16:50:17.0454 0x1e6c  usbprint - ok
16:50:17.0457 0x1e6c  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
16:50:17.0470 0x1e6c  usbscan - ok
16:50:17.0473 0x1e6c  usbser - ok
16:50:17.0475 0x1e6c  USBSTOR - ok
16:50:17.0477 0x1e6c  usbuhci - ok
16:50:17.0480 0x1e6c  USBXHCI - ok
16:50:17.0482 0x1e6c  UserDataSvc - ok
16:50:17.0486 0x1e6c  UserManager - ok
16:50:17.0489 0x1e6c  UsoSvc - ok
16:50:17.0491 0x1e6c  VaultSvc - ok
16:50:17.0493 0x1e6c  vdrvroot - ok
16:50:17.0495 0x1e6c  vds - ok
16:50:17.0498 0x1e6c  VerifierExt - ok
16:50:17.0500 0x1e6c  vhdmp - ok
16:50:17.0503 0x1e6c  vhf - ok
16:50:17.0505 0x1e6c  vmbus - ok
16:50:17.0507 0x1e6c  VMBusHID - ok
16:50:17.0510 0x1e6c  vmgid - ok
16:50:17.0512 0x1e6c  vmicguestinterface - ok
16:50:17.0515 0x1e6c  vmicheartbeat - ok
16:50:17.0517 0x1e6c  vmickvpexchange - ok
16:50:17.0520 0x1e6c  vmicrdv - ok
16:50:17.0522 0x1e6c  vmicshutdown - ok
16:50:17.0524 0x1e6c  vmictimesync - ok
16:50:17.0526 0x1e6c  vmicvmsession - ok
16:50:17.0529 0x1e6c  vmicvss - ok
16:50:17.0531 0x1e6c  volmgr - ok
16:50:17.0534 0x1e6c  volmgrx - ok
16:50:17.0536 0x1e6c  volsnap - ok
16:50:17.0538 0x1e6c  volume - ok
16:50:17.0542 0x1e6c  [ 92F6E3E6D3F1795263EB34B37F74AEF7, 33AB1ECCA1216AF1995E1DB4F11E48156FF62391D7C176C8A4CC1037B9CB3A27 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
16:50:17.0554 0x1e6c  vpci - ok
16:50:17.0557 0x1e6c  vsmraid - ok
16:50:17.0559 0x1e6c  VSS - ok
16:50:17.0561 0x1e6c  VSTXRAID - ok
16:50:17.0564 0x1e6c  vwifibus - ok
16:50:17.0566 0x1e6c  vwififlt - ok
16:50:17.0569 0x1e6c  W32Time - ok
16:50:17.0571 0x1e6c  WacomPen - ok
16:50:17.0574 0x1e6c  WalletService - ok
16:50:17.0576 0x1e6c  wanarp - ok
16:50:17.0579 0x1e6c  wanarpv6 - ok
16:50:17.0582 0x1e6c  wbengine - ok
16:50:17.0584 0x1e6c  WbioSrvc - ok
16:50:17.0587 0x1e6c  wcifs - ok
16:50:17.0589 0x1e6c  Wcmsvc - ok
16:50:17.0591 0x1e6c  wcncsvc - ok
16:50:17.0594 0x1e6c  wcnfs - ok
16:50:17.0596 0x1e6c  WdBoot - ok
16:50:17.0599 0x1e6c  Wdf01000 - ok
16:50:17.0601 0x1e6c  WdFilter - ok
16:50:17.0604 0x1e6c  WdiServiceHost - ok
16:50:17.0606 0x1e6c  WdiSystemHost - ok
16:50:17.0609 0x1e6c  wdiwifi - ok
16:50:17.0611 0x1e6c  WdNisDrv - ok
16:50:17.0613 0x1e6c  WdNisSvc - ok
16:50:17.0616 0x1e6c  WebClient - ok
16:50:17.0619 0x1e6c  Wecsvc - ok
16:50:17.0621 0x1e6c  WEPHOSTSVC - ok
16:50:17.0624 0x1e6c  wercplsupport - ok
16:50:17.0626 0x1e6c  WerSvc - ok
16:50:17.0628 0x1e6c  WFPLWFS - ok
16:50:17.0631 0x1e6c  WiaRpc - ok
16:50:17.0633 0x1e6c  WIMMount - ok
16:50:17.0635 0x1e6c  WinDefend - ok
16:50:17.0641 0x1e6c  WindowsTrustedRT - ok
16:50:17.0643 0x1e6c  WindowsTrustedRTProxy - ok
16:50:17.0646 0x1e6c  WinHttpAutoProxySvc - ok
16:50:17.0649 0x1e6c  WinMad - ok
16:50:17.0654 0x1e6c  Winmgmt - ok
16:50:17.0657 0x1e6c  WinRM - ok
16:50:17.0662 0x1e6c  WINUSB - ok
16:50:17.0665 0x1e6c  WinVerbs - ok
16:50:17.0667 0x1e6c  wisvc - ok
16:50:17.0670 0x1e6c  WlanSvc - ok
16:50:17.0672 0x1e6c  wlidsvc - ok
16:50:17.0675 0x1e6c  WmiAcpi - ok
16:50:17.0679 0x1e6c  wmiApSrv - ok
16:50:17.0681 0x1e6c  WMPNetworkSvc - ok
16:50:17.0684 0x1e6c  Wof - ok
16:50:17.0687 0x1e6c  workfolderssvc - ok
16:50:17.0690 0x1e6c  WPDBusEnum - ok
16:50:17.0692 0x1e6c  WpdUpFltr - ok
16:50:17.0695 0x1e6c  WpnService - ok
16:50:17.0697 0x1e6c  WpnUserService - ok
16:50:17.0702 0x1e6c  ws2ifsl - ok
16:50:17.0704 0x1e6c  wscsvc - ok
16:50:17.0706 0x1e6c  WSearch - ok
16:50:17.0710 0x1e6c  wuauserv - ok
16:50:17.0713 0x1e6c  WudfPf - ok
16:50:17.0715 0x1e6c  WUDFRd - ok
16:50:17.0718 0x1e6c  wudfsvc - ok
16:50:17.0720 0x1e6c  WUDFWpdFs - ok
16:50:17.0723 0x1e6c  WUDFWpdMtp - ok
16:50:17.0725 0x1e6c  WwanSvc - ok
16:50:17.0728 0x1e6c  XblAuthManager - ok
16:50:17.0731 0x1e6c  XblGameSave - ok
16:50:17.0737 0x1e6c  [ 9627BBAA50878F6833A6A7843EE3B1D9, 637566BB56501C4D11E3B6E6AC1C602D880C9D357CCE3DF1DF74EE672744F2B7 ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
16:50:17.0758 0x1e6c  xboxgip - ok
16:50:17.0760 0x1e6c  XboxNetApiSvc - ok
16:50:17.0764 0x1e6c  [ 63088A3361D9A308F328F11E9099DD87, E03FDB932FC57F199C8F8A8EADA338BDF7D2F9C6CB8FAB679A92B48B1E5AFE8A ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
16:50:17.0777 0x1e6c  xinputhid - ok
16:50:17.0778 0x1e6c  ================ Scan global ===============================
16:50:17.0789 0x1e6c  [ Global ] - ok
16:50:17.0789 0x1e6c  ================ Scan MBR ==================================
16:50:17.0790 0x1e6c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:50:17.0854 0x1e6c  \Device\Harddisk0\DR0 - ok
16:50:17.0856 0x1e6c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
16:50:18.0009 0x1e6c  \Device\Harddisk1\DR1 - ok
16:50:18.0010 0x1e6c  ================ Scan VBR ==================================
16:50:18.0012 0x1e6c  [ 129E194A6AF97470BA2C19B3811CE2A8 ] \Device\Harddisk0\DR0\Partition1
16:50:18.0013 0x1e6c  \Device\Harddisk0\DR0\Partition1 - ok
16:50:18.0014 0x1e6c  [ 234A21A8251B2785A07184BCA5D40C41 ] \Device\Harddisk0\DR0\Partition2
16:50:18.0015 0x1e6c  \Device\Harddisk0\DR0\Partition2 - ok
16:50:18.0016 0x1e6c  [ 96F542320705F47EC7536E5F4D3A5936 ] \Device\Harddisk0\DR0\Partition3
16:50:18.0017 0x1e6c  \Device\Harddisk0\DR0\Partition3 - ok
16:50:18.0018 0x1e6c  [ 09AEBE0DD99A36F2BA71A23CC9A04F78 ] \Device\Harddisk1\DR1\Partition1
16:50:18.0019 0x1e6c  \Device\Harddisk1\DR1\Partition1 - ok
16:50:18.0020 0x1e6c  [ 7D594B4499FBD4B79D265F5F00C4B50A ] \Device\Harddisk1\DR1\Partition2
16:50:18.0021 0x1e6c  \Device\Harddisk1\DR1\Partition2 - ok
16:50:18.0021 0x1e6c  ================ Scan generic autorun ======================
16:50:18.0139 0x1e6c  [ BDE585E705D4C3A843CF9A2B27ECBF1E, 9B4EC405B5A3AAC92CA838FA1DE72BBAF9802879B34D835E577B53AF87C5B111 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
16:50:18.0262 0x1e6c  RTHDVCPL - ok
16:50:18.0479 0x1e6c  [ 222A34C1E04D3A8DAF9BA6A0414958FB, 5B32621DD9CAAC79CA798E7E6CA0D9EDD3B36CA87734FB37034B3B451EC9DECC ] C:\Program Files\Logitech Gaming Software\LCore.exe
16:50:18.0691 0x1e6c  Launch LCore - ok
16:50:18.0702 0x1e6c  ShadowPlay - ok
16:50:18.0742 0x1e6c  [ 0D907B3A3F181AECC90DF5F7E3FFD5D4, 38689C39183F7E77EAADE529DBCA712613CB544B7DBBDADD8AC25FD465820692 ] C:\PROGRAM FILES/MALWAREBYTES/ANTI-MALWARE\mbamtray.exe
16:50:18.0787 0x1e6c  Malwarebytes TrayApp - ok
16:50:18.0789 0x1e6c  WindowsDefender - ok
16:50:18.0809 0x1e6c  [ 57C635C41750117D206C90DA9C599777, D5291ED79FC08217758FB526FC8CCC9D374B65B49446104D271C36B0C1298446 ] C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
16:50:18.0840 0x1e6c  BrMfcWnd - detected UnsignedFile.Multi.Generic ( 1 )
16:50:18.0900 0x1e6c  Detect skipped due to KSN trusted
16:50:18.0901 0x1e6c  BrMfcWnd - ok
16:50:18.0904 0x1e6c  [ 4DE3EF07E0854547309C6B40235A9D44, F73D8E6D98583865D1C8DB728058D83C72A3908E21E04EF313FCB829C040A1EC ] C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe
16:50:18.0910 0x1e6c  ControlCenter3 - detected UnsignedFile.Multi.Generic ( 1 )
16:50:18.0964 0x1e6c  Detect skipped due to KSN trusted
16:50:18.0964 0x1e6c  ControlCenter3 - ok
16:50:18.0969 0x1e6c  [ CD0362AEE36CFE1EF5DF973230742E67, 9F1D8AD4E09D16C39CD6A35CB298456468C1808226FFA8AD65BF9562A6ECC07D ] D:\PDF24\pdf24.exe
16:50:18.0981 0x1e6c  PDFPrint - ok
16:50:18.0999 0x1e6c  OneDriveSetup - ok
16:50:19.0000 0x1e6c  OneDriveSetup - ok
16:50:19.0011 0x1e6c  [ 8F2EA5EE0695CCE2285D92C44108375C, 2C96A8E7E41E87C27B6A3325526F99A03333357EF2682C17A4892BE4A58D157E ] C:\Users\schli\AppData\Local\Microsoft\OneDrive\OneDrive.exe
16:50:19.0028 0x1e6c  OneDrive - ok
16:50:19.0204 0x1e6c  [ ECAB32E9A6A2CA0B324026D22D1C75F8, F3E505009D3C7901C1B4A3FD62EEC8F8EEC66299E6945114BD353D8EEF347E5D ] F:\Steam\steam.exe
16:50:19.0249 0x1e6c  Steam - ok
16:50:19.0361 0x1e6c  [ 54176B0D148F9B07DCDF44B4FFE74A94, 142AE78C0831818D3793438858A392D31A2C3F0C28A4D785D92D61097C046E86 ] F:\GalaxyClient\GalaxyClient.exe
16:50:19.0422 0x1e6c  GalaxyClient - ok
16:50:19.0434 0x1e6c  [ 50746B890AA05768AC8E08F97CCC7EBF, 85AE64984A57FD4C92A65B818F7ABA68C66A1F4D47AC81B626D1BEF31F4BB549 ] C:\Program Files (x86)\IncrediMail\bin\IncMail.exe
16:50:19.0447 0x1e6c  IncrediMail - ok
16:50:19.0448 0x1e6c  GoogleDriveSync - ok
16:50:19.0449 0x1e6c  Waiting for KSN requests completion. In queue: 66
16:50:20.0464 0x1e6c  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x61100 ( enabled : updated )
16:50:20.0464 0x1e6c  AV detected via SS2: Malwarebytes, C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe ( 3.0.0.134 ), 0x60000 ( disabled : updated )
16:50:20.0467 0x1e6c  Win FW state via NFP2: enabled ( trusted )
16:50:20.0622 0x1e6c  ============================================================
16:50:20.0622 0x1e6c  Scan finished
16:50:20.0622 0x1e6c  ============================================================
16:50:20.0627 0x127c  Detected object count: 0
16:50:20.0627 0x127c  Actual detected object count: 0
         

Alt 14.12.2016, 17:03   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.12.2016, 17:09   #8
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
# AdwCleaner v6.040 - Bericht erstellt am 14/12/2016 um 17:07:28
# Aktualisiert am 02/12/2016 von Malwarebytes
# Datenbank : 2016-12-14.1 [Lokal]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : schli - DESKTOP-0O8B9GV
# Gestartet von : C:\Users\schli\Desktop\AdwCleaner_6.040.exe
# Modus: Suchlauf
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

Keine schädlichen Dienste gefunden.


***** [ Ordner ] *****

Keine schädlichen Ordner gefunden.


***** [ Dateien ] *****

Keine schädlichen Dateien gefunden.


***** [ DLL ] *****

Keine infizierten DLLs gefunden.


***** [ WMI ] *****

Keine schädlichen Schlüssel gefunden.


***** [ Verknüpfungen ] *****

Keine infizierten Verknüpfungen gefunden.


***** [ Aufgabenplanung ] *****

Keine schädlichen Aufgaben gefunden.


***** [ Registrierungsdatenbank ] *****

Keine schädlichen Elemente in der Registrierungsdatenbank gefunden.


***** [ Internetbrowser ] *****

Keine schädlichen Elemente in Firefox basierten Browsern gefunden.
Keine schädlichen Elemente in Chrome basierten Browsern gefunden.

*************************

C:\AdwCleaner\AdwCleaner[S0].txt - [1192 Bytes] - [14/12/2016 17:07:28]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1265 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.9 (09.30.2016)
Operating System: Windows 10 Pro x64 
Ran by schli (Administrator) on 14.12.2016 at 17:07:57,78
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 3 

Successfully deleted: C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg (Folder) 
Successfully deleted: C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_klbibkeccnjlkjkiokjodocebajanakg_0.localstorage-journal (File) 
Successfully deleted: C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_klbibkeccnjlkjkiokjodocebajanakg_0.localstorage (File) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 14.12.2016 at 17:09:08,42
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 14.12.2016, 17:30   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.12.2016, 17:42   #10
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 07-12-2016
durchgeführt von schli (Administrator) auf DESKTOP-0O8B9GV (14-12-2016 17:39:51)
Gestartet von C:\Users\schli\Desktop
Geladene Profile: schli (Verfügbare Profile: schli)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) F:\Steam\Steam.exe
(Valve Corporation) F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() D:\AutoHotkey\AutoHotkey.exe
() F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
(Valve Corporation) F:\Steam\GameOverlayUI.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8483032 2015-05-28] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15053944 2016-01-06] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES/MALWAREBYTES/ANTI-MALWARE\mbamtray.exe [2786768 2016-11-29] (Malwarebytes)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1163264 2012-09-25] ()
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [PDFPrint] => D:\PDF24\pdf24.exe [210432 2016-07-05] (Geek Software GmbH)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [Steam] => F:\Steam\steam.exe [2876704 2016-12-09] (Valve Corporation)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [GalaxyClient] => F:\GalaxyClient\GalaxyClient.exe [3965504 2016-11-26] (GOG.com)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe [444424 2016-04-24] (IncrediMail Ltd.)
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\Run: [GoogleDriveSync] => "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\MountPoints2: {d819b94b-c07c-11e6-aad3-3085a9964982} - "J:\setup.exe" /AUTORUN
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [37376 2016-07-16] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [KSS] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Security Scan\kss.exe" autorun
IFEO\taskmgr.exe: [Debugger] "E:\PROGRAMME\PROCESS EXPLORER\PROCEXP64.EXE"
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{03b7d603-b04a-43f2-934a-2815e0225b6d}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Software\Microsoft\Internet Explorer\Main,Start Page = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2016-01-24] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2016-01-24] (Oracle Corporation)
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1455038477755

FireFox:
========
FF ProfilePath: C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571 [2016-12-14]
FF Extension: (Firefox Hotfix) - C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571\Extensions\firefox-hotfix@mozilla.org.xpi [2016-09-08]
FF Extension: (Adblock Plus) - C:\Users\schli\AppData\Roaming\Mozilla\Firefox\Profiles\745bedrx.default-1472148659571\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-08-25]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_207.dll [2016-11-14] ()
FF Plugin: @java.com/DTPlugin,version=10.80.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2016-01-24] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.80.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2016-01-24] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_207.dll [2016-11-14] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-11-10] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-11-10] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-12-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-12-14] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.3 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> D:\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://www.google.de/"
CHR DefaultSearchURL: Default -> hxxps://www.youtube.com/
CHR Profile: C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default [2016-12-14]
CHR Extension: (Google Drive) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-09-09]
CHR Extension: (YouTube) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-09-09]
CHR Extension: (Adblock Plus) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-12-14]
CHR Extension: (The Great Suspender) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2016-12-14]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-09-09]
CHR Extension: (Google Mail) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-09-09]
CHR Extension: (Chrome Media Router) - C:\Users\schli\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-12-14]
CHR HKU\S-1-5-21-4018190483-3516834663-327009130-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2016-01-24] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] () [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1457160 2016-10-24] ()
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [229648 2016-09-28] (EasyAntiCheat Ltd)
S3 EvoSvc; D:\Evolve\EvoSvc.exe [1583488 2016-06-20] (Echobit LLC)
S3 GalaxyClientService; F:\GalaxyClient\GalaxyClientService.exe [284224 2016-11-26] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6625856 2016-11-18] (GOG.com)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2016-01-06] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-11-17] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [462784 2016-11-17] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-11-10] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1163712 2016-11-17] (NVIDIA Corporation)
S3 PAExec; C:\Windows\PAExec.exe [189112 2016-03-08] (Power Admin LLC)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7500048 2016-09-20] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2015-05-08] ()
R3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 e1cexpress; C:\WINDOWS\system32\DRIVERS\e1c65x64.sys [471312 2015-02-14] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77408 2016-11-29] ()
R3 EvolveVirtualAdapter; C:\WINDOWS\System32\drivers\evolve.sys [21656 2016-06-20] (Echobit, LLC)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
R3 LGPBTDD; C:\WINDOWS\System32\Drivers\LGPBTDD.sys [30728 2009-07-01] (Logitech Inc.)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [176064 2016-12-14] (Malwarebytes)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [102856 2016-12-14] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [43968 2016-12-14] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [250816 2016-12-14] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [91584 2016-12-14] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c775b600ccf2cdac\nvlddmkm.sys [14172608 2016-11-11] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [27584 2016-11-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [46016 2016-11-17] (NVIDIA Corporation)
R3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
U0 aswVmm; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-14 17:39 - 2016-12-14 17:40 - 00016579 _____ C:\Users\schli\Desktop\FRST.txt
2016-12-14 17:24 - 2016-12-14 17:24 - 00348516 _____ C:\Users\schli\Downloads\NeverSink-Filter-4.42.zip
2016-12-14 17:09 - 2016-12-14 17:09 - 00001034 _____ C:\Users\schli\Desktop\JRT.txt
2016-12-14 16:49 - 2016-12-14 16:51 - 00083042 _____ C:\TDSSKiller.3.1.0.12_14.12.2016_16.49.31_log.txt
2016-12-14 14:22 - 2016-12-14 14:22 - 00439227 _____ C:\Users\schli\Downloads\POE-TradeMacro-1.2.11.zip
2016-12-14 13:02 - 2016-12-14 16:49 - 00000000 ____D C:\Users\schli\Desktop\mbar
2016-12-14 13:02 - 2016-12-14 16:49 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-12-14 13:02 - 2016-12-14 13:02 - 00000000 _____ C:\Users\schli\Downloads\mbar-1_09_3_1001_exe (1).g2h10v6.partial
2016-12-14 13:01 - 2016-12-14 13:02 - 16563352 _____ (Malwarebytes Corp.) C:\Users\schli\Downloads\mbar-1_09_3_1001.exe
2016-12-14 12:39 - 2016-12-14 12:43 - 268080944 _____ C:\Users\schli\Downloads\EmsisoftEmergencyKit.exe
2016-12-14 12:35 - 2016-12-14 12:35 - 00002343 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-14 12:35 - 2016-12-14 12:35 - 00002331 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-12-14 12:34 - 2016-12-14 15:46 - 00001140 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-12-14 12:34 - 2016-12-14 15:46 - 00001136 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-12-14 12:34 - 2016-12-14 12:34 - 01065376 _____ (Google Inc.) C:\Users\schli\Downloads\ChromeSetup.exe
2016-12-14 12:34 - 2016-12-14 12:34 - 00004198 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-14 12:34 - 2016-12-14 12:34 - 00003966 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-14 12:25 - 2016-12-14 15:45 - 00001528 _____ C:\WINDOWS\ntbtlog.txt
2016-12-14 12:25 - 2016-12-14 12:25 - 00000279 _____ C:\Users\schli\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2016-12-14 12:17 - 2016-12-14 12:18 - 00000000 ____D C:\NPE
2016-12-14 12:16 - 2016-12-14 12:22 - 00000000 ____D C:\Users\schli\AppData\Local\NPE
2016-12-14 12:16 - 2016-12-14 12:16 - 00000000 ____D C:\ProgramData\Norton
2016-12-14 12:01 - 2016-12-14 12:01 - 00448512 _____ (OldTimer Tools) C:\Users\schli\Desktop\TFC.exe
2016-12-14 11:14 - 2016-12-14 16:49 - 04747704 _____ (AO Kaspersky Lab) C:\Users\schli\Desktop\tdsskiller.exe
2016-12-14 10:31 - 2016-12-14 17:39 - 00000000 ____D C:\FRST
2016-12-14 10:31 - 2016-12-14 10:31 - 02420224 _____ (Farbar) C:\Users\schli\Desktop\FRST64.exe
2016-12-14 10:27 - 2016-12-14 10:27 - 01631928 _____ (Malwarebytes) C:\Users\schli\Desktop\JRT.exe
2016-12-14 10:21 - 2016-12-14 17:07 - 00000000 ____D C:\AdwCleaner
2016-12-14 10:21 - 2016-12-14 10:21 - 03968464 _____ C:\Users\schli\Desktop\AdwCleaner_6.040.exe
2016-12-14 10:13 - 2016-12-14 10:19 - 00000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2016-12-14 09:56 - 2016-12-14 09:56 - 00176064 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2016-12-14 09:56 - 2016-12-14 09:56 - 00102856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2016-12-14 09:56 - 2016-12-14 09:56 - 00001919 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2016-12-14 09:56 - 2016-12-14 09:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2016-12-14 09:56 - 2016-12-14 09:56 - 00000000 ____D C:\Program Files\Malwarebytes
2016-12-14 09:56 - 2016-11-29 06:27 - 00077408 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2016-12-14 09:22 - 2016-12-14 10:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-12-14 08:27 - 2016-12-14 10:00 - 00000000 ___RD C:\Users\schli\Google Drive
2016-12-14 07:52 - 2016-12-14 07:57 - 00000000 ____D C:\Users\schli\Desktop\ENG
2016-12-13 16:29 - 2016-12-13 16:29 - 00000000 ____D C:\Users\schli\AppData\Local\Chromium
2016-12-11 16:40 - 2016-12-11 16:40 - 00001155 _____ C:\Users\schli\Desktop\YuGiOh.lnk
2016-12-09 23:29 - 2016-12-14 14:23 - 00001130 _____ C:\Users\schli\Desktop\Run_Only_This - Verknüpfung.lnk
2016-12-09 17:03 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 17:03 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 17:03 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 17:03 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-09 17:03 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 17:03 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 17:03 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-09 17:03 - 2016-11-11 11:09 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 17:03 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 17:03 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 17:03 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 17:03 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-09 17:03 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 17:03 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 17:03 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 17:03 - 2016-11-11 10:59 - 02913136 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-09 17:03 - 2016-11-11 10:59 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 08170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-09 17:03 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00241496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 17:03 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 17:03 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 17:03 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 17:03 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 17:03 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 17:03 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 17:03 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 17:03 - 2016-11-11 10:27 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-09 17:03 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 17:03 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 17:03 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 17:03 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 17:03 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 17:03 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 17:03 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 17:03 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 17:03 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 17:03 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 17:03 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 17:03 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 17:03 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 17:03 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 17:03 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 17:03 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 17:03 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 17:03 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 17:03 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00967168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2016-12-09 17:03 - 2016-11-11 10:18 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-09 17:03 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 17:03 - 2016-11-11 10:17 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-09 17:03 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 17:03 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 17:03 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-09 17:03 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 17:03 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 17:03 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 17:03 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 17:03 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 17:03 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 17:03 - 2016-11-11 10:08 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-09 17:03 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 17:03 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 17:03 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 17:03 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-09 17:03 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 17:03 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 17:03 - 2016-11-11 10:04 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-09 17:03 - 2016-11-11 10:03 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-09 17:03 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 17:03 - 2016-11-11 10:03 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-09 17:03 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 17:03 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 17:03 - 2016-11-11 10:01 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-09 17:03 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 17:03 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 17:03 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 17:03 - 2016-11-11 08:56 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 17:03 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 17:03 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-09 17:03 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 17:03 - 2016-11-11 08:45 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-09 17:03 - 2016-11-11 08:45 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 06668032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 17:03 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 17:03 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 17:03 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 17:03 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 17:03 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 17:03 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 17:03 - 2016-11-11 08:26 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-09 17:03 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 17:03 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 17:03 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 17:03 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 17:03 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 17:03 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 17:03 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 17:03 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 17:03 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 17:03 - 2016-11-11 08:20 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 17:03 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 17:03 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 17:03 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 17:03 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 17:03 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 17:03 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 17:03 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 17:03 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 17:03 - 2016-11-11 08:13 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-09 17:03 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 17:03 - 2016-11-11 08:11 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-09 17:03 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 17:03 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 17:03 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 17:03 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 17:03 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 17:03 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 17:03 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 17:03 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 17:03 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 17:03 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 17:03 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 17:03 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 17:03 - 2016-11-11 08:01 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-09 17:03 - 2016-11-11 07:40 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-09 17:02 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 17:02 - 2016-11-11 11:01 - 02189152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-09 17:02 - 2016-11-11 11:01 - 01738048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-09 17:02 - 2016-11-11 11:01 - 00658264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-09 17:02 - 2016-11-11 11:01 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-09 17:02 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 17:02 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 17:02 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 17:02 - 2016-11-11 10:51 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-09 17:02 - 2016-11-11 10:31 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-09 17:02 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 17:02 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 17:02 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 17:02 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 17:02 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 17:02 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 17:02 - 2016-11-11 10:24 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-09 17:02 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 17:02 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 17:02 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 17:02 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 17:02 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-09 17:02 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 17:02 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 17:02 - 2016-11-11 10:19 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-09 17:02 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 17:02 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 17:02 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 17:02 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 17:02 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 17:02 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 17:02 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 17:02 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 17:02 - 2016-11-11 10:11 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-09 17:02 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 17:02 - 2016-11-11 10:10 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-09 17:02 - 2016-11-11 10:10 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-09 17:02 - 2016-11-11 10:08 - 08127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 17:02 - 2016-11-11 10:07 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-12-09 17:02 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 17:02 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 17:02 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 17:02 - 2016-11-11 10:04 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 17:02 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-09 17:02 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 17:02 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 17:02 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 17:02 - 2016-11-11 10:02 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 17:02 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 17:02 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 17:02 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 17:02 - 2016-11-11 08:47 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-09 17:02 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 17:02 - 2016-11-11 08:42 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-09 17:02 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 17:02 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 17:02 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 17:02 - 2016-11-11 08:20 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 17:02 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 17:02 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 17:02 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 17:02 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 17:02 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 17:02 - 2016-11-11 08:17 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 19415552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 17:02 - 2016-11-11 08:16 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-09 17:02 - 2016-11-11 08:14 - 19415552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-09 17:02 - 2016-11-11 08:10 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-09 17:02 - 2016-11-11 08:09 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-09 17:02 - 2016-11-11 08:06 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-09 17:02 - 2016-11-11 08:06 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-09 17:02 - 2016-11-11 08:05 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-09 17:02 - 2016-11-11 08:04 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-09 17:02 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-09 17:02 - 2016-11-11 08:03 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-04 17:03 - 2016-12-04 17:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2016-11-28 13:46 - 2016-11-17 14:45 - 00101824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-11-28 13:46 - 2016-11-17 14:45 - 00091584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\Documents\Frontier Developments
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\AppData\Roaming\Frontier Developments
2016-11-21 17:35 - 2016-11-21 17:35 - 00000000 ____D C:\Users\schli\AppData\Local\Frontier Developments
2016-11-21 17:17 - 2016-11-21 17:17 - 00000202 _____ C:\Users\schli\Desktop\Planet Coaster.url
2016-11-20 00:04 - 2016-11-20 00:04 - 00000000 ____D C:\Users\schli\AppData\Local\DunDefLauncher
2016-11-18 19:38 - 2016-11-18 19:38 - 00000000 ____H C:\Users\schli\Documents\Default.rdp
2016-11-15 16:45 - 2016-11-10 23:23 - 00133056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-11-15 16:43 - 2016-11-11 00:51 - 40123840 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 35222464 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 34711096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 28203576 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10912048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10804064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 10354984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 09158432 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 08913328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 08761376 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 02953152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 02587704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01951680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437586.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437586.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 01037248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00976952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00943552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00895424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00802584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00683640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00644112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00572888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00439864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00394888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00390200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00384448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00348728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-11-15 16:43 - 2016-11-11 00:51 - 00327408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-12-14 17:08 - 2016-08-03 07:18 - 00000000 ____D C:\ProgramData\NVIDIA
2016-12-14 16:44 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-14 15:52 - 2016-07-16 23:51 - 02661322 _____ C:\WINDOWS\system32\perfh007.dat
2016-12-14 15:52 - 2016-07-16 23:51 - 00711824 _____ C:\WINDOWS\system32\perfc007.dat
2016-12-14 15:52 - 2016-01-24 15:11 - 05495936 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-12-14 15:46 - 2016-08-03 07:23 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-12-14 15:46 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2016-12-14 15:46 - 2016-05-03 15:26 - 00250816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-12-14 15:46 - 2016-01-24 16:02 - 00000000 ____D C:\ProgramData\AVAST Software
2016-12-14 15:45 - 2016-01-24 15:59 - 00485032 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2016-12-14 14:45 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-14 14:43 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-14 13:02 - 2016-05-03 15:25 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-12-14 12:35 - 2016-09-09 19:59 - 00000000 ____D C:\Program Files (x86)\Google
2016-12-14 12:19 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-12-14 11:54 - 2016-01-24 15:33 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-14 11:10 - 2016-01-29 23:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2016-12-14 10:43 - 2016-01-24 16:02 - 00000000 ____D C:\Users\schli\AppData\Local\Battle.net
2016-12-14 10:27 - 2016-01-25 03:43 - 00000000 ____D C:\Users\schli\AppData\Local\CrashDumps
2016-12-14 10:19 - 2015-10-30 07:28 - 00000000 ____D C:\Users\Default.migrated
2016-12-14 10:12 - 2016-09-09 19:59 - 00000000 ____D C:\Users\schli\AppData\Local\Google
2016-12-14 10:05 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-12-14 09:59 - 2016-08-03 07:17 - 00347368 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-14 09:57 - 2016-01-24 15:33 - 00000000 ____D C:\Users\schli\AppData\Local\Packages
2016-12-14 09:56 - 2016-05-03 15:25 - 00091584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2016-12-14 09:56 - 2016-05-03 15:25 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-12-14 09:36 - 2016-01-29 23:33 - 00000000 ____D C:\Users\schli\AppData\Local\Microsoft Help
2016-12-14 09:30 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-12-14 09:22 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-12-14 08:27 - 2016-08-03 07:19 - 00000000 ____D C:\Users\schli
2016-12-14 08:16 - 2016-08-03 07:17 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-12-13 20:00 - 2016-02-23 22:30 - 00015466 _____ C:\Users\schli\Desktop\Mappe1.xlsx
2016-12-13 16:29 - 2016-01-24 16:20 - 00000000 ____D C:\Users\schli\AppData\Local\Steam
2016-12-11 22:18 - 2016-03-23 21:08 - 00000000 ____D C:\Users\schli\AppData\Roaming\Curse Client
2016-12-10 20:01 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-10 00:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-10 00:43 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-10 00:41 - 2016-01-24 17:36 - 00000000 ____D C:\Users\schli\AppData\Roaming\TS3Client
2016-12-09 16:53 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-06 21:09 - 2016-01-24 21:23 - 00000000 ____D C:\Users\schli\AppData\Roaming\TeamViewer
2016-12-04 22:23 - 2016-01-24 21:03 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-12-04 17:03 - 2015-10-30 19:47 - 00000000 ____D C:\WINDOWS\ShellNew
2016-12-02 22:01 - 2016-09-01 18:18 - 00000000 ____D C:\Users\schli\AppData\Roaming\PoESkillTree - Atlas of Worlds
2016-12-02 21:30 - 2016-02-10 23:12 - 00000202 _____ C:\Users\schli\Desktop\Path of Exile.url
2016-11-28 13:47 - 2016-09-25 17:13 - 00004002 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003974 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003938 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003912 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003750 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00003708 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-28 13:47 - 2016-09-25 17:13 - 00001492 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-11-28 13:47 - 2016-08-03 07:18 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-11-25 23:00 - 2016-01-24 16:05 - 00000000 ____D C:\Users\schli\AppData\Local\Ubisoft Game Launcher
2016-11-19 11:39 - 2016-01-24 16:01 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-11-17 14:45 - 2016-09-25 17:13 - 01854400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01755072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01452480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 01317312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-11-17 14:45 - 2016-09-25 17:13 - 00120256 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-11-17 14:45 - 2016-05-13 16:54 - 00046016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-11-16 17:42 - 2016-09-25 17:13 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-11-15 16:46 - 2016-03-08 17:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-11-15 16:45 - 2016-03-08 00:17 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-11-14 16:35 - 2016-08-03 07:23 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-11-14 16:35 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-11-14 16:35 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-11-14 16:35 - 2016-03-10 23:21 - 00000000 ____D C:\Users\schli\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-11-14 16:35 - 2016-03-10 23:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-07-03 00:30 - 2016-07-19 21:54 - 0000600 _____ () C:\Users\schli\AppData\Roaming\winscp.rnd
2016-03-25 01:14 - 2016-07-12 23:04 - 0007615 _____ () C:\Users\schli\AppData\Local\Resmon.ResmonCfg
2016-08-03 07:17 - 2016-08-03 07:17 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-03-26 13:46 - 2016-03-26 13:49 - 0000163 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2016-12-08 17:54

==================== Ende von FRST.txt ============================
         

Alt 14.12.2016, 17:43   #11
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-12-2016
durchgeführt von schli (14-12-2016 17:40:27)
Gestartet von C:\Users\schli\Desktop
Windows 10 Pro Version 1607 (X64) (2016-08-03 06:25:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4018190483-3516834663-327009130-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4018190483-3516834663-327009130-503 - Limited - Disabled)
Gast (S-1-5-21-4018190483-3516834663-327009130-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4018190483-3516834663-327009130-1004 - Limited - Enabled)
schli (S-1-5-21-4018190483-3516834663-327009130-1001 - Administrator - Enabled) => C:\Users\schli

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

2007 Microsoft Office Suite Service Pack 1 (SP1) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{BEE75E01-DD3F-4D5F-B96C-609E6538D419}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 1 (SP1) (x32 Version:  - Microsoft) Hidden
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Skybox Labs)
Ansel (Version: 375.86 - NVIDIA Corporation) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.33.1 - Asmedia Technology)
AutoHotkey 1.1.24.03 (HKLM\...\AutoHotkey) (Version: 1.1.24.03 - Lexikos)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Brother MFL-Pro Suite MFC-250C (HKLM-x32\...\{48D082B9-18F6-4426-AFAC-8B6A3E7021B1}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Dead by Daylight (HKLM\...\Steam App 381210) (Version:  - Behaviour Digital Inc.)
Die Siedler III Gold Edition (HKLM-x32\...\S3) (Version:  - )
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.4.19695 - Landesfinanzdirektion Thüringen)
Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.8.18 - Echobit, LLC)
Factorio (HKLM-x32\...\Steam App 427520) (Version:  - Wube Software LTD.)
FreeCommander XE (HKLM-x32\...\FreeCommander XE_is1) (Version:  - Marek Jasinski)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
IncrediMail (x32 Version: 6.6.0.5328 - IncrediMail) Hidden
IncrediMail 2.5 (HKLM-x32\...\IncrediMail) (Version: 6.6.0.5328 - IncrediMail Ltd.)
Intel(R) Network Connections 20.1.2019.0 (HKLM\...\PROSetDX) (Version: 20.1.2019.0 - Intel)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.2.8 - Intel(R) Corporation) Hidden
IQ Option (HKLM-x32\...\IQ Option) (Version: 1.0 - IQOption)
Java 7 Update 80 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417080FF}) (Version: 7.0.800 - Oracle)
Logitech Gaming Software 8.78 (HKLM\...\Logitech Gaming Software) (Version: 8.78.129 - Logitech Inc.)
Malwarebytes Version 3.0.4.1269 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.4.1269 - Malwarebytes)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6215.1000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.0 (HKLM-x32\...\{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}) (Version: 3.0.11010.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
No Man's Sky (HKLM\...\Steam App 275850) (Version:  - Hello Games)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 375.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 375.86 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.1.2.31 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.1.2.31 - NVIDIA Corporation)
NVIDIA Grafiktreiber 375.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 375.86 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.1.2.31 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.2.0.0 - NVIDIA Corporation) Hidden
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Planet Coaster (HKLM\...\Steam App 493340) (Version:  - Frontier Developments)
PoESkillTree - Atlas of Worlds (HKLM-x32\...\{B5012C21-ECA4-41AF-ABD1-F549D019B7A9}_is1) (Version: 2.3.0 - PoESkillTree Team)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7525 - Realtek Semiconductor Corp.)
RimWorld (HKLM\...\Steam App 294100) (Version:  - Ludeon Studios)
Rise of the Tomb Raider (HKLM-x32\...\Steam App 391220) (Version:  - Crystal Dynamics)
SHIELD Streaming (Version: 7.1.0340 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.1.2.31 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM-x32\...\steam app 8930) (Version:  - 2K Games, Inc.)
Sid Meier's Civilization VI (HKLM\...\Steam App 289070) (Version:  - Firaxis)
Stardew Valley (HKLM-x32\...\1453375253_is1) (Version: 2.8.0.10 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stellaris (HKLM\...\Steam App 281990) (Version:  - Paradox Development Studio)
Sublime Text Build 3103 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.66695 - TeamViewer)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version:  - Ubisoft)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinSCP 5.7.7 (HKLM-x32\...\winscp3_is1) (Version: 5.7.7 - Martin Prikryl)
XCOM 2 (HKLM\...\Steam App 268500) (Version:  - Firaxis)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4018190483-3516834663-327009130-1001_Classes\CLSID\{6b5aa062-01ef-45bd-b348-8203c4b4eb13}\InprocServer32 -> c:\windows\system32\dfshim.dll (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1F14B0BD-FB4A-47E3-B199-932E4EAA4B2D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-14] (Google Inc.)
Task: {44FD7BE0-C622-46AE-862C-FF5A0AE0EF31} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-11-17] (NVIDIA Corporation)
Task: {4B94A4AA-89CC-484A-B3FE-34FCC4429FFA} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-11-17] (NVIDIA Corporation)
Task: {50B1F219-54FC-4304-8ADB-8275F93D06CB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {55219F92-1D82-4AA9-9ECC-4F4538CDCF0B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {6A79900C-9577-4644-9B0E-77FE11C45C66} - System32\Tasks\{317B238B-38CB-41AD-A6C4-64B9DBB7BFCC} => pcalua.exe -a F:\Siedler3\s3.exe -d F:\Siedler3
Task: {7136B51B-3EC7-474A-9B66-27E72CE01C86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-14] (Google Inc.)
Task: {74555099-D8C1-4406-B9B0-4F16BD6E45B5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-11-17] (NVIDIA Corporation)
Task: {77006EB2-1DE7-4030-A281-6359903DD4E4} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-11-09] (Microsoft Corporation)
Task: {77F9A665-8514-4726-A0E8-8325BF014FCE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-11-17] (NVIDIA Corporation)
Task: {9DCA5736-EE3A-4F3F-8ED7-6E090D275B57} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-11-17] (NVIDIA Corporation)
Task: {AED3B5C8-EF5C-42B9-8595-085C5844CB71} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {D2B527A9-89AD-49ED-93A7-C506FD778576} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-11-14] (Adobe Systems Incorporated)
Task: {EF8C2921-E5F5-4F59-9079-3ECA80673350} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-11-17] (NVIDIA Corporation)
Task: {F7954EB8-925A-49B6-841E-52B37D433564} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-01-24 15:44 - 2016-01-24 15:44 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2016-01-24 15:44 - 2014-04-24 07:29 - 01360016 _____ () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2016-12-14 09:56 - 2016-11-29 06:27 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-12-09 17:03 - 2016-11-11 11:10 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-08-03 07:27 - 2016-08-03 07:27 - 00959168 _____ () C:\Users\schli\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-12-14 14:44 - 2016-12-14 14:44 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-12-14 14:44 - 2016-12-14 14:44 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-12-14 14:44 - 2016-12-14 14:44 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 14:44 - 2016-12-14 14:44 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\roottools.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 04489152 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00418752 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-09-16 11:09 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-09 17:02 - 2016-11-11 10:23 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-09 16:17 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-09 16:17 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-09 16:17 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-09 16:17 - 2016-11-02 11:15 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-09 16:17 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-09 16:17 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-12-14 12:35 - 2016-12-08 09:03 - 02412888 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-14 12:35 - 2016-12-08 09:03 - 00099672 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll
2016-12-12 22:26 - 2016-12-11 12:41 - 31164504 _____ () C:\Users\schli\AppData\Local\Google\Chrome\User Data\PepperFlash\24.0.0.186\pepflashplayer.dll
2016-12-04 17:03 - 2016-11-19 05:31 - 01209344 _____ () D:\AutoHotkey\AutoHotkey.exe
2016-11-29 17:15 - 2016-12-14 07:54 - 18033960 _____ () F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
2016-11-09 16:17 - 2016-11-02 11:16 - 04046848 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Signals.dll
2016-01-24 15:44 - 2016-12-14 15:46 - 00033792 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-01-24 15:44 - 2015-05-08 07:26 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 03774400 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-09-25 17:13 - 2016-11-17 14:45 - 00900032 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2014-12-20 00:22 - 2016-12-08 16:13 - 00656160 _____ () F:\Steam\SDL2.dll
2015-01-20 16:21 - 2016-09-01 02:02 - 04969248 _____ () F:\Steam\v8.dll
2014-12-20 00:22 - 2016-12-09 21:48 - 02322720 _____ () F:\Steam\video.dll
2014-12-20 00:22 - 2016-01-27 08:49 - 02549760 _____ () F:\Steam\libavcodec-56.dll
2014-12-20 00:22 - 2016-01-27 08:49 - 00491008 _____ () F:\Steam\libavformat-56.dll
2014-12-20 00:22 - 2016-01-27 08:49 - 00332800 _____ () F:\Steam\libavresample-2.dll
2014-12-20 00:22 - 2016-01-27 08:49 - 00442880 _____ () F:\Steam\libavutil-54.dll
2014-12-20 00:22 - 2016-01-27 08:49 - 00485888 _____ () F:\Steam\libswscale-3.dll
2015-01-20 16:21 - 2016-09-01 02:02 - 01563936 _____ () F:\Steam\icui18n.dll
2015-01-20 16:21 - 2016-09-01 02:02 - 01195296 _____ () F:\Steam\icuuc.dll
2014-12-20 00:22 - 2016-12-09 21:48 - 00838432 _____ () F:\Steam\bin\chromehtml.DLL
2016-03-10 16:51 - 2016-07-04 23:17 - 00266560 _____ () F:\Steam\openvr_api.dll
2016-12-13 16:28 - 2016-12-05 17:21 - 67304736 _____ () F:\Steam\bin\cef\cef.win7\libcef.dll
2014-12-20 00:22 - 2016-12-09 21:48 - 00388384 _____ () F:\Steam\steam.dll
2015-01-20 16:21 - 2015-09-25 00:52 - 00119208 _____ () F:\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4018190483-3516834663-327009130-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\schli\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "ControlCenter3"
HKLM\...\StartupApproved\Run32: => "BrMfcWnd"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "TSMApplication"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "GalaxyClient"
HKU\S-1-5-21-4018190483-3516834663-327009130-1001\...\StartupApproved\Run: => "IncrediMail"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{E249599C-E555-45A5-B0E5-BBD2B4C3DEE2}] => F:\Steam\steamapps\common\Starbound\win32\mod_uploader.exe
FirewallRules: [{E83F6322-5628-4F2B-8C94-97E568CE5D41}] => F:\Steam\steamapps\common\Starbound\win32\mod_uploader.exe
FirewallRules: [UDP Query User{D8D3BE03-7AA8-4259-91F7-A88DD0F86AD3}F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [TCP Query User{174E826C-6E50-42D3-81B8-E5E1037134AF}F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe] => F:\steam\steamapps\common\xcom 2\binaries\win64\xcom2.exe
FirewallRules: [{99168696-C4FA-438B-91C2-E8FE960C1FB9}] => F:\Steam\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{0FBAFD18-7626-461B-80E1-860FB98BDE51}] => F:\Steam\steamapps\common\XCOM 2\Binaries\Win64\Launcher\ModLauncherWPF.exe
FirewallRules: [{1D766DAD-91BC-4111-B123-0B6DC4B8AB32}] => F:\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{18B07E02-B6DC-4498-8031-B10FF15FAD1F}] => F:\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [UDP Query User{B72BC4A7-5A42-4A3D-8ECB-EB5F08303471}F:\hearthstone\hearthstone.exe] => F:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{F9356D89-4ACB-44E9-8447-F071B5D224CC}F:\hearthstone\hearthstone.exe] => F:\hearthstone\hearthstone.exe
FirewallRules: [{AC9BEBCE-F5E7-4663-8AFD-C7C0B978CFB2}] => D:\Evolve\EvolveClient.exe
FirewallRules: [{5FA30358-2CF9-463D-B490-EC9769FE40C9}] => D:\Evolve\EvoSvc.exe
FirewallRules: [UDP Query User{D374C2BE-D9EB-4B83-BFC0-832929207E61}C:\program files\java\jre7\bin\javaw.exe] => C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{EAD5E05F-4387-4BD3-9F21-38F616157DD1}C:\program files\java\jre7\bin\javaw.exe] => C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{5817CA2E-1C44-42A0-9665-8A7866CAA00F}] => F:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{12C9AEDB-02DB-4F85-B492-B0657C0185B7}] => F:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{C3976869-1F88-4F65-8C50-4A9F0BD04AD9}] => F:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{FE1E7759-D147-45E2-9D50-82A0193C4688}] => F:\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{4C854EC5-EA4C-4C47-82B0-702B03F12693}] => F:\Steam\steamapps\common\Stellaris\stellaris.exe
FirewallRules: [{2527F542-9DCC-47A7-A390-79156F487207}] => F:\Steam\steamapps\common\Stellaris\stellaris.exe
FirewallRules: [{8C30FDC6-2C07-4550-A49D-85340276B5E6}] => C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{88A7004F-5FD8-4F16-A5F3-DBA94C8BBCFF}] => C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{FD976A74-D832-4E2B-96BE-F89DCD1E965A}] => C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{088214F0-19EC-45D8-BF11-63D31945C77D}] => C:\Program Files (x86)\IncrediMail\Bin\ImpCnt.exe
FirewallRules: [{89A332F4-0BE5-400B-96B2-23E5DC2D32D1}] => C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{B661C4C8-72DE-4387-85FB-A054C441A655}] => C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
FirewallRules: [{5C0F0C45-9B8A-46AC-8158-5D5756303246}] => C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{15256185-2101-4A93-984B-D1B1BD50F1C5}] => C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
FirewallRules: [{D8753D1D-1D33-4F62-80AC-8CAD6BDC6F91}] => F:\Steam\steamapps\common\Divinity Original Sin Enhanced Edition\Shipping\EoCApp.exe
FirewallRules: [{39298BA7-FE2E-4EEA-82B2-0DD5C1D8177F}] => F:\Steam\steamapps\common\Divinity Original Sin Enhanced Edition\Shipping\EoCApp.exe
FirewallRules: [{4B99C56E-8B02-4DD7-9E91-547AD56F22FA}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3F1BE291-8638-4794-8BA9-720EBB7C77C9}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{11839EC3-C881-4A29-8D56-AD0D23562F02}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{81BF3A0C-DCF8-4D03-A09A-B1091B4BBBC2}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{6E8C32A9-7B20-4C62-9227-23C2781917E2}] => F:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{7A764251-240C-4FC3-AFDB-19084848BADE}] => F:\Steam\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{5E1957E3-E7CC-46FC-93F3-AD043997C39E}] => F:\Steam\steamapps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [{473E24EE-F17A-428A-8A49-4D35B2907C98}] => F:\Steam\steamapps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [{EFE4DE77-6CEF-409E-9CDD-2AD73B5652D8}] => F:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{A67867AB-285E-46F7-83E6-140A9998C8AE}] => F:\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{E6D1EABB-5319-4C18-8997-EFD3E439E08B}] => F:\Steam\steamapps\common\Galactic Civilizations III\GalCiv3.exe
FirewallRules: [{1563D94E-06C3-4642-91FB-3053586A1A17}] => F:\Steam\steamapps\common\Galactic Civilizations III\GalCiv3.exe
FirewallRules: [UDP Query User{4667E7B8-1456-4C38-9756-FD57119AE04C}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{F31C6EF2-18CD-4A38-B19B-0D35D0FF8BFC}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{6095D5D2-20B3-4F40-B5E7-8C322403845B}] => F:\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{C19F36BF-13BF-47BC-B3E2-18E5422C74BD}] => F:\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{A075549D-7DF3-4703-B063-461FEA16A1E4}] => F:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{078440CC-C851-4B56-8567-13F5316D25E9}] => F:\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [UDP Query User{4543434D-3FC1-4CE9-8E05-017FA2551C6C}C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{A6EB1526-1498-46ED-8394-9C54AF0C3611}C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => C:\users\schli\documents\curse\minecraft\install\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{D4B8FFAF-ECE1-42A4-8972-DB6BF2B349C0}] => F:\Steam\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [{071C5F20-5469-4A7B-A189-33BD80457833}] => F:\Steam\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [UDP Query User{18FC9ED3-A379-43F2-AA89-199D512DE8F5}F:\diablo iii\diablo iii.exe] => F:\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{DEC37866-507F-492F-A049-F7C67E397184}F:\diablo iii\diablo iii.exe] => F:\diablo iii\diablo iii.exe
FirewallRules: [{54849A2B-4FBA-4849-8495-82F0B0669814}] => F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{02D8EA9C-F4D7-4C5A-A250-589C8CB8E4C9}] => F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{423641BF-58FA-439E-9662-4DDECE813A14}] => F:\Steam\Steam.exe
FirewallRules: [{54A8D279-3720-42DB-952A-A760CAD4EED7}] => F:\Steam\Steam.exe
FirewallRules: [UDP Query User{EC174ACA-EBC7-4C3E-9131-40AA45058C78}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{71C71FEB-D956-49D1-93CE-268D4E74157B}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{3FBE2F59-1825-4AB1-BAA8-CAAA729B534B}] => F:\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{DF6E607A-750E-4ACA-AD8F-BAE83B5A737C}] => F:\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{EF3C4EDD-8D0E-4B1A-B9A6-14C3DBC5115A}] => F:\Steam\steamapps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{33F26ACB-7C74-43F5-ACDD-33706CFDFDEE}] => F:\Steam\steamapps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{7FD8F230-8F49-4ABB-9262-C88CAFD5935D}] => F:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{077527D6-C637-4F0E-89AC-4BF55015805D}] => F:\Steam\steamapps\common\Starbound\win64\starbound.exe
FirewallRules: [{939A3D18-8045-4999-9A42-2228EA36FB7A}] => F:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{BE4E6D15-F5CB-446D-85C6-A8D7CE6BEDE0}] => F:\Steam\steamapps\common\Starbound\win64\starbound_server.exe
FirewallRules: [{80969248-AD93-4434-A404-799B4D0466FE}] => F:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{53C3C23E-EBAD-4E1F-B560-B3075E65120A}] => F:\Steam\steamapps\common\Starbound\win64\mod_uploader.exe
FirewallRules: [{5E9CB9A8-C978-4539-97B8-14F6E11180A6}] => F:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{B3DEDD97-A3A5-45A8-852C-669FABEE82AA}] => F:\Steam\steamapps\common\Starbound\win32\starbound.exe
FirewallRules: [{0AE7DDA5-ED24-40BA-9D51-B3B307557509}] => F:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [{2BBD894B-817D-4E9B-93DC-AFE11CFABC00}] => F:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe
FirewallRules: [TCP Query User{CB45113B-EE59-4783-B451-BFF6EA9E2333}F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [UDP Query User{6EFE4B21-9AAA-4507-A2F3-7F773ED6CBE9}F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => F:\steam\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe
FirewallRules: [TCP Query User{21AE37CA-B8A0-4AF7-B146-2F5708CACE72}F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [UDP Query User{BDB4753A-2BB4-4104-A814-1F8C82882529}F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{7E9ACC08-1448-42EF-99BA-1283E808EAA4}] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{65A6CD1E-7A8E-40B7-A6F5-09E45C098140}] => F:\galaxyclient\games\stardew valley\stardewmoddingapi.exe
FirewallRules: [{C0F2EBBF-DC2B-494D-97D8-26E271CBE243}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C572CC77-CB3D-4D19-9968-E5B490D7B4D1}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{68079323-625E-440D-AE9A-0C672DC860F6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{F8B4BA4D-300E-4EDF-96C1-F179E23959B6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{8CA2A2FF-80D5-405C-8359-962C98003A22}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{A4F6046E-04A5-4615-930A-46A11BC5A88F}] => F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
FirewallRules: [{481D6276-5014-4A48-8320-937AB3FD8C91}] => F:\Steam\steamapps\common\Path of Exile\PathOfExile_x64Steam.exe
FirewallRules: [{24FD3480-F41A-4063-87B5-9FFFC77586EA}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{CBCC0ED5-4DA2-4814-AB9A-BD86A1179346}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{909BFE27-A31B-4860-A5DA-7490FEC2E33E}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{E8D7A0F8-7EA5-4753-9C74-27A5C2D7F408}] => F:\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{017FDF21-E335-49CC-84FA-8BFFE0D11046}] => F:\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{50EF5861-4EDC-4B72-9154-AF11DE19E684}] => F:\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe
FirewallRules: [{E95B074F-2D5E-40C8-AFF4-6976901E2196}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{035CD998-43D6-421E-A758-A352524BD7B9}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{BF78DFB2-07ED-414A-BF0E-5E32DDFA54AE}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{D8D0437F-1BC9-4880-AB03-5CE98A8B3CFA}] => F:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{F543AEF5-3905-4375-AA13-4BCFFE631D7D}] => F:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{59FDB5A4-3790-4FB1-AB60-CE55EB51867C}] => F:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{1BCE101B-CF3C-4FA1-AD8B-E33DD90CF061}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{CD5B266C-F371-4581-94BF-3BE9ABBEE942}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{AB4DA8CF-387A-4DEA-B68A-406808810C08}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{05FB2C4B-AFE6-48C6-A566-B1F77EE1C91B}] => F:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{F2D7146F-2674-4911-8EC4-A12D5D4DC719}] => F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{A18F233D-CBDE-43B0-9C39-7C90A347DDB3}] => F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{7A59F165-E567-47DC-8590-94880A345A81}] => F:\Steam\steamapps\common\Galactic Civilizations III\StardockLauncher.exe
FirewallRules: [{F850E9BF-9462-4894-897D-6E93FA4EA96A}] => F:\Steam\steamapps\common\Galactic Civilizations III\StardockLauncher.exe
FirewallRules: [{E0EF3443-59FE-483A-85CC-B626A15B541D}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/14/2016 12:20:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm MicrosoftEdgeCP.exe, Version 11.0.14393.82 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 25bc

Startzeit: 01d255fc01db01a6

Beendigungszeit: 2

Anwendungspfad: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe

Berichts-ID: 5baabef3-c1ef-11e6-aad7-3085a9964982

Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe

Auf das fehlerhafte Paket bezogene Anwendungs-ID: MicrosoftEdge

Error: (12/14/2016 12:16:17 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm MicrosoftEdgeCP.exe, Version 11.0.14393.82 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1780

Startzeit: 01d255fa793b4d04

Beendigungszeit: 3

Anwendungspfad: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe

Berichts-ID: b9029540-c1ee-11e6-aad6-3085a9964982

Vollständiger Name des fehlerhaften Pakets: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe

Auf das fehlerhafte Paket bezogene Anwendungs-ID: MicrosoftEdge

Error: (12/14/2016 11:54:40 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: DESKTOP-0O8B9GV)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (12/14/2016 11:54:40 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: DESKTOP-0O8B9GV)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (12/14/2016 11:54:40 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: DESKTOP-0O8B9GV)
Description: Das lokal gespeicherte Profil kann nicht geladen werden. Mögliche Fehlerursachen sind nicht ausreichende Sicherheitsrechte oder ein beschädigtes lokales Profil. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (12/14/2016 11:54:40 AM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT-AUTORITÄT)
Description: Die Registrierung konnte nicht geladen werden. Dieses Problem wird oft durch zuwenig Arbeitsspeicher oder nicht ausreichende Sicherheitsberechtigungen verursacht. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.
 for C:\Users\schli\ntuser.dat

Error: (12/14/2016 11:14:12 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\schli\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:42:40 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:42:17 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (12/14/2016 10:41:42 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "c:\users\schli\downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.


Systemfehler:
=============
Error: (12/14/2016 05:08:07 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/14/2016 03:46:54 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/14/2016 03:46:14 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024001e fehlgeschlagen: Definitionsupdate für Windows Defender – KB2267602 (Definition 1.233.2236.0)

Error: (12/14/2016 03:46:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-0O8B9GV)
Description: Der Server "{0002DF02-0000-0000-C000-000000000046}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/14/2016 12:18:02 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/14/2016 12:17:40 PM) (Source: e1iexpress) (EventID: 24) (User: )
Description: Intel(R) 82579V Gigabit Network Connection

PROBLEM: Unable to start the network adapter.

ACTION: Install the latest driver from "hxxp://www.intel.com/support/go/network/adapter/home.htm".

Error: (12/14/2016 12:16:56 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-0O8B9GV)
Description: Der Server "{0002DF02-0000-0000-C000-000000000046}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (12/14/2016 12:16:56 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "NPEService" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (12/14/2016 11:55:17 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/14/2016 11:55:06 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-0O8B9GV)
Description: Der Server "{260EB9DE-5CBE-4BFF-A99A-3710AF55BF1E}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===================================
  Date: 2016-12-14 12:51:39.570
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 12:19:58.576
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 12:19:57.095
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 12:00:23.633
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 11:59:58.261
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 11:59:56.410
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 11:27:59.780
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 11:05:44.578
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 10:27:06.280
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-12-14 10:12:58.210
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3930K CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 16322.1 MB
Verfügbarer physikalischer RAM: 9026.1 MB
Summe virtueller Speicher: 18754.1 MB
Verfügbarer virtueller Speicher: 9207.24 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:79.56 GB) (Free:33.16 GB) NTFS
Drive d: (Programme) (Fixed) (Total:31.69 GB) (Free:29.58 GB) NTFS
Drive e: (Privat) (Fixed) (Total:150 GB) (Free:88.45 GB) NTFS
Drive f: (Spiele) (Fixed) (Total:548.63 GB) (Free:184.77 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 521AB977)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=79.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)
Partition 4: (Not Active) - (Size=31.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: 521AB979)
Partition 1: (Not Active) - (Size=150 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=548.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 14.12.2016, 20:12   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 14.12.2016, 21:04   #13
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-12-2016
durchgeführt von schli (14-12-2016 20:57:31) Run:2
Gestartet von C:\Users\schli\Desktop
Geladene Profile: schli (Verfügbare Profile: schli)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei
emptytemp:
*****************

"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast" => Schlüssel erfolgreich entfernt
HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. 

=========== EmptyTemp: ==========

BITS transfer queue => 32768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 224850536 B
Java, Flash, Steam htmlcache => 455935200 B
Windows/system/drivers => 79526 B
Edge => 154643041 B
Chrome => 446964793 B
Firefox => 3535875 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 116408 B
NetworkService => 0 B
schli => 2924215 B

RecycleBin => 0 B
EmptyTemp: => 1.2 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 20:58:03 ====
         

Alt 15.12.2016, 09:24   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.12.2016, 19:47   #15
Niduin
 
Google Chrome öffnet ungewollt russische Seiten etc. - Standard

Google Chrome öffnet ungewollt russische Seiten etc.



Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 12/15/16
Scan Time: 4:19 PM
Logfile: mbam.txt
Administrator: Yes

-Software Information-
Version: 3.0.0
Components Version: 1.0.0
Update Package Version: 1.0.747
License: Free

-System Information-
OS: Windows 10
CPU: x64
File System: NTFS
User: DESKTOP-0O8B9GV\schli

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 407864
Time Elapsed: 0 min, 52 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=87cb51a6a106004e8976238696cc1441
# end=init
# utc_time=2016-12-15 03:21:45
# local_time=2016-12-15 04:21:45 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31745
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=87cb51a6a106004e8976238696cc1441
# end=updated
# utc_time=2016-12-15 03:23:41
# local_time=2016-12-15 04:23:41 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=87cb51a6a106004e8976238696cc1441
# engine=31745
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-12-15 05:00:57
# local_time=2016-12-15 06:00:57 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 68346 13151873 0 0
# scanned=537418
# found=0
# cleaned=0
# scan_time=5835
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
Malwarebytes       
  (On Access scanning disabled!) 
 Error obtaining update status for antivirus!  
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 	23.0.0.207  
 Google Chrome (55.0.2883.87) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSMpEng.exe 
 Malwarebytes Anti-Malware mbamservice.exe  
 Windows Defender MpCmdRun.exe   
 Windows Defender MSASCuiL.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Antwort

Themen zu Google Chrome öffnet ungewollt russische Seiten etc.
.dll, administrator, antivirus, asus, avast, defender, explorer, flash player, geforce, google, helper, kaspersky, launch, mozilla, nvidia, prozesse, realtek, rundll, scan, security, seiten, software, svchost.exe, system, windows, windowsapps, öffnet




Ähnliche Themen: Google Chrome öffnet ungewollt russische Seiten etc.


  1. Google Chrome öffnet ständig Spam Seiten!
    Plagegeister aller Art und deren Bekämpfung - 13.09.2016 (28)
  2. yessearches ungewollt in Google Chrome als Startseite und Suchmaschine geht nicht zu killen
    Plagegeister aller Art und deren Bekämpfung - 23.02.2016 (15)
  3. Google Chrome öffnet ungewollt neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 11.01.2016 (12)
  4. Chrome öffnet ungewollt Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 20.05.2015 (17)
  5. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  6. Google Chrome öffnet Werbefenster und komische Seiten
    Log-Analyse und Auswertung - 12.11.2014 (7)
  7. Google Chrome öffnet einfach Seiten und kleine Werbungen
    Plagegeister aller Art und deren Bekämpfung - 19.08.2014 (16)
  8. Google Chrome öffnet ungefragt Seiten/Werbung
    Plagegeister aller Art und deren Bekämpfung - 04.08.2014 (11)
  9. Google Chrome öffnet ungewollt Werbung in einem neuen Fenster
    Log-Analyse und Auswertung - 12.06.2014 (11)
  10. Google Chrome öffnet neue Seiten (z.B. 123srv.com, lpmxbox600.com)
    Plagegeister aller Art und deren Bekämpfung - 29.04.2014 (13)
  11. [Google Chrome]Neue Seiten öffnen sich automatisch ( Werbung ) zufällige wörter jeder Internet seiten sind mit URL's verseht
    Plagegeister aller Art und deren Bekämpfung - 01.04.2014 (5)
  12. Internet Explorer öffnet russische Seiten und Windows dienste werden immer beendet
    Log-Analyse und Auswertung - 08.01.2011 (37)
  13. Firefox öffnet ungewollt Seiten
    Log-Analyse und Auswertung - 06.11.2009 (1)
  14. Google öffnet falsche Seiten, Spybot öffnet sich nicht und PC geht immer wieder aus
    Plagegeister aller Art und deren Bekämpfung - 26.08.2009 (8)
  15. IE explorer öffnet ungewollt seiten
    Plagegeister aller Art und deren Bekämpfung - 16.01.2009 (2)
  16. Firefox öffnet Seiten ungewollt
    Plagegeister aller Art und deren Bekämpfung - 26.11.2007 (0)
  17. Brauch Hilfe,IE öffnet ungewollt Seiten,http://540.filost.com/randomsites/banner.aspx
    Log-Analyse und Auswertung - 08.08.2006 (7)

Zum Thema Google Chrome öffnet ungewollt russische Seiten etc. - Der Topic sagt es kurz und knackig aus ;-) [CODE],-) FRST Logfile: Code: Alles auswählen Aufklappen ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 07-12-2016 durchgeführt von schli - Google Chrome öffnet ungewollt russische Seiten etc....
Archiv
Du betrachtest: Google Chrome öffnet ungewollt russische Seiten etc. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.