Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Firefox Performance und Link Probleme

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.02.2017, 22:19   #1
Magic11
 
Firefox Performance und Link Probleme - Icon17

Firefox Performance und Link Probleme



Hab seit ein paar Wochen das Problem das Firefox recht langsam ist und die Suchergebnisse teils auf falsche Seiten verlinken.

Alt 03.02.2017, 04:49   #2
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
  • Wir machen unsere Arbeit freiwillig und ehrenamtlich neben unserer normalen Beschäftigung im Leben. Dennoch, wenn ich dir nicht binnen 36h antworte, sende mir bitte eine persönliche Nachricht!
Los geht's

Hat es was mit diesem Thema zu tun? Hast du DeathKid eine PM geschrieben deswegen? http://www.trojaner-board.de/183793-...langsamer.html

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 03.02.2017, 21:08   #3
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Hi vielen Dank.
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 29-01-2017
durchgeführt von Magic (Administrator) auf OUTLAW (03-02-2017 20:59:55)
Gestartet von C:\Users\Magic\Downloads
Geladene Profile: Magic (Verfügbare Profile: Magic)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
() C:\Windows\SysWOW64\ASGT.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(StagWare) C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe
(Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.3.0.0_x64__8wekyb3d8bbwe\Microsoft.StickyNotes.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
() C:\ProgramData\firemin_2086\Firemin.exe
() C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgentUserBroker.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Ascora GmbH) C:\Program Files (x86)\CheckDrive\CheckDrive.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(StagWare) C:\Program Files (x86)\NoteBook FanControl\NoteBookFanControl.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(WiseCleaner.com) C:\Program Files (x86)\Wise\Wise Care 365\WiseTray.exe
(Heiko Sommerfeldt) C:\Program Files (x86)\PhonerLite\PhonerLite.exe
(Futuremark) C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
konnte nicht auf den Prozess zugreifen -> ApplicationFrameHost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\sdiagnhost.exe
(VideoLAN) C:\Program Files\VideoLAN\VLC\vlc.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
() C:\Windows\SysWOW64\UMonit64.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
konnte nicht auf den Prozess zugreifen -> tuscanx.exe
konnte nicht auf den Prozess zugreifen -> firefox.exe
konnte nicht auf den Prozess zugreifen -> Wow-64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(AppWork GmbH) C:\Users\Magic\AppData\Local\JDownloader v2.0\JDownloader2.exe
(WiseCleaner.com) C:\Program Files (x86)\Wise\Wise Care 365\WiseCare365.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-08-26] (NVIDIA Corporation)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-11-26] (Microsoft Corporation)
HKLM\...\Run: [UMonit] => C:\WINDOWS\SysWOW64\UMonit64.exe [53832 2015-07-16] ()
HKLM-x32\...\Run: [ROGNB] => C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe [463872 2013-05-15] ()
HKLM-x32\...\Run: [ASUS ROG MacroKey] => C:\Program Files (x86)\ASUS\ASUS ROG MacroKey\Hid.exe [2036224 2014-07-30] (ASUS)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [240400 2016-12-06] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-09-22] (Oracle Corporation)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [240400 2016-12-06] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [26219896 2017-01-30] (Dropbox, Inc.)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify Web Helper] => C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1444976 2016-12-23] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify] => C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe [7153264 2016-12-23] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9288408 2016-12-06] (Piriform Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\RunOnce: [Uninstall 17.3.6517.0809_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Magic\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\RunOnce: [Uninstall 17.3.6517.0809_1] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Magic\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
Lsa: [Notification Packages] 
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
Startup: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firemin.lnk [2017-01-07]
ShortcutTarget: Firemin.lnk -> C:\ProgramData\firemin_2086\Firemin.exe ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5c03a8e7-7c1d-473a-a896-16f731705c55}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{757bfc45-60e4-46e3-904d-5b95852b4717}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{917549de-333b-4c66-96de-c24c7380048d}: [DhcpNameServer] 192.12.128.24

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {89A7941E-C9C5-4D83-A5C6-E0C6803564A7} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B04CD7FA-8569-4EA1-9969-7D1FC2BC81A8} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B1CCEA68-E65F-43F7-B333-F36D145B95AA} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {D54C87D2-13A5-4BF7-A4D4-C48F2BAC633C} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2016-11-06] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2016-11-06] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: ozg7dh2g.default
FF ProfilePath: C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default [2017-02-03]
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.2: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.US.1: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF Homepage: Mozilla\Firefox\Profiles\ozg7dh2g.default -> about:home
FF Session Restore: Mozilla\Firefox\Profiles\ozg7dh2g.default -> ist aktiviert.
FF Extension: (AdBlocker Ultimate) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\adblockultimate@adblockultimate.net.xpi [2016-12-28]
FF Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\firefox@zenmate.com.xpi [2016-09-30]
FF Extension: (WhatsApp Panel) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\whatsapppanel@alejandrobrizuela.com.ar.xpi [2016-04-28]
FF Extension: (1-Click YouTube Video Downloader) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2016-08-27]
FF Extension: (Flash Updater Pro) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{27cfe898-bf77-41da-8fd1-5ff664ac0003}.xpi [2015-12-19] [ist nicht signiert]
FF Extension: (HTML5 Converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{2e2632fa-3b8f-4f13-94f9-69d6eb4c505e}.xpi [2016-05-29] [ist nicht signiert]
FF Extension: (Video DownloadHelper) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2016-12-30]
FF Extension: (Adblock Plus) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-11-24]
FF Extension: (OkayFreedom) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{DB981CCA-088E-4731-A4A2-2FE218703C0E}.xpi [2016-12-22]
FF Extension: (Tab Manager) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{de51b06d-3899-422c-9909-4e7edb0f4bae}.xpi [2015-12-25] [ist nicht signiert]
FF Extension: (Web2PDF converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{e8f509f0-b677-11de-8a39-0800200c9a66}.xpi [2016-04-28]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3
FF Extension: (Kein Name) - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3 [2015-12-31] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2016-11-06] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2016-11-06] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()
FF Plugin HKU\S-1-5-21-2786200759-2278858845-1295660402-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-06-18] ()

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [Datei ist nicht signiert]
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe [71680 2014-02-25] (ASUS Cloud Corporation) [Datei ist nicht signiert]
R2 AsusGameFirstService; C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe [345912 2014-08-29] (ASUSTeK)
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [971160 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5337600 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1146128 2016-12-06] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [725976 2017-01-09] (AVG Technologies CZ, s.r.o.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [486936 2016-12-13] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [470552 2016-12-13] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [511512 2016-12-13] (BlueStack Systems, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46400 2017-01-30] (Dropbox, Inc.)
R3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] (Futuremark)
S2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-01-28] (WildTangent)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [Datei ist nicht signiert]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-10-23] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-23] (Intel Corporation)
S2 LHDeleteOnRestartSvc; C:\Program Files\LockHunter\LHService.exe [1198392 2013-11-21] (Crystal Rich Ltd)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 NbfcService; C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe [7168 2015-05-09] (StagWare) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-08-26] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3632576 2016-08-26] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-08-26] (NVIDIA Corporation)
R2 OkayFreedom VPN Starter Service; C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe [353792 2016-11-09] (Steganos Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2015-12-20] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [189264 2016-09-25] ()
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2014-10-20] (CyberLink)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-12-03] (DEVGURU Co., LTD.)
S3 ThunderboltService; C:\Program Files\Intel\Thunderbolt Software\tbtsvc.exe [1179944 2014-05-13] (Intel Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [5907216 2017-01-09] (AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
S2 WiseBootAssistant; C:\Program Files (x86)\Wise\Wise Care 365\BootTime.exe [580144 2015-08-06] (WiseCleaner.com)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 ATKWMIACPIIO_; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [19768 2013-07-02] (ASUSTek Computer Inc.)
S0 Avgboota; C:\WINDOWS\System32\DRIVERS\avgboota.sys [21632 2016-01-07] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\WINDOWS\System32\DRIVERS\avgdiska.sys [163072 2016-05-13] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\WINDOWS\System32\DRIVERS\avgidsdrivera.sys [312576 2016-11-04] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\WINDOWS\System32\DRIVERS\avgidsha.sys [267008 2016-10-05] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\WINDOWS\System32\DRIVERS\avgldx64.sys [298240 2016-11-30] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\WINDOWS\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\WINDOWS\System32\DRIVERS\avgmfx64.sys [254208 2016-09-26] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\WINDOWS\System32\DRIVERS\avgrkx64.sys [52992 2016-06-01] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\WINDOWS\System32\DRIVERS\avguniva.sys [77056 2016-06-20] (AVG Technologies CZ, s.r.o.)
R1 Avgwfpa; C:\WINDOWS\system32\DRIVERS\avgwfpa.sys [313096 2016-08-04] (AVG Technologies CZ, s.r.o.)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-12-13] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-11-08] (Bluestack System Inc. )
R3 cpuz138; C:\WINDOWS\TEMP\cpuz138\cpuz138_x64.sys [27320 2017-01-16] (CPUID)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 GeneStor; C:\WINDOWS\system32\DRIVERS\GeneStor.sys [115704 2015-07-16] (GenesysLogic)
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [20160 2015-11-20] (Glarysoft Ltd)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230144 2016-11-11] (Intel Corporation)
R0 IntelHSWPcc; C:\WINDOWS\System32\drivers\IntelPcc.sys [88256 2015-06-09] (Intel Corporation)
R3 kbfiltr; C:\WINDOWS\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2017-01-31] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\system32\DRIVERS\Netwbw02.sys [4112656 2015-09-23] (Intel Corporation)
R1 NFC_Driver; C:\WINDOWS\System32\drivers\NFC_Driver.sys [48336 2014-03-27] (Titan ARC Corp.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_fd2cdd92cf7ee187\nvlddmkm.sys [14216760 2016-08-27] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-08-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-06-03] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [896272 2016-01-19] (Realtek                                            )
R2 rzpmgrk; C:\WINDOWS\system32\drivers\rzpmgrk.sys [44144 2016-09-17] (Razer, Inc.)
R2 rzpnk; C:\WINDOWS\system32\drivers\rzpnk.sys [137840 2016-09-07] (Razer, Inc.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2016-11-25] (AVG Netherlands B.V.)
S1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [117768 2015-09-08] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [146072 2015-09-08] (Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 WinRing0_1_2_0; C:\Program Files (x86)\NoteBook FanControl\WinRing0x64.sys [14544 2015-06-02] (OpenLibSys.org)
R2 WiseFs; C:\Windows\WiseFs64.sys [13264 2015-12-29] (WiseCleaner.com)
R3 WiseHDInfo; C:\Windows\WiseHDInfo64.dll [14800 2015-12-23] (wisecleaner.com)
R1 WiseUnlock; C:\Windows\WiseUnlock64.sys [12240 2015-05-19] (WiseCleaner.com)
S3 dbx; system32\DRIVERS\dbx.sys [X]
S3 Ser2pl; \SystemRoot\system32\DRIVERS\ser2pl64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-03 20:59 - 2017-02-03 21:01 - 00031636 _____ C:\Users\Magic\Downloads\FRST.txt
2017-02-03 20:57 - 2017-02-03 20:59 - 02420736 _____ (Farbar) C:\Users\Magic\Downloads\FRST64.exe
2017-02-03 20:52 - 2017-02-03 20:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-01-30 15:02 - 2017-01-30 15:02 - 00046400 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-01-29 22:47 - 2017-01-29 22:49 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Horizon Hobby
2017-01-29 22:34 - 2017-01-29 22:34 - 00001196 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00001184 _____ C:\Users\Public\Desktop\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files\DIFX
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files (x86)\Spektrum Programmer
2017-01-29 12:12 - 2017-01-29 22:28 - 15408536 _____ C:\Users\Magic\Downloads\Spektrum_Programmer-installer-2.0.0.0.exe
2017-01-28 21:11 - 2017-01-28 21:11 - 00000000 ___HD C:\OneDriveTemp
2017-01-28 21:10 - 2017-01-28 21:11 - 00003272 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-25 23:04 - 2017-01-25 23:04 - 01030738 _____ C:\Users\Magic\Downloads\lz380.pdf
2017-01-25 22:43 - 2016-12-21 08:08 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2017-01-25 22:43 - 2016-12-21 05:44 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2017-01-24 22:17 - 2017-01-24 22:17 - 00000697 _____ C:\Users\Public\Desktop\3DMark.lnk
2017-01-24 22:06 - 2017-01-24 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\ProgramData\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\Program Files (x86)\Futuremark
2017-01-22 23:48 - 2017-01-22 23:48 - 00001170 _____ C:\Users\Magic\Desktop\Future Pinball - Verknüpfung.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000635 _____ C:\Users\Public\Desktop\World of Warcraft.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft
2017-01-22 22:22 - 2017-01-22 22:22 - 02209826 _____ C:\Users\Magic\Downloads\HCP100S Instruction Manual.pdf
2017-01-22 14:29 - 2017-01-22 21:33 - 00000000 ____D C:\Users\Magic\Downloads\HDD Tools
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\WINDOWS\System32\Tasks\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\ProgramData\XDMessagingv4
2017-01-22 14:12 - 2017-01-22 14:13 - 00000000 ____D C:\Users\Magic\AppData\Local\Abelssoft
2017-01-22 14:12 - 2017-01-22 14:12 - 00001106 _____ C:\Users\Public\Desktop\CheckDrive.lnk
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CheckDrive
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\Program Files (x86)\CheckDrive
2017-01-22 13:45 - 2017-01-22 13:45 - 00001864 _____ C:\Users\Magic\Desktop\RichCopy64 - Verknüpfung.lnk
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Rich Tools
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\Program Files (x86)\Microsoft Rich Tools
2017-01-22 13:38 - 2017-01-22 13:38 - 00003316 _____ C:\WINDOWS\System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC}
2017-01-22 11:23 - 2017-01-22 23:23 - 00000000 ____D C:\Users\Magic\Downloads\Anleitungen del
2017-01-22 10:46 - 2017-01-22 11:03 - 00000000 ____D C:\Users\Magic\Downloads\Tools 6 del
2017-01-22 10:18 - 2005-08-03 16:05 - 00035892 _____ (Prolific Technology Inc.) C:\WINDOWS\SysWOW64\SER9PL.sys
2017-01-22 10:18 - 2005-08-03 16:04 - 00026719 _____ C:\WINDOWS\SysWOW64\SERSPL.VXD
2017-01-22 01:16 - 2017-01-22 01:16 - 00004042 _____ C:\WINDOWS\System32\Tasks\Wise Turbo Checker.job
2017-01-22 00:55 - 2017-01-22 00:55 - 00002251 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2017-01-22 00:55 - 2017-01-22 00:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro
2017-01-21 22:34 - 2017-01-21 22:51 - 00000000 ____D C:\Users\Magic\Downloads\Heli Simulator ok del
2017-01-16 23:12 - 2017-01-16 23:12 - 00001132 _____ C:\Users\Public\Desktop\OpenOffice 4.1.3.lnk
2017-01-16 23:12 - 2017-01-16 23:12 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.3
2017-01-14 19:42 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-01-14 19:42 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-01-14 19:42 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-01-14 19:42 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-01-14 19:42 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-01-14 19:42 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2017-01-14 19:42 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-01-14 19:42 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-01-14 19:42 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-01-14 19:42 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-01-14 19:42 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-14 19:42 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-01-14 19:42 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-14 19:42 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-01-14 19:42 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-01-14 19:42 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2017-01-14 19:42 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-01-14 19:42 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-01-14 19:42 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-01-14 19:42 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-01-14 19:42 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-01-14 19:42 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-01-14 19:42 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-01-14 19:42 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-01-14 19:42 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-01-14 19:42 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2017-01-14 19:42 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2017-01-14 19:42 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-14 19:42 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-01-14 19:42 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-01-14 19:42 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-01-14 19:42 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:42 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-01-14 19:41 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-01-14 19:41 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-01-14 19:41 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-01-14 19:41 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-01-14 19:41 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-01-14 19:41 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-01-14 19:41 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2017-01-14 19:41 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2017-01-14 19:41 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-01-14 19:41 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-01-14 19:41 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-01-14 19:41 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-01-14 19:41 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-01-14 19:41 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-01-14 19:41 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-01-14 19:41 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2017-01-14 19:41 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-01-14 19:41 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2017-01-14 19:41 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-01-14 19:41 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-01-14 19:41 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-01-14 19:41 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-01-14 19:41 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-01-14 19:41 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-01-14 19:41 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-01-14 19:41 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-01-14 19:41 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-01-14 19:41 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2017-01-14 19:41 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-01-14 19:41 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2017-01-14 19:41 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-01-14 19:41 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2017-01-14 19:41 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-01-14 19:41 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2017-01-14 19:41 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-01-14 19:41 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2017-01-14 19:41 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-01-14 19:41 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-01-14 19:41 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-01-14 19:41 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-01-14 13:34 - 2017-01-14 13:34 - 00000000 ____D C:\Users\Magic\Documents\CyberLink
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default\AppData\Local\AVG
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default User\AppData\Local\AVG
2017-01-10 00:03 - 2017-01-10 00:03 - 00002904 _____ C:\WINDOWS\System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance
2017-01-07 23:38 - 2017-01-07 23:38 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2017-01-07 23:38 - 2017-01-07 23:38 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-07 23:03 - 2017-01-07 23:03 - 00001680 _____ C:\Users\Magic\Desktop\DiskInfo64 - Verknüpfung.lnk
2017-01-07 16:57 - 2017-01-07 16:57 - 00000000 ____D C:\Users\Magic\Downloads\Blade Nano CP s del
2017-01-05 19:40 - 2017-01-08 00:52 - 00000000 ____D C:\Program Files (x86)\CrystalDiskInfo7_0_5-en
2017-01-04 20:40 - 2017-02-03 20:59 - 00000000 ____D C:\FRST

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-03 20:58 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-02-03 20:58 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-02-03 20:55 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Spotify
2017-02-03 20:54 - 2016-11-26 11:42 - 00003550 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update1
2017-02-03 20:54 - 2016-11-26 11:42 - 00003540 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update2
2017-02-03 20:52 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-02-03 20:52 - 2015-07-18 21:45 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-02-03 20:51 - 2015-12-23 23:56 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Wise Care 365
2017-02-03 20:51 - 2015-06-11 19:58 - 00000000 ____D C:\Users\Magic\AppData\Local\JDownloader v2.0
2017-02-03 20:51 - 2015-05-16 11:02 - 00000093 _____ C:\Users\Magic\AppData\Roaming\sp_data.sys
2017-02-03 20:50 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Local\Spotify
2017-02-02 21:42 - 2016-11-20 11:57 - 00000000 ____D C:\Users\Magic\AppData\Local\Battle.net
2017-02-02 20:43 - 2015-12-24 21:09 - 00000000 ____D C:\ProgramData\MFAData
2017-02-02 20:06 - 2016-11-26 11:36 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-02-01 22:43 - 2016-11-26 11:42 - 00003668 _____ C:\WINDOWS\System32\Tasks\AVG EUpdate Task
2017-02-01 22:42 - 2016-07-16 07:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-01-31 23:31 - 2015-06-20 20:25 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-01-29 22:46 - 2016-06-18 11:26 - 00000729 _____ C:\Users\Public\Desktop\Hitman Absolution - Professional Edition.lnk
2017-01-28 21:11 - 2016-06-14 20:48 - 00002389 _____ C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-28 21:11 - 2015-07-25 12:35 - 00000000 __RDO C:\Users\Magic\OneDrive
2017-01-26 02:38 - 2015-06-10 21:37 - 00000000 ____D C:\Users\Magic\AppData\Roaming\vlc
2017-01-26 02:18 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-01-25 22:14 - 2015-07-11 22:19 - 00000000 ____D C:\Users\Magic\dwhelper
2017-01-24 23:33 - 2016-07-16 23:51 - 00889896 _____ C:\WINDOWS\system32\perfh007.dat
2017-01-24 23:33 - 2016-07-16 23:51 - 00198012 _____ C:\WINDOWS\system32\perfc007.dat
2017-01-24 23:33 - 2016-06-14 20:32 - 02187922 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-01-24 22:22 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\Documents\3DMark
2017-01-24 22:17 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\AppData\Local\Futuremark
2017-01-24 22:17 - 2014-10-24 22:27 - 00000000 ____D C:\ProgramData\Package Cache
2017-01-24 22:06 - 2015-10-15 19:00 - 00000000 ____D C:\Users\Magic\.oracle_jre_usage
2017-01-23 00:01 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2017-01-22 23:07 - 2016-11-20 11:56 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-01-22 11:26 - 2016-12-28 15:54 - 00000000 ____D C:\Users\Magic\Downloads\Bilder del
2017-01-22 11:05 - 2016-10-31 20:48 - 00000000 ____D C:\Users\Magic\Downloads\Typhoon Q500 4K del
2017-01-22 10:19 - 2016-09-04 11:36 - 00001068 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00001062 _____ C:\Users\Public\Desktop\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00000000 ____D C:\Program Files (x86)\PEARL
2017-01-22 10:16 - 2015-05-16 11:02 - 00000000 ____D C:\Users\Magic\AppData\Local\Packages
2017-01-22 10:08 - 2016-11-26 11:37 - 00000000 ____D C:\Users\Magic
2017-01-22 10:07 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-01-22 00:55 - 2015-11-14 21:58 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-22 00:53 - 2015-11-17 17:00 - 00001294 _____ C:\Users\Magic\Desktop\googleearth.lnk
2017-01-21 23:45 - 2016-12-26 02:25 - 00000000 ____D C:\AdwCleaner
2017-01-21 23:06 - 2016-12-31 02:25 - 00000000 ____D C:\Program Files\Recuva
2017-01-18 23:12 - 2016-04-16 21:29 - 00001011 _____ C:\Users\Public\Desktop\AVG Protection.lnk
2017-01-17 01:59 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2017-01-16 23:12 - 2015-06-23 19:22 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2017-01-16 21:14 - 2016-12-29 20:30 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-01-16 21:14 - 2016-11-26 11:42 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-01-16 21:14 - 2016-11-26 11:36 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-16 21:14 - 2016-04-27 06:56 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-16 21:14 - 2016-03-02 21:16 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-01-16 21:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Globalization
2017-01-16 00:52 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-01-15 03:35 - 2015-12-24 21:07 - 00000000 ____D C:\ProgramData\Avg
2017-01-14 13:33 - 2015-06-23 21:35 - 00000000 ____D C:\Users\Magic\AppData\Roaming\CyberLink
2017-01-14 13:33 - 2015-06-23 21:30 - 00000000 ____D C:\Users\Magic\AppData\Local\CyberLink
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-01-11 00:57 - 2015-06-02 21:31 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-01-11 00:48 - 2015-06-02 21:31 - 135657872 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-01-10 22:05 - 2016-12-29 22:47 - 00000000 ____D C:\Users\Magic\Downloads\Spam entfernen
2017-01-09 16:43 - 2016-12-31 01:24 - 00053008 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
2017-01-07 23:38 - 2016-03-01 23:09 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-07 22:15 - 2017-01-01 19:16 - 00000767 _____ C:\Users\Public\Desktop\HELI-X6.1.lnk
2017-01-07 22:15 - 2016-12-31 02:25 - 00001739 _____ C:\Users\Public\Desktop\Recuva.lnk
2017-01-07 22:15 - 2016-12-31 01:24 - 00002588 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk
2017-01-07 22:15 - 2016-12-28 21:01 - 00000829 _____ C:\Users\Public\Desktop\Hitman Codename 47.lnk
2017-01-07 22:15 - 2016-12-24 13:02 - 00000774 _____ C:\Users\Public\Desktop\Office Vorlagen Teil 2.lnk
2017-01-07 22:15 - 2016-12-23 15:14 - 00000774 _____ C:\Users\Public\Desktop\Office Vorlagen Teil 1.lnk
2017-01-07 22:15 - 2016-12-22 23:34 - 00001142 _____ C:\Users\Public\Desktop\OkayFreedom.lnk
2017-01-07 22:15 - 2016-12-22 20:53 - 00000786 _____ C:\Users\Public\Desktop\Dreamfall The Longest Journey.lnk
2017-01-07 22:15 - 2016-12-04 00:43 - 00001194 _____ C:\Users\Public\Desktop\DLL-Files.com Client.lnk
2017-01-07 22:15 - 2016-11-28 20:35 - 00000930 _____ C:\Users\Public\Desktop\S.T.A.L.K.E.R. - Shadow of Chernobyl.lnk
2017-01-07 22:15 - 2016-11-26 11:40 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-01-07 22:15 - 2016-11-20 18:05 - 00002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Mobile Device Center.lnk
2017-01-07 22:15 - 2016-10-31 22:47 - 00001052 _____ C:\Users\Public\Desktop\Q500 GUI.lnk
2017-01-07 22:15 - 2016-10-12 21:57 - 00001371 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AudioWizard.lnk
2017-01-07 22:15 - 2016-05-15 15:55 - 00001985 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2017-01-07 22:15 - 2016-05-02 22:36 - 00001930 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2017-01-07 22:15 - 2016-04-16 12:48 - 00002597 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\C.B.R.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000982 _____ C:\Users\Public\Desktop\Tomb Raider 1.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000960 _____ C:\Users\Public\Desktop\Tomb Raider 3.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000960 _____ C:\Users\Public\Desktop\Tomb Raider 2.lnk
2017-01-07 22:15 - 2016-03-01 23:10 - 00001853 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink Screen Recorder.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002147 _____ C:\Users\Public\Desktop\CyberLink Screen Recorder.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDirector 14 (64-bit).lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002064 _____ C:\Users\Public\Desktop\CyberLink PowerDirector 14 (64-bit).lnk
2017-01-07 22:15 - 2016-02-19 23:07 - 00001750 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2017-01-07 22:15 - 2016-02-19 22:42 - 00001836 _____ C:\Users\Public\Desktop\GOM Inspect V8.lnk
2017-01-07 22:15 - 2016-02-14 23:24 - 00002063 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2017-01-07 22:15 - 2016-01-20 22:17 - 00000697 _____ C:\Users\Public\Desktop\World of Tanks.lnk
2017-01-07 22:15 - 2015-12-29 13:49 - 00001220 _____ C:\Users\Public\Desktop\Wise Folder Hider.lnk
2017-01-07 22:15 - 2015-12-29 13:46 - 00001207 _____ C:\Users\Public\Desktop\Wise Force Deleter.lnk
2017-01-07 22:15 - 2015-12-29 13:44 - 00001232 _____ C:\Users\Public\Desktop\Wise Data Recovery.lnk
2017-01-07 22:15 - 2015-12-25 17:00 - 00001174 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WavePad Audio-Editor.lnk
2017-01-07 22:15 - 2015-12-25 17:00 - 00001156 _____ C:\Users\Public\Desktop\WavePad Audio-Editor.lnk
2017-01-07 22:15 - 2015-12-25 00:49 - 00001037 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2017-01-07 22:15 - 2015-12-23 23:56 - 00001172 _____ C:\Users\Public\Desktop\Wise Care 365.lnk
2017-01-07 22:15 - 2015-11-20 20:30 - 00001110 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2017-01-07 22:15 - 2015-11-20 20:30 - 00001092 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2017-01-07 22:15 - 2015-11-14 21:59 - 00002266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-07 22:15 - 2015-11-14 21:59 - 00002248 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-01-07 22:15 - 2015-10-25 19:16 - 00000451 _____ C:\Users\Public\Desktop\SOMA.lnk
2017-01-07 22:15 - 2015-10-25 19:16 - 00000451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SOMA.lnk
2017-01-07 22:15 - 2015-09-28 23:29 - 00000734 _____ C:\Users\Public\Desktop\Far Cry.lnk
2017-01-07 22:15 - 2015-09-28 22:22 - 00001266 _____ C:\Users\Public\Desktop\Virtual CloneDrive.lnk
2017-01-07 22:15 - 2015-09-27 08:02 - 00001088 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2017-01-07 22:15 - 2015-07-26 21:27 - 00001031 _____ C:\Users\Public\Desktop\Shutdown7.lnk
2017-01-07 22:15 - 2015-07-23 18:45 - 00001110 _____ C:\Users\Public\Desktop\SIM Scanner v9.0.lnk
2017-01-07 22:15 - 2015-07-23 18:45 - 00001105 _____ C:\Users\Public\Desktop\SIM Editor v9.0.lnk
2017-01-07 22:15 - 2015-07-12 18:52 - 00002069 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2017-01-07 22:15 - 2015-06-21 16:00 - 00000975 _____ C:\Users\Public\Desktop\Steam.lnk
2017-01-07 22:15 - 2015-06-20 20:24 - 00001114 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2017-01-07 22:15 - 2015-06-11 19:40 - 00001293 _____ C:\Users\Public\Desktop\WebStorage.lnk
2017-01-07 22:15 - 2015-06-10 21:36 - 00000927 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-07 22:15 - 2015-06-10 20:17 - 00001177 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-07 22:15 - 2015-06-10 20:17 - 00001159 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-07 22:15 - 2014-05-15 16:59 - 00002476 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WildTangent Games App - asus.lnk
2017-01-07 22:14 - 2016-12-31 01:24 - 00002570 _____ C:\Users\Public\Desktop\AVG PC TuneUp.lnk
2017-01-07 22:14 - 2016-12-24 20:41 - 00001654 _____ C:\ProgramData\Microsoft\Windows\Start Menu\BlueStacks.lnk
2017-01-07 22:14 - 2016-12-24 20:41 - 00001642 _____ C:\Users\Public\Desktop\BlueStacks.lnk
2017-01-07 22:14 - 2016-11-20 11:57 - 00000908 _____ C:\Users\Public\Desktop\Battle.net.lnk
2017-01-07 22:14 - 2016-10-12 21:57 - 00001353 _____ C:\Users\Public\Desktop\AudioWizard.lnk
2017-01-07 22:14 - 2016-04-16 12:48 - 00002579 _____ C:\Users\Public\Desktop\C.B.R.lnk
2017-01-07 22:14 - 2016-04-16 12:24 - 00000938 _____ C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2017-01-07 22:14 - 2016-03-08 22:01 - 00000703 _____ C:\Users\Public\Desktop\ Dying Light.lnk
2017-01-07 22:14 - 2016-02-21 17:03 - 00001319 _____ C:\Users\Public\Desktop\Ashampoo Burning Studio FREE.lnk
2017-01-07 22:14 - 2016-02-19 23:07 - 00001794 _____ C:\Users\Public\Desktop\CDBurnerXP.lnk
2017-01-07 22:14 - 2015-12-25 00:49 - 00001019 _____ C:\Users\Public\Desktop\Audacity.lnk
2017-01-07 22:14 - 2015-09-13 14:00 - 00001055 _____ C:\Users\Public\Desktop\ASUS GPU Tweak.lnk
2017-01-07 22:14 - 2015-07-11 22:35 - 00001276 _____ C:\Users\Public\Desktop\Ashampoo ClipFinder HD 2.lnk
2017-01-07 22:14 - 2015-07-02 22:05 - 00000903 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-01-07 22:14 - 2015-06-30 23:24 - 00001103 _____ C:\Users\Public\Desktop\CPU-M Benchmark.lnk
2017-01-07 22:14 - 2015-05-31 22:48 - 00001015 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2017-01-07 22:14 - 2015-05-31 22:43 - 00000925 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2017-01-07 22:13 - 2016-12-29 18:18 - 00000695 _____ C:\Users\Magic\Desktop\Play Star Wars Jedi Knight Jedi Academy.lnk
2017-01-07 22:13 - 2016-12-28 19:15 - 00000842 _____ C:\Users\Magic\Desktop\The Evil Within Language Selector.lnk
2017-01-07 22:13 - 2016-12-28 19:15 - 00000815 _____ C:\Users\Magic\Desktop\The Evil Within.lnk
2017-01-07 22:13 - 2016-12-28 17:35 - 00000905 _____ C:\Users\Magic\Desktop\Call of Duty Modern Warfare 3.lnk
2017-01-07 22:13 - 2016-12-27 15:11 - 00001221 _____ C:\Users\Magic\Desktop\Firemin.lnk
2017-01-07 22:13 - 2016-12-21 02:38 - 00001525 _____ C:\Users\Magic\Desktop\adwcleaner_6.041.lnk
2017-01-07 22:13 - 2016-11-26 22:13 - 00002053 _____ C:\Users\Magic\Desktop\XMouseButtonControl.lnk
2017-01-07 22:13 - 2016-11-26 21:06 - 00000538 _____ C:\Users\Magic\Desktop\Sleeping Dogs Game Of The Year (30 DLCs).lnk
2017-01-07 22:13 - 2016-10-02 10:42 - 00001852 _____ C:\Users\Magic\Desktop\Spotify.lnk
2017-01-07 22:13 - 2016-10-02 10:42 - 00001838 _____ C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2017-01-07 22:13 - 2016-05-10 21:11 - 00001337 _____ C:\Users\Magic\Desktop\Tomb Raider [2013] Collectors Edition.lnk
2017-01-07 22:13 - 2016-05-01 12:22 - 00001464 _____ C:\Users\Magic\Desktop\h2testw.exe.lnk
2017-01-07 22:13 - 2016-04-16 18:14 - 00001106 _____ C:\Users\Magic\Desktop\PhonerLite.lnk
2017-01-07 22:13 - 2016-03-05 19:22 - 00001210 _____ C:\Users\Magic\Desktop\ProPinball.exe.lnk
2017-01-07 22:13 - 2016-02-21 21:04 - 00001281 _____ C:\Users\Magic\Desktop\eBook Converter.lnk
2017-01-07 22:13 - 2015-12-20 17:16 - 00000875 _____ C:\Users\Magic\Desktop\iw3mp.exe.lnk
2017-01-07 22:13 - 2015-12-20 17:15 - 00000875 _____ C:\Users\Magic\Desktop\iw3sp.exe.lnk
2017-01-07 22:13 - 2015-12-20 16:16 - 00001247 _____ C:\Users\Magic\Desktop\onlineTV 11.lnk
2017-01-07 22:13 - 2015-11-20 21:33 - 00001131 _____ C:\Users\Magic\Desktop\Disk Doctors Undelete.lnk
2017-01-07 22:13 - 2015-10-16 22:45 - 00000711 _____ C:\Users\Magic\Desktop\Fahrenheit.lnk
2017-01-07 22:13 - 2015-08-20 19:40 - 00001871 _____ C:\Users\Magic\Desktop\Cache -Gadget.lnk
2017-01-07 22:13 - 2015-07-26 23:01 - 00001742 _____ C:\Users\Magic\Desktop\Shutdown Timer.exe.lnk
2017-01-07 22:13 - 2015-07-18 21:48 - 00001236 _____ C:\Users\Magic\Desktop\Dropbox.lnk
2017-01-07 22:13 - 2015-07-18 13:58 - 00000984 _____ C:\Users\Magic\Desktop\Temp Windows.lnk
2017-01-07 22:13 - 2015-07-16 00:33 - 00001068 _____ C:\Users\Magic\Desktop\TimeComX.lnk
2017-01-07 22:13 - 2015-07-12 13:01 - 00001611 _____ C:\Users\Magic\Desktop\Carbon.exe.lnk
2017-01-07 22:13 - 2015-07-10 21:50 - 00001358 _____ C:\Users\Magic\Desktop\Temp.lnk
2017-01-07 22:13 - 2015-06-21 15:48 - 00001651 _____ C:\Users\Magic\Desktop\NoteBookFanControl.lnk
2017-01-07 22:13 - 2015-06-11 20:59 - 00001223 _____ C:\Users\Magic\Desktop\Uplay.lnk
2017-01-07 22:13 - 2015-06-11 20:15 - 00002124 _____ C:\Users\Magic\Desktop\JDownloader 2.lnk
2017-01-07 22:13 - 2015-06-10 19:11 - 00001025 _____ C:\Users\Magic\Desktop\SpeedFan.lnk
2017-01-07 22:13 - 2015-05-31 22:42 - 00000981 _____ C:\Users\Magic\Desktop\TechPowerUp GPU-Z.lnk
2017-01-07 22:13 - 2015-01-10 22:47 - 00000577 _____ C:\Users\Magic\Desktop\iw4sp.exe.lnk
2017-01-07 22:13 - 2014-10-24 22:46 - 00001392 _____ C:\Users\Magic\Desktop\CyberLink MediaStory.lnk
2017-01-07 11:10 - 2015-06-24 21:25 - 00485032 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-01-05 23:23 - 2016-12-29 20:29 - 00000000 ____D C:\Users\Magic\Desktop\mbar
2017-01-05 22:46 - 2015-06-20 20:24 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-01-05 19:53 - 2015-07-12 09:56 - 00000000 ____D C:\Users\Magic\AppData\Local\ElevatedDiagnostics

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-05-16 11:02 - 2017-02-03 20:51 - 0000093 _____ () C:\Users\Magic\AppData\Roaming\sp_data.sys
2015-06-20 19:57 - 2015-06-20 19:57 - 0000122 _____ () C:\Users\Magic\AppData\Roaming\System Monitor II_UptimeRecord.ini
2015-05-31 20:15 - 2015-05-31 20:15 - 0007605 _____ () C:\Users\Magic\AppData\Local\Resmon.ResmonCfg
2016-12-24 20:42 - 2016-11-23 14:37 - 0000570 _____ () C:\Users\Magic\AppData\Local\TroubleshooterConfig.json
2016-11-26 11:37 - 2016-11-26 11:37 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-05-15 16:58 - 2012-09-07 12:40 - 0000256 _____ () C:\ProgramData\SetStretch.cmd
2014-05-15 16:58 - 2009-07-22 11:04 - 0024576 _____ () C:\ProgramData\SetStretch.exe
2014-05-15 16:58 - 2012-09-07 12:37 - 0000103 _____ () C:\ProgramData\SetStretch.VBS

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-29 12:44

==================== Ende von FRST.txt ============================
         
__________________

Alt 03.02.2017, 21:54   #4
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 29-01-2017
durchgeführt von Magic (03-02-2017 21:02:02)
Gestartet von C:\Users\Magic\Downloads
Windows 10 Home Version 1607 (X64) (2016-11-26 10:57:10)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2786200759-2278858845-1295660402-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2786200759-2278858845-1295660402-503 - Limited - Disabled)
Gast (S-1-5-21-2786200759-2278858845-1295660402-501 - Limited - Disabled)
Magic (S-1-5-21-2786200759-2278858845-1295660402-1001 - Administrator - Enabled) => C:\Users\Magic

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Internet Security (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Internet Security (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

10.000 Office Vorlagen Teil 1 (HKLM-x32\...\10.000 Office Vorlagen Teil 1_is1) (Version:  - )
10.000 Office Vorlagen Teil 2 (HKLM-x32\...\10.000 Office Vorlagen Teil 2_is1) (Version:  - )
3DMark (HKLM-x32\...\{4bf26510-8c4e-447c-b819-2967aeca2839}) (Version: 2.2.3509.0 - Futuremark)
3DMark (Version: 2.2.3509.0 - Futuremark) Hidden
7-Zip 15.14 (x64) (HKLM\...\7-Zip) (Version: 15.14 - Igor Pavlov)
7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{CA2865AD-EFF4-44F0-A2C9-DCDC0A90F27E}) (Version: 14.0.0 - Helmut Buhler)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Alan Wake Complete Collection Version 1.06.17.0155 (HKLM-x32\...\{2DE8F160-BBFF-445B-8B8E-4092A1C106DA}_is1) (Version: 1.06.17.0155 - Remedy Entertainment)
Aliens vs Predator Dedicated Server (HKLM-x32\...\Steam App 34120) (Version:  - )
A-Men Technologies USB-to-Serial (HKLM-x32\...\{1805BD6D-C441-4A1C-802D-AFF0232DAACD}) (Version:  - )
Ansel (Version: 372.70 - NVIDIA Corporation) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Arma 3 Server (HKLM-x32\...\Steam App 233780) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Ashampoo ClipFinder HD 2 v.2.47 (HKLM-x32\...\{0A11EA01-0BAC-AC96-8FAD-1840C13B6803}_is1) (Version: 2.47 - Ashampoo GmbH & Co. KG)
ASUS Gaming Center (HKLM-x32\...\{23C8A788-4790-4F3C-B103-0ACC7D9DC5BE}) (Version: 1.0.2 - ASUS)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.5.2.3 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.5.2.3 - ASUSTek COMPUTER INC.) Hidden
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS)
ASUS ROG Gaming Mouse (HKLM-x32\...\{3B9E171F-A955-4834-B877-447C0A437260}) (Version: 2.00.026 - ASUS)
ASUS ROG MacroKey (HKLM-x32\...\{348022C5-F497-4333-AFEE-208F22F169F2}_is1) (Version: 1.0.0.28 - G-spy Co., Ltd)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 2.0.5 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.02.0001 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.0.1 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0038 - ASUS)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AVG (Version: 16.141.7998 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4756 - AVG Technologies) Hidden
AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.72.2.55508 - AVG Technologies)
AVG PC TuneUp (x32 Version: 16.72.3 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.141.7998 - AVG Technologies)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.83.6332 - BlueStack Systems, Inc.)
calibre 64bit (HKLM\...\{0224350E-9A3E-4932-8FC8-5D0590F1AF8A}) (Version: 2.55.0 - Kovid Goyal)
Call of Duty Modern Warfare 3 1.0 (HKLM-x32\...\Call of Duty Modern Warfare 3 1.0) (Version:  - )
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
CBR (HKLM-x32\...\{91604354-2B64-4A59-AF15-81E85CB4F9BB}) (Version: 0.7 - G.Waser)
CCleaner (HKLM\...\CCleaner) (Version: 5.25 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.5931 - CDBurnerXP)
CheckDrive (HKLM-x32\...\{B83513EC-2E4D-4621-816D-4CCF397BE702}_is1) (Version: 1.13 - Abelssoft)
concept/design onlineTV 11 (HKLM-x32\...\{8A4C3184-DA2F-4553-BF61-83F5690C3048}_is1) (Version: 11.16.3.23 - concept/design GmbH)
ConvertHelper 3.1.1 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
CPUID CPU-Z 1.75 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.29 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CPU-M Benchmark version 1.5 (HKLM-x32\...\{819B2F72-CADC-4C41-BA29-2BA97D7F68CE}_is1) (Version: 1.5 - Major Share (MajorShare.com))
CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.)
CyberLink PowerDirector 14 (HKLM-x32\...\{6BADCD73-E925-46F7-A295-FF2448632728}) (Version: 14.0.2019.0 - CyberLink Corp.)
Disk Doctors Undelete Version 1.0.0 (HKLM-x32\...\Disk Doctors Undelete_is1) (Version:  - Disk Doctor Labs, Inc.)
DLL-Files.com Client (HKLM-x32\...\DA71BA65-680A-4212-9150-6239217B53DC_DLL-Files.c~79141F26_is1) (Version: 2.1.1000.4462 - DLL-Files.com Client)
Dr. Langeskov, The Tiger, and The Terribly Cursed Emerald: A Whirlwind Heist (HKLM-x32\...\Steam App 409160) (Version:  - Crows Crows Crows)
Dreamfall The Longest Journey Version 1.0 (HKLM-x32\...\Dreamfall The Longest Journey_is1) (Version: 1.0 - Funcom) <==== ACHTUNG
Dropbox (HKLM-x32\...\Dropbox) (Version: 19.4.12 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dying Light Version 1.2 (HKLM-x32\...\Dying Light_is1) (Version: 1.2 - RFT)
eBook Converter (HKLM-x32\...\eBookConverter) (Version: 1.2.1 - eBook Converter)
ELAN Touchpad 11.5.20.3_X64_WHQL (HKLM\...\Elantech) (Version: 11.5.20.3 - ELAN Microelectronic Corp.)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fahrenheit (HKLM-x32\...\{BA10AC78-E687-4523-8B93-540428FC256F}) (Version: 1.1 - Ihr Firmenname)
Far Cry (Patch 1.4) (x32 Version: 1.00.0000 - Ubisoft) Hidden
Far Cry (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
Far Cry 3 Blood Dragon (HKLM-x32\...\{A071F478-73E0-4143-AE55-4DD6BABD74F5}) (Version: 1.02 - Ubisoft)
FMW 1 (Version: 1.143.3 - AVG Technologies) Hidden
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.3.1.1 - Genesys Logic)
Ghost Recon Phantoms - EU (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\61e5da2b7c463135) (Version: 1.36.9879.2 - Ubisoft)
Glary Utilities 5.38 (HKLM-x32\...\Glary Utilities 5) (Version: 5.38.0.58 - Glarysoft Ltd)
GOM Software V8 (HKLM\...\GOM v8.0) (Version: 8.0.0.89084 - GOM mbH, Mittelweg 7-8, 38106 Braunschweig, Germany)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Earth Pro (HKLM-x32\...\{DE706580-82C7-4B1A-ABA4-EA48AC15B045}) (Version: 7.1.8.3036 - Google)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
GSM SIM Utility 9.0 (HKLM-x32\...\{E1ACEF2E-C3C0-43F5-A815-5F0BB968DA70}) (Version:  - )
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HELI-X 6.1 Demo (HKLM-x32\...\EC916548-FECF-4545-B3A0-E8956AB32821_is1) (Version:  - HELI-X.net)
Heroes & Generals (HKLM-x32\...\Steam App 227940) (Version:  - Reto-Moto)
Hitman Absolution - Professional Edition (HKLM-x32\...\Hitman Absolution - Professional Edition_is1) (Version:  - )
Hitman Codename 47 (HKLM-x32\...\GOGPACKANHITMAN1_is1) (Version: 2.0.0.13 - GOG.com)
Intel Collaborative Processor Performance Control (HKLM-x32\...\0E7DAF70-FB54-4B91-B192-7E771C25AEEB) (Version: 1.0.0.1016 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 17.0.1419.2) (HKLM\...\{302600C1-6BDF-4FD1-1405-148929CC1385}) (Version: 17.0.1405.0464 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{85b9d34f-7397-4e39-8600-07942ef6ca04}) (Version: 17.0.5 - Intel Corporation)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
LAV Filters 0.66 (HKLM-x32\...\lavfilters_is1) (Version: 0.66 - Hendrik Leppkes)
LockHunter 3.1, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
Maxx Audio Installer (x64) (Version: 1.6.5073.106 - Waves Audio Ltd.) Hidden
Medusa's Labyrinth (HKLM-x32\...\Steam App 436110) (Version:  - Guru Games)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft RichCopy 4.0 (HKLM-x32\...\{86F4F32B-77C7-4951-B33C-05D41A8190C1}) (Version: 4.0.211 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mozilla Firefox 47.0.1 (x64 de) (HKLM\...\Mozilla Firefox 47.0.1 (x64 de)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.6 - F.J. Wechselberger)
NewBlue Titler Pro for Windows (HKLM-x32\...\NewBlue Titler Pro for Windows) (Version: 1.0 - NewBlue)
NewBlue Video Essentials for Windows (HKLM-x32\...\NewBlue Video Essentials for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials V for Windows (HKLM-x32\...\NewBlue Video Essentials V for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VI for Windows (HKLM-x32\...\NewBlue Video Essentials VI for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VII for Windows (HKLM-x32\...\NewBlue Video Essentials VII for Windows) (Version: 3.0 - NewBlue)
No Man’s Sky Incl. Update 4 MULTi14 1.07 (HKLM-x32\...\No Man’s Sky Incl. Update 4 MULTi14 1.07) (Version:  - )
NoteBook FanControl (HKLM-x32\...\{542c1677-eab5-49ee-99aa-5a08eeb3033c}) (Version: 1.3.4.0 - Stefan Hirschmann - StagWare)
NoteBook FanControl (x32 Version: 1.3.4.0 - Stefan Hirschmann - StagWare) Hidden
NVIDIA 3D Vision Treiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.70 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA Miracast Virtueller Ton 353.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 353.30 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
OkayFreedom (HKLM-x32\...\{3F3FB10C-7175-4D38-9335-3488B89C12AF}) (Version: 1.7.4 - Steganos Software GmbH)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Oracle VM VirtualBox 5.0.4 (HKLM\...\{FC191F32-1A67-4231-91D0-0059A57C99A8}) (Version: 5.0.4 - Oracle Corporation)
PhonerLite 2.45 (HKLM-x32\...\PhonerLite_is1) (Version: 2.45 - Heiko Sommerfeldt)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.00.000 - Prolific Technology INC)
proDAD Adorage 3.0 (64bit) (HKLM\...\proDAD-Adorage-3.0) (Version: 3.0.114.1 - proDAD GmbH)
Q500 GUI version 1.0 (HKLM-x32\...\{05282008-69B0-409A-8B05-CB77A5E0D99E}_is1) (Version: 1.0 - Yuneec)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.20.15.1031 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.34.617.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7576 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Relic Hunters Zero (HKLM-x32\...\Steam App 382490) (Version:  - Rogue Snail)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
ROG Game First III (HKLM-x32\...\{0C6E32E1-31D9-49F1-B67F-2941994002D5}) (Version: 1.00.16 - ASUSTeK Computer Inc.)
Run and Fire (HKLM-x32\...\Steam App 360760) (Version:  - )
S.T.A.L.K.E.R. - Shadow of Chernobyl (HKLM-x32\...\S.T.A.L.K.E.R. - Shadow of Chernobyl_is1) (Version: 1.0000 - THQ)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.)
ScummVM 1.4.1 (HKLM-x32\...\ScummVM_is1) (Version:  - The ScummVM Team)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Shutdown7 Version 2.1.2 (HKLM-x32\...\{37D95233-83D5-4511-8FFA-E6110FBB1F3E}_is1) (Version: 2.1.2 - Marius Lutz)
SIM MAX (HKLM-x32\...\{DAC0B889-5359-4FDC-893A-2B8EF6B71B6F}) (Version: 1.00.0000 - SIM MAX)
Singularity German Uncut Edition 1.1 (HKLM-x32\...\Singularity German Uncut Edition 1.1) (Version:  - )
Sleeping Dogs Game Of The Year (30 DLCs) 1.0 (HKLM-x32\...\Sleeping Dogs Game Of The Year (30 DLCs) 1.0) (Version: 1.0 - .x.X.RIDDICK.X.x.)
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.8 - SmartSound Software Inc.)
SmartSound Quicktracks 5 (x32 Version: 5.1.8 - SmartSound Software Inc.) Hidden
Sniper Elite 3 Dedicated Server (HKLM-x32\...\Steam App 266910) (Version:  - )
SOMA (HKLM\...\U09NQQ==_is1) (Version: 1 - )
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spektrum Programmer (HKLM-x32\...\Spektrum Programmer) (Version: 2.0.0.0 - Horizon Hobby)
Spotify (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Spotify) (Version: 1.0.45.186.g3b5036d6 - Spotify AB)
Star Wars Jedi Knight Jedi Academy (HKLM-x32\...\{1EECBA68-8BE4-4076-94DF-E9ED206B1D21}) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SWAT 4 Gold Edition MULTi7 - ElAmigos Version 1.1 (HKLM-x32\...\{C5A3E12F-8EA1-4698-80A8-32C9C87A11EF}_is1) (Version: 1.1 - Sierra)
TAXMAN 2015 (HKLM-x32\...\{5613CAD3-71ED-4207-95A0-1BA0BF465E38}) (Version: 20.22.94 - Haufe-Lexware GmbH & Co.KG)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TECUNIONLINE (HKLM-x32\...\TECUNIONLINE) (Version: 1.4.0.1 - ShenZhen ruike Electronics Co.,Ltd)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Evil Within MULTi2 1.0 (HKLM-x32\...\The Evil Within MULTi2 1.0) (Version:  - )
The Four Kings Casino and Slots (HKLM-x32\...\Steam App 260430) (Version:  - Digital Leisure Inc.)
Thunderbolt(TM) Software (HKLM\...\{BED2816F-D47A-41DA-AFCF-44E1B257C368}) (Version: 2.0.4.250 - Intel(R) Corporation)
TimeComX Basic (64-Bit) (HKLM-x32\...\TimeComX Basic 64-Bit) (Version: 1.3.2.7 - Bitdreamers)
Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0 (HKLM-x32\...\Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0) (Version:  - )
Tomb Raider 1 + 2 + 3 (HKLM-x32\...\Tomb Raider 1 + 2 + 3_is1) (Version:  - GOG.com)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Unreal (HKLM-x32\...\Unreal) (Version:  - )
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 2.1 - Ubisoft)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.8.0 - Elaborate Bytes)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 6.12 - NCH Software)
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.2.2.524 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Windows Driver Package - Horizon Hobby USB Interface AS3X Programmer Driver (03/09/2016 2.12.16) (HKLM\...\AF31292D759C0492C6EA53A117E414F0A74F3AD3) (Version: 03/09/2016 2.12.16 - Horizon Hobby)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.0.1 - ASUS)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Wise Care 365 3.95 (HKLM-x32\...\Wise Care 365_is1) (Version: 3.95 - WiseCleaner.com, Inc.)
Wise Data Recovery 3.82 (HKLM-x32\...\Wise Data Recovery_is1) (Version: 3.82 - WiseCleaner.com, Inc.)
Wise Folder Hider 3.25 (HKLM-x32\...\Wise Folder Hider_is1) (Version: 3.25 - WiseCleaner.com, Inc.)
Wise Force Deleter 1.23 (HKLM-x32\...\Wise Force Deleter_is1) (Version: 1.23 - WiseCleaner.com, Inc.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
X-Mouse Button Control 2.14 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.14 - Highresolution Enterprises)
Zak McKracken – Between Time and Space Version v2 (HKLM-x32\...\Zak2_is1) (Version: v2 - Artificial Hair Bros.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02DFFCB2-3023-4270-A6A5-F634C39094C1} - System32\Tasks\WiseCleaner\WFDSkipUAC => C:\Program Files (x86)\Wise\Wise Force Deleter\WiseDeleter.exe [2015-09-11] (WiseCleaner.com)
Task: {038C0AE1-850F-4787-9992-66638585ED62} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {041EC183-7E61-4AC6-A3B9-A38EFB3ECDAD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {04F6987D-26CA-40B1-8689-482DFDE3E68B} - System32\Tasks\WiseCleaner\WFHFreeSkipUAC => C:\Program Files (x86)\Wise\Wise Folder Hider\WiseFolderHider.exe [2015-12-28] (WiseCleaner.com)
Task: {0B61B4D1-FD9B-41A3-B066-E017FDB8707A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {0D202C58-7664-45C4-849E-0767A07005F7} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {11297B15-450D-498C-8532-812410922210} - System32\Tasks\{76510113-A991-43AD-BA59-4E768F1E4D23} => pcalua.exe -a G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program\CmElv.exe -d G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program
Task: {15B35339-402E-4CB8-90AA-22FA2FE4C89A} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {1DE59105-4D61-4520-B402-38EB12995DD5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {25DE50C4-AC1F-497F-9017-E556670099F9} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {27EEB4FF-4196-41CA-8C88-6335B4BAFEE7} - kein Dateipfad
Task: {299CC0B5-2E81-446A-B9A9-87B63726CF64} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {3397CBD6-EE58-4124-8762-40DDC1078D88} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {35393913-190D-4E1A-A425-B7D3C7E8EC56} - System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC} => pcalua.exe -a C:\Users\Magic\Downloads\HoffmanUtilitySpotlight2009_04.exe -d C:\Users\Magic\Downloads
Task: {38DA5EF2-A658-489A-BD08-2DB863E287C0} - System32\Tasks\{C481FA0A-06A3-4E3A-8A4A-87B51B1D8847} => pcalua.exe -a C:\BlackMesa-Setup.exe -d C:\
Task: {3910A5C0-830D-4555-8836-85AE894D10D9} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {3C3C6874-0AC9-48A6-B9BB-78BDD9180F1C} - System32\Tasks\{3BC09844-F4EF-44F1-B708-E936EFF8B69A} => pcalua.exe -a H:\FahrenheitAutoRun.exe -d H:\
Task: {417E63E1-0816-4F71-AAA9-479BCC90D3A5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-01-11] (Adobe Systems Incorporated)
Task: {4D3CBD94-09F6-47C8-AF2E-32F8535747E3} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {5AD09BC0-F001-492A-8EE1-A5EC966EA30E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {6A7A6D59-D63E-475C-8560-72287105F73E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {73BB4A9C-D5F6-4E0F-ACD9-A78A1DCE58C6} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2017-01-09] (AVG Technologies CZ, s.r.o.)
Task: {795A745C-8A04-4E7E-A1E3-06F27CE1CC0D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {7EC08BD6-275A-4FC1-86B8-1251DBC65C57} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-09-22] (Oracle Corporation)
Task: {839B0A2D-324C-4233-8EDF-704CBF0680F0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {8A0D5CB2-6D41-4CF8-9D60-196773A10B32} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {8A6EABB4-E890-4149-BD5C-910123342B4A} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2015-08-06] (Realtek Semiconductor)
Task: {8B49B948-7ACB-4B7C-94C0-E53F7AF7E755} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {900AF312-89A6-41DA-9DE1-EB0506D351A3} - kein Dateipfad
Task: {97BB35B8-0317-45F6-B0A7-1BC8A184F847} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-01-11] (Microsoft Corporation)
Task: {A314A88C-AFDB-470A-BADC-531068FA7CFD} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {A6F2477E-301B-4880-9CCB-DA1E780A16C5} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {AE0A2B22-6D11-4360-B87C-B57539AE796E} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {AFA17095-B02F-4F6D-BD41-FEA6E473C667} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {B34E193C-9D44-4587-BEF5-DF9671EF50C2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {B7EC1178-7401-49CB-A673-7E2078897724} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {BC9A6AE0-F474-40EE-8D19-DEAC32A7672F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => Thunderbolt.exe
Task: {C1861428-E1EF-4E59-8DCB-1F86BFB82C23} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [2015-11-09] (Glarysoft Ltd)
Task: {C1D22689-ACD4-4D22-9F02-714ADADA6437} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => start ThunderboltService
Task: {C2E5D545-465D-4962-953E-214A7B72621E} - System32\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe [2015-12-18] (WiseCleaner.COM)
Task: {C88A9FB9-551C-428D-8BBA-8FDE021C2822} - kein Dateipfad
Task: {C88ACA29-A7C0-4A66-8A75-D73EA1B9590C} - System32\Tasks\{6DDDBEB5-27E0-410D-806E-613EC08E3078} => pcalua.exe -a H:\FarCryAutoCD.exe -d H:\
Task: {C8DE3303-1801-4CBC-BDB8-9EADEC70A462} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {C9EE5C93-FDCF-463D-8149-D682F1480612} - System32\Tasks\{6B71DFFD-F7AE-4A6D-A0B3-26FD428303D3} => pcalua.exe -a I:\_isauto.exe -d I:\
Task: {D3CFE796-23AC-4F92-A3C5-4DDAE5871AF6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {D49C32E1-654B-4E2A-97AC-340CE4796170} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {D5400EAB-6F55-4487-B8F1-47FE5A5FF456} - \WPD\SqmUpload_S-1-5-21-2786200759-2278858845-1295660402-1001 -> Keine Datei <==== ACHTUNG
Task: {D8A21171-7310-4137-95FF-A1B5E1B64E40} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => tbtsvc.exe
Task: {D9DD9300-3117-43D6-A0AE-D77874AA2721} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {DF5AEB94-DA0D-4D51-8BF4-429BE1BB1B5C} - System32\Tasks\WiseCleaner\WDRSkipUAC => C:\Program Files (x86)\Wise\Wise Data Recovery\WiseDataRecovery.exe [2015-08-28] (WiseCleaner.com)
Task: {E07FEEE5-C35D-4E14-A008-FCAF4EF0C0D7} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner64.exe [2016-12-06] (Piriform Ltd)
Task: {E415E5D5-1449-4CF8-AE6F-86074AEFAB06} - kein Dateipfad
Task: {E42190F5-458B-4385-8915-DDBD26FF151D} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-06-03] (ASUS)
Task: {EAB75945-DAD7-4BB4-8AFD-B8FCE23DB0D1} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {EADE8BF1-7DC3-4C30-9763-14507819D5A6} - System32\Tasks\{C7C2286E-82AC-4DA0-B9E3-9BF42B0B9C92} => pcalua.exe -a "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0\Setup.exe" -d "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0"
Task: {EBCCBF76-3C91-457D-9258-2D8A627B00CC} - kein Dateipfad
Task: {EF95605B-2020-4607-B540-621824F3038D} - kein Dateipfad
Task: {F6833A5A-E639-43FF-B225-E1BAF8EBF77D} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-07-09] (ASUSTek Computer Inc.)
Task: {F6EFFFF9-3D96-421A-8A25-8888D9381DC8} - System32\Tasks\Abelssoft\StartBackgroundguardWithWindows => C:\Program Files (x86)\CheckDrive\CheckDrive.exe [2016-12-19] (Ascora GmbH)
Task: {F83BD2D4-7F58-42E1-A3E1-034D35B254F6} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {FA9EC439-B980-4F45-925A-6BCCFB8B2E0F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => Thunderbolt.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Magic\Favorites\Downloadseite von NCH Software.lnk -> hxxp://www.nch.com.au/de/index.htm
Shortcut: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\eBook Converter\Website.lnk -> hxxp://www.ebook-converter.com
Shortcut: C:\Users\Public\Desktop\HELI-X6.1.lnk -> E:\Spiele\HELI-X6.1\runHELI-X.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2008-10-24 16:35 - 2008-10-24 16:35 - 00128296 _____ () C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
2012-01-17 10:24 - 2012-01-17 10:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 00367552 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00288192 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 03611584 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-09-25 00:20 - 2016-09-25 00:21 - 00189264 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2015-12-20 11:09 - 2015-12-20 12:15 - 00066872 _____ () C:\WINDOWS\SysWoW64\PnkBstrA.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 02665920 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01988544 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01840576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00207296 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-11-26 11:36 - 2016-08-25 22:12 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-11-26 12:07 - 2016-11-26 12:07 - 01864384 _____ () C:\Users\Magic\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64\ClientTelemetry.dll
2010-07-15 05:44 - 2010-07-15 05:44 - 00020032 _____ () C:\Program Files\Unlocker\UnlockerCOM.dll
2015-07-02 19:47 - 2012-01-20 13:55 - 00678400 _____ () C:\Program Files\TeraCopy\TeraCopyExt64.dll
2016-11-29 19:39 - 2016-11-29 19:39 - 01787080 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.3.0.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.dll
2016-12-20 14:21 - 2016-12-20 14:21 - 00381440 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.3.0.0_x64__8wekyb3d8bbwe\Microsoft.Notes.Upgrade.dll
2017-01-14 19:41 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-12-27 14:41 - 2016-12-27 14:42 - 01274880 _____ () C:\ProgramData\firemin_2086\Firemin.exe
2014-10-24 22:41 - 2013-05-15 14:39 - 00463872 _____ () C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
2016-12-06 15:09 - 2016-12-06 15:09 - 00061440 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00152000 _____ () C:\Program Files\VideoLAN\VLC\libvlc.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 02763200 _____ () C:\Program Files\VideoLAN\VLC\libvlccore.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00626624 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00046016 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00042944 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 12298176 _____ () C:\Program Files\VideoLAN\VLC\plugins\gui\libqt4_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01487808 _____ () C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00091072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00083392 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 02568640 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00118720 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_bd_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00267712 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00091072 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00059328 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00074176 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libsmooth_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00684480 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhttplive_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00833984 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libdash_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00140224 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libzip_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00055232 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\librar_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00150464 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01605056 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00349120 _____ () C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00068032 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00051648 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00238016 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00049600 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00330688 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031168 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00347584 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 01521088 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00844736 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00339392 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00032704 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdts_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00049600 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00056256 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00437696 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00038848 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00199616 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 03009472 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00426432 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031680 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031168 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libmpeg_audio_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00035264 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00455616 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00135104 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 15975872 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00916928 _____ () C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00034240 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01515456 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00051136 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00037824 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00816576 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00041920 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00133056 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00068032 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00033216 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00046528 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00030656 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00059840 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00042944 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00053696 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00043456 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libyuvp_plugin.dll
2015-06-21 14:31 - 2015-07-16 00:54 - 00053832 _____ () C:\WINDOWS\SysWOW64\UMonit64.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 00034240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00920000 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2017-02-03 20:51 - 2017-02-03 20:51 - 00566439 _____ () C:\Users\Magic\AppData\Local\JDownloader v2.0\tmp\7zip\SevenZipJBinding-FKPz9\libgcc_s_sjlj-1.dll
2017-02-03 20:51 - 2017-02-03 20:51 - 04078962 _____ () C:\Users\Magic\AppData\Local\JDownloader v2.0\tmp\7zip\SevenZipJBinding-FKPz9\lib7-Zip-JBinding.dll
2014-10-24 22:35 - 2013-10-23 13:44 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2015-06-11 23:41 - 2016-08-26 00:27 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-10-02 10:42 - 2016-12-23 20:55 - 51777648 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libcef.dll
2016-10-31 23:31 - 2016-12-23 20:55 - 00110192 _____ () C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWinRT.dll
2016-12-04 11:12 - 2016-12-04 11:12 - 48920064 _____ () C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2013-04-27 09:24 - 2013-04-27 09:24 - 00071680 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\checkmetro.dll
2016-10-02 10:42 - 2016-12-23 20:55 - 01803888 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libglesv2.dll
2016-10-02 10:42 - 2016-12-23 20:55 - 00086128 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "WebStorage"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS17 Chrome Autofill Relay"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17 Browser Monitor"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17_Update"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{A3378399-CD48-4CB5-84D7-AA5D39FC70F8}] => LPort=26675
FirewallRules: [{2E84CC4C-E897-4C77-A27C-F46453FF57A0}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{BBDD3259-07C6-44F6-ACDA-C30926B10CD6}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{7C7D8964-26FE-4394-BADF-F9E74C8CD7BB}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{528E3B20-13FB-46C9-AF58-9068915F9CB0}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{6D3D8870-60B9-477F-9EF4-10A7A077D974}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{557C37B9-4614-478A-A144-7BDBC0F71E55}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{E22BCAAB-75C3-42D0-9B33-1479B209D63C}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{F5DBFFDF-EBC9-4C1C-9B44-C236D70E03F7}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D6220419-1177-47AA-BCCE-4354EE6502E4}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{AA1BE5BE-4662-43B4-B05A-8C595D6A63AE}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{B59E3605-07DD-4DA6-B107-4CDF3267B3C3}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{0E9A4A87-8F02-48AE-9CD8-97EC18EEDEC6}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{8C45D2C4-3DB8-4EE8-85D0-8885DBA46BDB}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{107F23C2-6F3F-4987-B09E-6F79EC2669AA}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [{08A2F34E-AE03-4118-BF08-018EF54299B9}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [UDP Query User{364DDEA2-DBB2-474A-85E0-FC444ADEE1EF}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [TCP Query User{D1D2AB1D-B0A3-4567-80CF-9CF793E2AC55}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [{A2122F0D-4041-4156-BAE3-B4018F51C907}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{DD7EB97E-8B1F-48C5-B2A4-53302643EB22}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{7D321605-0DAF-44BA-BFC5-8988B33C7531}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0704D41B-6043-4C9F-AA02-1ACC4C8046D4}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EC6E740D-1623-4157-AC11-8D2A333FC11C}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B3592C47-CB5A-4520-82B2-F5DAC935DFF8}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7AE4DFFB-BAEE-423C-A3F8-4DD46D0A95AE}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{25102AAE-6315-4BFD-9E4E-AD686C0715A4}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{463E20D5-6EA5-439F-BDE9-E50E3A04997C}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{C4D4FB5B-57E9-44B4-97FA-4272D4559CE7}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C8785C4F-5F64-4205-8BAA-997112F77B0B}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C070B80D-B7FA-4CD3-A06E-C49C4425DEB3}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{24990052-623D-4BCE-8DD3-3E16C6BA298D}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{A70A266F-DAD4-4595-9E4C-C01235C6232E}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{1B1E6CF6-3A42-415C-8E46-9A567FF849D1}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{9134E917-73DC-418D-B780-83B47836859E}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{F8696992-A57B-49B0-AC0E-DAFC89EF92E5}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{BE08A6D6-27E4-4D0F-AFCD-D1A7321611BC}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{F694934A-23E9-4515-8528-6E664F5FC484}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{9A3BCAAF-4EAA-4D4D-9936-86C5EDD9CC4F}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{82323557-1750-4503-88E9-1E11AFB3DBBC}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{86AA60AF-AF2B-4EA9-AA7A-DD5A61A762CA}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{61904DB6-14ED-487B-9E54-CE31551B0BFE}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{479A9F15-CD8A-40ED-9D69-273651CAE1CE}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{E4B521B9-D8EC-4808-9515-36A56A1C58A4}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6C406380-A7C6-4C1C-A0E6-7C5674715F8D}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{DF849CE4-D117-4CCE-A3DE-4B88B7CE20FB}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{8CE6309B-8A99-4C41-8E8C-4AD09DAD8382}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{CE249E79-E128-432D-A150-374BA9575B96}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{61CD42B7-590C-4E0B-8FF1-A9C91EC91EEC}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{7B483B56-A4FE-40C0-8320-D1382D3D9CA3}] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/03/2017 08:52:17 PM) (Source: DbxSvc) (EventID: 320) (User: )
Description: Failed to connect to the driver: (-2147024894) Das System kann die angegebene Datei nicht finden.

Error: (02/03/2017 08:52:16 PM) (Source: DbxSvc) (EventID: 270) (User: )
Description: Filter Unload failed with: (-2145452013) Der angegebene Filter wurde nicht gefunden.

Error: (02/02/2017 09:55:45 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (02/02/2017 09:53:07 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.ShellExperienceHost_10.0.14393.693_neutral_neutral_cw5n1h2txyewy+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 09:42:57 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.ShellExperienceHost_10.0.14393.693_neutral_neutral_cw5n1h2txyewy+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 08:38:57 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 08:38:22 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 08:37:44 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 08:37:14 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/02/2017 08:36:50 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.


Systemfehler:
=============
Error: (02/03/2017 08:54:51 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: Microsoft Sticky Notes

Error: (02/03/2017 08:52:56 PM) (Source: DCOM) (EventID: 10010) (User: OUTLAW)
Description: Der Server "{21F282D1-A881-49E1-9A3A-26E44E39B86C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/03/2017 08:50:56 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (02/02/2017 10:22:39 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/02/2017 09:43:04 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/02/2017 08:09:21 PM) (Source: DCOM) (EventID: 10010) (User: OUTLAW)
Description: Der Server "{21F282D1-A881-49E1-9A3A-26E44E39B86C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/02/2017 08:07:21 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (02/02/2017 08:06:29 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/02/2017 08:04:14 PM) (Source: DCOM) (EventID: 10010) (User: OUTLAW)
Description: Der Server "{21F282D1-A881-49E1-9A3A-26E44E39B86C}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/02/2017 08:02:14 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler


CodeIntegrity:
===================================
  Date: 2017-02-02 20:43:18.003
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:43:07.353
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:43:02.470
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:43:00.313
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:43:00.250
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:42:59.916
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-02 20:42:56.890
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-01 22:42:22.116
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-01 22:42:18.502
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-01 22:42:09.267
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4710HQ CPU @ 2.50GHz
Prozentuale Nutzung des RAM: 57%
Installierter physikalischer RAM: 16333.16 MB
Verfügbarer physikalischer RAM: 6909.53 MB
Summe virtueller Speicher: 24620.71 MB
Verfügbarer virtueller Speicher: 4251.16 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:95.39 GB) (Free:18.86 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Data) (Fixed) (Total:130.86 GB) (Free:9.6 GB) NTFS
Drive e: (Data1) (Fixed) (Total:465.75 GB) (Free:46.58 GB) NTFS
Drive f: (Data2) (Fixed) (Total:465.76 GB) (Free:8.81 GB) NTFS
Drive h: (ESD-USB) (Removable) (Total:119.74 GB) (Free:13.33 GB) exFAT

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 2 (Size: 119.7 GB) (Disk ID: 0930975D)
Partition 1: (Not Active) - (Size=119.7 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 03.02.2017, 22:19   #5
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 04.02.2017, 10:18   #6
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Code:
ATTFilter
10:16:55.0542 0x85ec  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
10:16:55.0542 0x85ec  UEFI system
10:17:02.0777 0x85ec  ============================================================
10:17:02.0778 0x85ec  Current date / time: 2017/02/04 10:17:02.0777
10:17:02.0779 0x85ec  SystemInfo:
10:17:02.0779 0x85ec  
10:17:02.0779 0x85ec  OS Version: 10.0.14393 ServicePack: 0.0
10:17:02.0779 0x85ec  Product type: Workstation
10:17:02.0779 0x85ec  ComputerName: OUTLAW
10:17:02.0779 0x85ec  UserName: Magic
10:17:02.0779 0x85ec  Windows directory: C:\WINDOWS
10:17:02.0779 0x85ec  System windows directory: C:\WINDOWS
10:17:02.0779 0x85ec  Running under WOW64
10:17:02.0779 0x85ec  Processor architecture: Intel x64
10:17:02.0779 0x85ec  Number of processors: 8
10:17:02.0779 0x85ec  Page size: 0x1000
10:17:02.0779 0x85ec  Boot type: Normal boot
10:17:02.0780 0x85ec  CodeIntegrityOptions = 0x00000001
10:17:02.0780 0x85ec  ============================================================
10:17:03.0159 0x85ec  KLMD registered as C:\WINDOWS\system32\drivers\19009586.sys
10:17:03.0160 0x85ec  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.693, osProperties = 0x19
10:17:04.0097 0x85ec  System UUID: {0A786863-56D2-3542-01D2-8B2A6CA8FB50}
10:17:05.0323 0x85ec  Drive \Device\Harddisk0\DR0 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:17:05.0357 0x85ec  Drive \Device\Harddisk1\DR1 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
10:17:06.0482 0x85ec  Drive \Device\Harddisk2\DR16 - Size: 0x1DEFF00000 ( 119.75 Gb ), SectorSize: 0x200, Cylinders: 0x3D10, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
10:17:06.0491 0x85ec  ============================================================
10:17:06.0491 0x85ec  \Device\Harddisk0\DR0:
10:17:06.0492 0x85ec  GPT partitions:
10:17:06.0493 0x85ec  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {7A6B32F8-C932-4E8B-A54A-DE07D0BB066A}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0x32000
10:17:06.0494 0x85ec  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {8EED4308-643D-4896-90C9-3AC676459633}, Name: Microsoft reserved partition, StartLBA 0x32800, BlocksNum 0x40000
10:17:06.0494 0x85ec  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {EC98BE07-4CC1-4D95-9DCD-7A1E5709A54C}, Name: Basic data partition, StartLBA 0x72800, BlocksNum 0xBEC6000
10:17:06.0494 0x85ec  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {EEED34BB-AE47-4C2C-BDD6-998300B1DA85}, Name: Basic data partition, StartLBA 0xBF38800, BlocksNum 0x105B9800
10:17:06.0494 0x85ec  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {740C8B9D-D48F-40C4-887F-F8E2A7732315}, Name: Basic data partition, StartLBA 0x1C4F2000, BlocksNum 0x1801000
10:17:06.0494 0x85ec  MBR partitions:
10:17:06.0494 0x85ec  \Device\Harddisk1\DR1:
10:17:06.0533 0x85ec  GPT partitions:
10:17:06.0554 0x85ec  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {1D8C42B2-F515-47D5-AAC2-9A5F9BD589AB}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x3A382800
10:17:06.0554 0x85ec  \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {0FD799F3-9B31-4A93-9915-988F6F0E4792}, Name: Basic data partition, StartLBA 0x3A383000, BlocksNum 0x3A383800
10:17:06.0554 0x85ec  MBR partitions:
10:17:06.0554 0x85ec  \Device\Harddisk2\DR16:
10:17:06.0555 0x85ec  MBR partitions:
10:17:06.0555 0x85ec  \Device\Harddisk2\DR16\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0xEF7F7C1
10:17:06.0555 0x85ec  ============================================================
10:17:06.0557 0x85ec  C: <-> \Device\Harddisk0\DR0\Partition3
10:17:06.0559 0x85ec  D: <-> \Device\Harddisk0\DR0\Partition4
10:17:06.0629 0x85ec  E: <-> \Device\Harddisk1\DR1\Partition1
10:17:06.0727 0x85ec  F: <-> \Device\Harddisk1\DR1\Partition2
10:17:06.0727 0x85ec  ============================================================
10:17:06.0728 0x85ec  Initialize success
10:17:06.0728 0x85ec  ============================================================
10:17:09.0893 0x7d90  ============================================================
10:17:09.0893 0x7d90  Scan started
10:17:09.0893 0x7d90  Mode: Manual; 
10:17:09.0894 0x7d90  ============================================================
10:17:09.0894 0x7d90  KSN ping started
10:17:10.0202 0x7d90  KSN ping finished: true
10:17:14.0554 0x7d90  ================ Scan system memory ========================
10:17:14.0554 0x7d90  System memory - ok
10:17:14.0555 0x7d90  ================ Scan services =============================
10:17:14.0721 0x7d90  1394ohci - ok
10:17:14.0736 0x7d90  3ware - ok
10:17:14.0768 0x7d90  [ 7EEB488346FBFA3731276C3EE8A8FD9E, 97D2E49C2E615E38E8176F1C1551BF452CC6A00787FF90845EFF27A4E6E20B1F ] AAV UpdateService C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
10:17:14.0779 0x7d90  AAV UpdateService - ok
10:17:14.0816 0x7d90  ACPI - ok
10:17:14.0831 0x7d90  AcpiDev - ok
10:17:14.0847 0x7d90  acpiex - ok
10:17:14.0863 0x7d90  acpipagr - ok
10:17:14.0879 0x7d90  AcpiPmi - ok
10:17:14.0894 0x7d90  acpitime - ok
10:17:14.0979 0x7d90  [ CA363F172E1978FD155764F2840B0BE8, CB14E2C94ABB8C8809F4E96472F6D1A9A3A0860217631F592E0F62F043165575 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
10:17:15.0001 0x7d90  AdobeFlashPlayerUpdateSvc - ok
10:17:15.0023 0x7d90  ADP80XX - ok
10:17:15.0042 0x7d90  AFD - ok
10:17:15.0061 0x7d90  ahcache - ok
10:17:15.0073 0x7d90  [ 16F6F6B7903B913AB41AB848C8BB5658, 7304257048CB42E5274B3F6400F4A053A38E3B70A157662FE9D2B7C5979DE851 ] AiCharger       C:\WINDOWS\system32\DRIVERS\AiCharger.sys
10:17:15.0076 0x7d90  AiCharger - ok
10:17:15.0088 0x7d90  AJRouter - ok
10:17:15.0103 0x7d90  ALG - ok
10:17:15.0113 0x7d90  AmdK8 - ok
10:17:15.0127 0x7d90  AmdPPM - ok
10:17:15.0142 0x7d90  amdsata - ok
10:17:15.0157 0x7d90  amdsbs - ok
10:17:15.0172 0x7d90  amdxata - ok
10:17:15.0187 0x7d90  AppID - ok
10:17:15.0233 0x7d90  AppIDSvc - ok
10:17:15.0245 0x7d90  Appinfo - ok
10:17:15.0259 0x7d90  applockerfltr - ok
10:17:15.0272 0x7d90  AppReadiness - ok
10:17:15.0285 0x7d90  AppXSvc - ok
10:17:15.0297 0x7d90  arcsas - ok
10:17:15.0314 0x7d90  [ E536856E96A7605EBF580D62A868E5FE, 70D0F6ECB05E923C1B274605CB3320091D35D7622003FF7E4806645519C70F01 ] ASGT            C:\Windows\SysWOW64\ASGT.exe
10:17:15.0320 0x7d90  ASGT - ok
10:17:15.0339 0x7d90  [ 564CB886D1A968B9798C1AB03F4EB54F, F7F73E5C17C0848462860E367215F5D9D4C52E1AA26B3154EC60BA14CBD56556 ] ASLDRService    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
10:17:15.0348 0x7d90  ASLDRService - ok
10:17:15.0361 0x7d90  [ 4C016FD76ED5C05E84CA8CAB77993961, 025E7BE9FCEFD6A83F4471BBA0C11F1C11BD5047047D26626DA24EE9A419CDC4 ] ASMMAP64        C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys
10:17:15.0364 0x7d90  ASMMAP64 - ok
10:17:15.0379 0x7d90  Asus WebStorage Windows Service - ok
10:17:15.0393 0x7d90  AsusGameFirstService - ok
10:17:15.0409 0x7d90  AsyncMac - ok
10:17:15.0422 0x7d90  atapi - ok
10:17:15.0437 0x7d90  [ DBC598E47E7A382E60E2A4745D41FEF9, A810AC197CA456B0285E2CAE6986D38B31F4ADA32BEB47EC7A48A2B2196BA639 ] ATKGFNEXSrv     C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
10:17:15.0443 0x7d90  ATKGFNEXSrv - ok
10:17:15.0454 0x7d90  [ C435191FAD19B43E5C3082E4275DCE75, 12D8AF471CA89FE59790092EF3274D638B4B978F1F061423F8D70F270121CF7A ] ATKWMIACPIIO_   C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys
10:17:15.0457 0x7d90  ATKWMIACPIIO_ - ok
10:17:15.0472 0x7d90  AudioEndpointBuilder - ok
10:17:15.0484 0x7d90  Audiosrv - ok
10:17:15.0579 0x7d90  [ 5AC8900F370E1392C095DF72AA0C7819, 072990A9403FD4530FFF29BAE65E6EA2EA9F4E11ADEE8FD9104DF6993A6A5A8B ] AvgAMPS         C:\Program Files (x86)\AVG\Av\avgamps.exe
10:17:15.0647 0x7d90  AvgAMPS - ok
10:17:15.0782 0x7d90  [ 344B89E8D91B1F25239310DCC7337ED0, CF57BD6AAA2A1527957DA4BA4FFC8072D4BE071C95A8741690CA051727B4E30C ] Avgboota        C:\WINDOWS\system32\DRIVERS\avgboota.sys
10:17:15.0785 0x7d90  Avgboota - ok
10:17:15.0811 0x7d90  [ EBE91430DEC70E1F81D1C48B31160CAE, DFFF9663D797D7E289EEB5591ACFED49454FAEB9840CBCB319B60043CD989550 ] Avgdiska        C:\WINDOWS\system32\DRIVERS\avgdiska.sys
10:17:15.0824 0x7d90  Avgdiska - ok
10:17:16.0194 0x7d90  [ 37772DC2BE1F09486102BE34F930F5B6, 2A271E2EAE660676BE5AB5F7B54A10073A64E2B26F03C363238D789BC57B7554 ] AVGIDSAgent     C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
10:17:16.0528 0x7d90  AVGIDSAgent - ok
10:17:16.0580 0x7d90  [ 9BAA0BB74497AA3FD81C652EF2E0A9F9, EF12DC76EE4B7267BF66E7B793462C3A990AB768213F7B2C1B43B942526996BB ] AVGIDSDriver    C:\WINDOWS\system32\DRIVERS\avgidsdrivera.sys
10:17:16.0600 0x7d90  AVGIDSDriver - ok
10:17:16.0632 0x7d90  [ D4CCC55958DC87A0F7EF8A809BE5D656, D2CA777B31B894C5C5AC1D8CE088138DE3A69CB342B647649546EA2987F8D20B ] AVGIDSHA        C:\WINDOWS\system32\DRIVERS\avgidsha.sys
10:17:16.0649 0x7d90  AVGIDSHA - ok
10:17:16.0678 0x7d90  [ 1DABB9FB732FD97B63C03AC8C3637E8C, 4CC8EE8F7E7677223068E86C32B6AEFE19628A92522E6C395FD3ABF42895DD22 ] Avgldx64        C:\WINDOWS\system32\DRIVERS\avgldx64.sys
10:17:16.0702 0x7d90  Avgldx64 - ok
10:17:16.0743 0x7d90  [ 301E95F388C93D3C73EE35E3693C6A97, 512BA2905EDCC900B12037701A120EE527A14894BF562610F3CF57A65D20FCD5 ] Avgloga         C:\WINDOWS\system32\DRIVERS\avgloga.sys
10:17:16.0771 0x7d90  Avgloga - ok
10:17:16.0802 0x7d90  [ A8524438C36CEB9C1F6C6CF7CC56FC7B, 984AA0DA36D3586D5C525B41AD378DD1FC5F446105FF8306C541B116305BF152 ] Avgmfx64        C:\WINDOWS\system32\DRIVERS\avgmfx64.sys
10:17:16.0822 0x7d90  Avgmfx64 - ok
10:17:16.0840 0x7d90  [ 2A0D6982D0492BF6266E64F25C23EAE8, 7400F85784C0658B4DF6C7424E3ACDCF421D8293D247E80D6AEE14FA91EBFBDC ] Avgrkx64        C:\WINDOWS\system32\DRIVERS\avgrkx64.sys
10:17:16.0846 0x7d90  Avgrkx64 - ok
10:17:17.0102 0x7d90  [ 77886F050DE9D0296B4BA7D7AD13A0BA, 132DADE478A11207984AF96A7049C872AFB02E46A5B4149050D3BC1A96F995ED ] avgsvc          C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
10:17:17.0172 0x7d90  avgsvc - ok
10:17:17.0190 0x7d90  [ 1EEB894456B375A486950D343F6DB81F, C5D6EBAC49A4AABE360EE2FA791628C164608FAF5CF37049368CE061D8ABFC10 ] Avguniva        C:\WINDOWS\system32\DRIVERS\avguniva.sys
10:17:17.0198 0x7d90  Avguniva - ok
10:17:17.0248 0x7d90  [ 3ECEB6403BA7130755B0F4ABFE369783, D2A4EE0F855BB92F7CAF9F0B4924967F3E0DC81AEAFEF833EC91BC569E1564A3 ] avgwd           C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
10:17:17.0294 0x7d90  avgwd - ok
10:17:17.0335 0x7d90  [ B7C9C5FD9406605A0449160FF17AF1A6, CDB07896591FC8316ACB50CF28D3CB523BD09AE2D89C3A30E36F9673594C0869 ] Avgwfpa         C:\WINDOWS\system32\DRIVERS\avgwfpa.sys
10:17:17.0359 0x7d90  Avgwfpa - ok
10:17:17.0372 0x7d90  AxInstSV - ok
10:17:17.0384 0x7d90  b06bdrv - ok
10:17:17.0398 0x7d90  BasicDisplay - ok
10:17:17.0410 0x7d90  BasicRender - ok
10:17:17.0428 0x7d90  bcmfn - ok
10:17:17.0442 0x7d90  bcmfn2 - ok
10:17:17.0455 0x7d90  BDESVC - ok
10:17:17.0469 0x7d90  Beep - ok
10:17:17.0487 0x7d90  BFE - ok
10:17:17.0500 0x7d90  BITS - ok
10:17:17.0515 0x7d90  bowser - ok
10:17:17.0526 0x7d90  BrokerInfrastructure - ok
10:17:17.0537 0x7d90  Browser - ok
10:17:17.0584 0x7d90  [ 3CDF556B0E0BB24F294BB367B2697A0F, 0F0E77A8F4BD17A55807B39A068A8B5AB0BDC955BFFFE7403EEFC4F63958A2EF ] BstHdAndroidSvc C:\Program Files (x86)\Bluestacks\HD-Service.exe
10:17:17.0617 0x7d90  BstHdAndroidSvc - ok
10:17:17.0637 0x7d90  [ C4DB93A4A077D85D18084EA6E48C9B3B, 97F66A5D28801D7913DBAF3CF227B9B04CC0623CAB53B459C99449CDD55A281B ] BstHdDrv        C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys
10:17:17.0650 0x7d90  BstHdDrv - ok
10:17:17.0698 0x7d90  [ 67D298AF5CA2449BD22C7CC7F52B0D4F, 91DB067CFB956DFB0EDA3608D47820ADF5ED66092464BD0DC12BE084ACADBF6C ] BstHdLogRotatorSvc C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
10:17:17.0731 0x7d90  BstHdLogRotatorSvc - ok
10:17:17.0771 0x7d90  [ D5E482E8DDAC0F2A51AEA26D03796D7E, C976B92ACF20209292AE8C787D882C4CDEC45A58C20989F64D7D77E9B9013A85 ] BstHdPlusAndroidSvc C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe
10:17:17.0804 0x7d90  BstHdPlusAndroidSvc - ok
10:17:17.0833 0x7d90  [ 2C6666644FD22060F6B887C70C3F1D6C, 625E7BF27487564BBBB5F08DBE78D282D026F22C97F7B0E4A2FF8DF3F58ECA99 ] BstkDrv         C:\Program Files (x86)\Bluestacks\BstkDrv.sys
10:17:17.0849 0x7d90  BstkDrv - ok
10:17:17.0860 0x7d90  BthA2DP - ok
10:17:17.0872 0x7d90  BthAvrcpTg - ok
10:17:17.0885 0x7d90  BthEnum - ok
10:17:17.0899 0x7d90  BthHFAud - ok
10:17:17.0919 0x7d90  BthHFEnum - ok
10:17:17.0933 0x7d90  bthhfhid - ok
10:17:17.0950 0x7d90  BthHFSrv - ok
10:17:17.0966 0x7d90  BthLEEnum - ok
10:17:17.0983 0x7d90  BTHMODEM - ok
10:17:17.0997 0x7d90  BthPan - ok
10:17:18.0013 0x7d90  BTHPORT - ok
10:17:18.0026 0x7d90  bthserv - ok
10:17:18.0042 0x7d90  BTHUSB - ok
10:17:18.0055 0x7d90  buttonconverter - ok
10:17:18.0070 0x7d90  CapImg - ok
10:17:18.0085 0x7d90  cdfs - ok
10:17:18.0105 0x7d90  CDPSvc - ok
10:17:18.0288 0x7d90  CDPUserSvc - ok
10:17:18.0314 0x7d90  cdrom - ok
10:17:18.0330 0x7d90  CertPropSvc - ok
10:17:18.0346 0x7d90  cht4iscsi - ok
10:17:18.0360 0x7d90  cht4vbd - ok
10:17:18.0373 0x7d90  circlass - ok
10:17:18.0386 0x7d90  CLFS - ok
10:17:18.0398 0x7d90  ClipSVC - ok
10:17:18.0410 0x7d90  clreg - ok
10:17:18.0450 0x7d90  CmBatt - ok
10:17:18.0466 0x7d90  CNG - ok
10:17:18.0479 0x7d90  cnghwassist - ok
10:17:18.0542 0x7d90  CompositeBus - ok
10:17:18.0556 0x7d90  COMSysApp - ok
10:17:18.0575 0x7d90  condrv - ok
10:17:18.0588 0x7d90  CoreMessagingRegistrar - ok
10:17:18.0612 0x7d90  [ 8741E6DF191C805028B92CEC44B1BA88, 8CF0CBBDC43F9B977F0FB79E0A0DD0E1ADABE08A67D0F40D727C717C747DE775 ] cpuz138         C:\WINDOWS\TEMP\cpuz138\cpuz138_x64.sys
10:17:18.0616 0x7d90  cpuz138 - ok
10:17:18.0640 0x7d90  CryptSvc - ok
10:17:18.0652 0x7d90  dam - ok
10:17:18.0675 0x7d90  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdate        C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
10:17:18.0687 0x7d90  dbupdate - ok
10:17:18.0710 0x7d90  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdatem       C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
10:17:18.0721 0x7d90  dbupdatem - ok
10:17:18.0737 0x7d90  dbx - ok
10:17:18.0752 0x7d90  [ 2C5A991F0320D95BAC80D0C31F43A79E, CC7887132AF15C77676A3186429FE0071DCC8DC9C6252314D99C02E54867BE10 ] DbxSvc          C:\WINDOWS\system32\DbxSvc.exe
10:17:18.0764 0x7d90  DbxSvc - ok
10:17:18.0780 0x7d90  DcomLaunch - ok
10:17:18.0795 0x7d90  DcpSvc - ok
10:17:18.0808 0x7d90  defragsvc - ok
10:17:18.0821 0x7d90  DeviceAssociationService - ok
10:17:18.0837 0x7d90  DeviceInstall - ok
10:17:18.0854 0x7d90  DevQueryBroker - ok
10:17:18.0867 0x7d90  Dfsc - ok
10:17:18.0894 0x7d90  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
10:17:18.0911 0x7d90  dg_ssudbus - ok
10:17:18.0924 0x7d90  Dhcp - ok
10:17:18.0940 0x7d90  diagnosticshub.standardcollector.service - ok
10:17:18.0954 0x7d90  DiagTrack - ok
10:17:18.0972 0x7d90  disk - ok
10:17:18.0987 0x7d90  DmEnrollmentSvc - ok
10:17:19.0002 0x7d90  dmvsc - ok
10:17:19.0018 0x7d90  dmwappushservice - ok
10:17:19.0033 0x7d90  Dnscache - ok
10:17:19.0050 0x7d90  dot3svc - ok
10:17:19.0064 0x7d90  DPS - ok
10:17:19.0089 0x7d90  drmkaud - ok
10:17:19.0105 0x7d90  DsmSvc - ok
10:17:19.0118 0x7d90  DsSvc - ok
10:17:19.0135 0x7d90  DXGKrnl - ok
10:17:19.0149 0x7d90  EapHost - ok
10:17:19.0164 0x7d90  ebdrv - ok
10:17:19.0178 0x7d90  EFS - ok
10:17:19.0194 0x7d90  EhStorClass - ok
10:17:19.0209 0x7d90  EhStorTcgDrv - ok
10:17:19.0225 0x7d90  [ BDD265EEB37DF5953A547FE412E2472F, 17EB4FD54D62207937F8CA7454837DBF1EEC867AEDAF201FC2E839A3ED357F4F ] ElbyCDIO        C:\WINDOWS\system32\Drivers\ElbyCDIO.sys
10:17:19.0231 0x7d90  ElbyCDIO - ok
10:17:19.0246 0x7d90  embeddedmode - ok
10:17:19.0263 0x7d90  EntAppSvc - ok
10:17:19.0278 0x7d90  ErrDev - ok
10:17:19.0336 0x7d90  [ A12E6E5230B4F95161379253D5BD913C, AF3D599BCEB84BA86BF0791CD22EA4B00B5E4B7BE405F338040B27B3A265D028 ] ETD             C:\WINDOWS\system32\DRIVERS\ETD.sys
10:17:19.0366 0x7d90  ETD - ok
10:17:19.0518 0x7d90  EventSystem - ok
10:17:19.0534 0x7d90  exfat - ok
10:17:19.0551 0x7d90  fastfat - ok
10:17:19.0564 0x7d90  Fax - ok
10:17:19.0578 0x7d90  fdc - ok
10:17:19.0592 0x7d90  fdPHost - ok
10:17:19.0610 0x7d90  FDResPub - ok
10:17:19.0624 0x7d90  fhsvc - ok
10:17:19.0636 0x7d90  FileCrypt - ok
10:17:19.0651 0x7d90  FileInfo - ok
10:17:19.0667 0x7d90  Filetrace - ok
10:17:19.0680 0x7d90  flpydisk - ok
10:17:19.0692 0x7d90  FltMgr - ok
10:17:19.0710 0x7d90  FontCache - ok
10:17:19.0722 0x7d90  FontCache3.0.0.0 - ok
10:17:19.0744 0x7d90  FrameServer - ok
10:17:19.0759 0x7d90  FsDepends - ok
10:17:19.0775 0x7d90  Fs_Rec - ok
10:17:19.0813 0x7d90  [ 50282D57EBD66F8CA6E21AB0D6BFA2B4, 77CDE183F0BB86E83AABB8EEE21BA6F48565FF3E2763B078A88416C882C19151 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
10:17:19.0839 0x7d90  Futuremark SystemInfo Service - ok
10:17:19.0856 0x7d90  fvevol - ok
10:17:19.0868 0x7d90  GamesAppIntegrationService - ok
10:17:19.0882 0x7d90  GamesAppService - ok
10:17:19.0905 0x7d90  gencounter - ok
10:17:19.0919 0x7d90  genericusbfn - ok
10:17:19.0942 0x7d90  [ 27C992DA9AC769D1826D897766D7A246, 29525D01D2452B193B012F1AA2C474E8DE372009224C66DB5E70643FD57CFFC7 ] GeneStor        C:\WINDOWS\system32\DRIVERS\GeneStor.sys
10:17:19.0951 0x7d90  GeneStor - ok
10:17:19.0963 0x7d90  GPIOClx0101 - ok
10:17:19.0977 0x7d90  gpsvc - ok
10:17:19.0990 0x7d90  GpuEnergyDrv - ok
10:17:20.0005 0x7d90  [ C06C3D6C5A0805B314E3E940632C97CB, 48D14FB139490CE79C03557DEEAC9AA1B3A095A9C517008069F2DBAB8DFE34F5 ] GUBootStartup   C:\Windows\System32\drivers\GUBootStartup.sys
10:17:20.0009 0x7d90  GUBootStartup - ok
10:17:20.0026 0x7d90  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:17:20.0034 0x7d90  gupdate - ok
10:17:20.0052 0x7d90  [ 053EEEE1ABAE53F044F1E386E22AE525, 195C8B78C0CF68F3DC1C08E58CE2A7146764F9273C39EF369194A366FA8EE1AD ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
10:17:20.0059 0x7d90  gupdatem - ok
10:17:20.0069 0x7d90  HDAudBus - ok
10:17:20.0084 0x7d90  HidBatt - ok
10:17:20.0096 0x7d90  HidBth - ok
10:17:20.0107 0x7d90  hidi2c - ok
10:17:20.0118 0x7d90  hidinterrupt - ok
10:17:20.0134 0x7d90  HidIr - ok
10:17:20.0146 0x7d90  hidserv - ok
10:17:20.0159 0x7d90  [ 38DA94B6DD8022DA43810E4328608E54, ACE0A36143FF37BC42F136DB7317028540D1C0F21A5FD13F67E1A3DB2426A5EA ] HIDSwitch       C:\WINDOWS\System32\drivers\AsHIDSwitch64.sys
10:17:20.0163 0x7d90  HIDSwitch - ok
10:17:20.0172 0x7d90  HidUsb - ok
10:17:20.0184 0x7d90  HomeGroupListener - ok
10:17:20.0194 0x7d90  HomeGroupProvider - ok
10:17:20.0208 0x7d90  HpSAMD - ok
10:17:20.0220 0x7d90  HTTP - ok
10:17:20.0232 0x7d90  HvHost - ok
10:17:20.0249 0x7d90  hvservice - ok
10:17:20.0261 0x7d90  hwpolicy - ok
10:17:20.0272 0x7d90  hyperkbd - ok
10:17:20.0286 0x7d90  i8042prt - ok
10:17:20.0298 0x7d90  iagpio - ok
10:17:20.0309 0x7d90  iai2c - ok
10:17:20.0321 0x7d90  iaLPSS2i_GPIO2 - ok
10:17:20.0333 0x7d90  iaLPSS2i_I2C - ok
10:17:20.0345 0x7d90  iaLPSSi_GPIO - ok
10:17:20.0360 0x7d90  iaLPSSi_I2C - ok
10:17:20.0420 0x7d90  [ 9EBE1AE8B3DA91D06BE1971EB37F7DA0, 55B0E66139C966AF0D4955B44363123198C559968C864DA85F6610CF1C844E8D ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
10:17:20.0454 0x7d90  iaStorA - ok
10:17:20.0467 0x7d90  iaStorAV - ok
10:17:20.0478 0x7d90  iaStorV - ok
10:17:20.0490 0x7d90  ibbus - ok
10:17:20.0516 0x7d90  [ EAD6C953C40FC06E8E56182D9C27C480, E1DF45FF871B0A777A37702A5EF2379164DDD646D294F4520379979B7BD23B3F ] ibtusb          C:\WINDOWS\system32\DRIVERS\ibtusb.sys
10:17:20.0529 0x7d90  ibtusb - ok
10:17:20.0539 0x7d90  icssvc - ok
10:17:20.0551 0x7d90  [ 6F95324909B502E2651442C1548AB12F, FF1B104990FE186C6100ED229A45345FF695323AC778688EC11AA8F5A87B141E ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
10:17:20.0557 0x7d90  IDriverT - ok
10:17:20.0733 0x7d90  IKEEXT - ok
10:17:20.0743 0x7d90  IndirectKmd - ok
10:17:20.0980 0x7d90  [ 04F07A86ECE9E276383E7A745724A673, 389410A3E8AAFB221F1B2EDB0E449B1A283088F641F9DD29C8A4D135322DA885 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
10:17:21.0183 0x7d90  IntcAzAudAddService - ok
10:17:21.0202 0x7d90  Intel(R) Capability Licensing Service TCP IP Interface - ok
10:17:21.0209 0x7d90  Intel(R) ME Service - ok
10:17:21.0222 0x7d90  [ 72586E6D6DD4144D0C4CBD9D2653BBED, 3EE3CBB98D7A2CEEC92A86D5D2F49733BB1FD42F45CDE8973B71022E57093BBA ] IntelHSWPcc     C:\WINDOWS\system32\drivers\IntelPcc.sys
10:17:21.0228 0x7d90  IntelHSWPcc - ok
10:17:21.0236 0x7d90  intelide - ok
10:17:21.0244 0x7d90  intelpep - ok
10:17:21.0252 0x7d90  intelppm - ok
10:17:21.0262 0x7d90  iorate - ok
10:17:21.0272 0x7d90  IpFilterDriver - ok
10:17:21.0282 0x7d90  iphlpsvc - ok
10:17:21.0291 0x7d90  IPMIDRV - ok
10:17:21.0301 0x7d90  IPNAT - ok
10:17:21.0311 0x7d90  irda - ok
10:17:21.0321 0x7d90  IRENUM - ok
10:17:21.0332 0x7d90  irmon - ok
10:17:21.0345 0x7d90  isapnp - ok
10:17:21.0356 0x7d90  iScsiPrt - ok
10:17:21.0363 0x7d90  jhi_service - ok
10:17:21.0373 0x7d90  kbdclass - ok
10:17:21.0380 0x7d90  kbdhid - ok
10:17:21.0389 0x7d90  [ 6C6F4A5FC5A2343995D1B0F111D5CF06, 62282992D3B1634C7BBDD1BCFC13F77FC806AD85B2C667FA09D73355825D19A8 ] kbfiltr         C:\WINDOWS\System32\drivers\kbfiltr.sys
10:17:21.0392 0x7d90  kbfiltr - ok
10:17:21.0400 0x7d90  kdnic - ok
10:17:21.0408 0x7d90  KeyIso - ok
10:17:21.0417 0x7d90  KSecDD - ok
10:17:21.0427 0x7d90  KSecPkg - ok
10:17:21.0435 0x7d90  ksthunk - ok
10:17:21.0445 0x7d90  KtmRm - ok
10:17:21.0454 0x7d90  LanmanServer - ok
10:17:21.0464 0x7d90  LanmanWorkstation - ok
10:17:21.0478 0x7d90  lfsvc - ok
10:17:21.0539 0x7d90  [ A49FDDE683939B70EA715EA2687745B3, BDAE0FA12AF06F4452ECFD03F94B018D40A7437FC201AB8C812EC9D608538487 ] LHDeleteOnRestartSvc C:\Program Files\LockHunter\LHService.exe
10:17:21.0586 0x7d90  LHDeleteOnRestartSvc - ok
10:17:21.0596 0x7d90  LicenseManager - ok
10:17:21.0605 0x7d90  lltdio - ok
10:17:21.0614 0x7d90  lltdsvc - ok
10:17:21.0624 0x7d90  lmhosts - ok
10:17:21.0632 0x7d90  LMS - ok
10:17:21.0646 0x7d90  LSI_SAS - ok
10:17:21.0656 0x7d90  LSI_SAS2i - ok
10:17:21.0663 0x7d90  LSI_SAS3i - ok
10:17:21.0671 0x7d90  LSI_SSS - ok
10:17:21.0680 0x7d90  LSM - ok
10:17:21.0688 0x7d90  luafv - ok
10:17:21.0698 0x7d90  MapsBroker - ok
10:17:21.0707 0x7d90  [ 78BFF5425E044086E74E78650A359FBB, 294738C10F3ED933D4EC40EA0659372FCF19A3C6D45D356917438CA495F2CB45 ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
10:17:21.0711 0x7d90  MBAMProtector - ok
10:17:21.0772 0x7d90  [ F1A89A34388B5626F1548D393B23ECB1, EA00AC76C4C8C9340753B58A3313C9177A9B98F9F1BDE08F184CD0F53D0C186F ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
10:17:21.0963 0x7d90  MBAMService - ok
10:17:21.0985 0x7d90  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
10:17:21.0994 0x7d90  MBAMSwissArmy - ok
10:17:22.0005 0x7d90  [ 898415AC0B5F1D2A9A48ABCB68A6DC4B, E1FD9AE5E22E3E5A18288E66A6184E92A4B63A1274DCE147A7728BB09C6A225E ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
10:17:22.0010 0x7d90  MBAMWebAccessControl - ok
10:17:22.0018 0x7d90  megasas - ok
10:17:22.0029 0x7d90  megasas2i - ok
10:17:22.0037 0x7d90  megasr - ok
10:17:22.0055 0x7d90  [ E7C9F74D8CAAB1FF7964C27C070FB16C, 76CCD9109E1031A336B7E275368520FFB60D500E24444B04066F205D1ED5BA2B ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
10:17:22.0064 0x7d90  MEIx64 - ok
10:17:22.0078 0x7d90  MessagingService - ok
10:17:22.0092 0x7d90  mlx4_bus - ok
10:17:22.0100 0x7d90  MMCSS - ok
10:17:22.0109 0x7d90  Modem - ok
10:17:22.0117 0x7d90  monitor - ok
10:17:22.0127 0x7d90  mouclass - ok
10:17:22.0139 0x7d90  mouhid - ok
10:17:22.0147 0x7d90  mountmgr - ok
10:17:22.0163 0x7d90  [ CDA5E0CA6BAB59A38B0E6820B9A34CAB, 8F7B04CFBB08CFE357F1DF861A77EFA75EC26777E1272542BACAC1C0A3047DBE ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
10:17:22.0173 0x7d90  MozillaMaintenance - ok
10:17:22.0183 0x7d90  mpsdrv - ok
10:17:22.0192 0x7d90  MpsSvc - ok
10:17:22.0203 0x7d90  MRxDAV - ok
10:17:22.0212 0x7d90  mrxsmb - ok
10:17:22.0221 0x7d90  mrxsmb10 - ok
10:17:22.0245 0x7d90  mrxsmb20 - ok
10:17:22.0253 0x7d90  MsBridge - ok
10:17:22.0265 0x7d90  MSDTC - ok
10:17:22.0293 0x7d90  Msfs - ok
10:17:22.0302 0x7d90  msgpiowin32 - ok
10:17:22.0312 0x7d90  mshidkmdf - ok
10:17:22.0322 0x7d90  mshidumdf - ok
10:17:22.0332 0x7d90  msisadrv - ok
10:17:22.0347 0x7d90  MSiSCSI - ok
10:17:22.0357 0x7d90  msiserver - ok
10:17:22.0367 0x7d90  MSKSSRV - ok
10:17:22.0378 0x7d90  MsLldp - ok
10:17:22.0388 0x7d90  MSPCLOCK - ok
10:17:22.0398 0x7d90  MSPQM - ok
10:17:22.0407 0x7d90  MsRPC - ok
10:17:22.0424 0x7d90  mssmbios - ok
10:17:22.0432 0x7d90  MSTEE - ok
10:17:22.0442 0x7d90  MTConfig - ok
10:17:22.0452 0x7d90  Mup - ok
10:17:22.0461 0x7d90  mvumis - ok
10:17:22.0476 0x7d90  NativeWifiP - ok
10:17:22.0485 0x7d90  [ ED39767EFAA2FD97133C9D9B9C739DD5, BB49A8919C5B8F29527651B495BC566BB9F46567904AB205CB1DF2729B842571 ] NbfcService     C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe
10:17:22.0486 0x7d90  NbfcService - ok
10:17:22.0498 0x7d90  NcaSvc - ok
10:17:22.0510 0x7d90  NcbService - ok
10:17:22.0519 0x7d90  NcdAutoSetup - ok
10:17:22.0528 0x7d90  ndfltr - ok
10:17:22.0539 0x7d90  NDIS - ok
10:17:22.0548 0x7d90  NdisCap - ok
10:17:22.0557 0x7d90  NdisImPlatform - ok
10:17:22.0567 0x7d90  NdisTapi - ok
10:17:22.0578 0x7d90  Ndisuio - ok
10:17:22.0587 0x7d90  NdisVirtualBus - ok
10:17:22.0595 0x7d90  NdisWan - ok
10:17:22.0602 0x7d90  ndiswanlegacy - ok
10:17:22.0613 0x7d90  ndproxy - ok
10:17:22.0622 0x7d90  Ndu - ok
10:17:22.0630 0x7d90  NetAdapterCx - ok
10:17:22.0641 0x7d90  NetBIOS - ok
10:17:22.0655 0x7d90  NetBT - ok
10:17:22.0664 0x7d90  Netlogon - ok
10:17:22.0676 0x7d90  Netman - ok
10:17:22.0685 0x7d90  netprofm - ok
10:17:22.0694 0x7d90  NetSetupSvc - ok
10:17:22.0708 0x7d90  NetTcpPortSharing - ok
10:17:22.0904 0x7d90  [ 2A84C04883B2BDAEC4C8BDF90FDCEFB1, 6AE7F0B564A534D04ED8978DF75C566CCA51A9F3D7057B43A5B21FD23E8F8AD3 ] NETwNb64        C:\WINDOWS\system32\DRIVERS\Netwbw02.sys
10:17:23.0055 0x7d90  NETwNb64 - ok
10:17:23.0127 0x7d90  [ 44A55A80E99C9EBED345D1D58602EC58, 2FC83271C50340DB0F5DE8CF56B4B6E7E598E37444821A64999B2C4AAC8C8363 ] NFC_Driver      C:\WINDOWS\system32\drivers\NFC_Driver.sys
10:17:23.0131 0x7d90  NFC_Driver - ok
10:17:23.0140 0x7d90  NgcCtnrSvc - ok
10:17:23.0148 0x7d90  NgcSvc - ok
10:17:23.0158 0x7d90  NlaSvc - ok
10:17:23.0167 0x7d90  Npfs - ok
10:17:23.0176 0x7d90  npsvctrig - ok
10:17:23.0185 0x7d90  nsi - ok
10:17:23.0193 0x7d90  nsiproxy - ok
10:17:23.0204 0x7d90  NTFS - ok
10:17:23.0213 0x7d90  Null - ok
10:17:23.0231 0x7d90  [ 708EDBC756B28B77D1F9C8844148125A, BA730BC3A70122CC3AD6CC4B398B747591F34E00ACEC06545C37A3F10FB56F5F ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
10:17:23.0242 0x7d90  NVHDA - ok
10:17:23.0919 0x7d90  [ DB3FFDB8FB4D08E834B54B858D50DDBE, 3D6437E72FF96BACE0EC1C19C227800E3A6A89239630D71E1D46E0B3AA6CE40C ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_fd2cdd92cf7ee187\nvlddmkm.sys
10:17:24.0419 0x7d90  nvlddmkm - ok
10:17:24.0528 0x7d90  [ 020F45E362D3B57CCC5735582BB1A6EC, E2D953CEF208528382153D06FED8394BEB52657C547E4D2D2954E537C9A382DC ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
10:17:24.0591 0x7d90  NvNetworkService - ok
10:17:24.0602 0x7d90  nvraid - ok
10:17:24.0609 0x7d90  nvstor - ok
10:17:24.0619 0x7d90  [ F82BCEB9F57B2959F6AAE2A3DDA892A8, 5B02C74BAF0E12B84F239B1449DAA955B28BD5BA7D35D315DB57F45E042E0DB3 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
10:17:24.0621 0x7d90  NvStreamKms - ok
10:17:24.0768 0x7d90  [ 9209D57C1AA24841EF8D5DE6A5B2AAEB, C1A53621F5361DCE9C962A9B9B586D1904901C9EC20EFCA76C40ADCD98BEDF3C ] NvStreamNetworkSvc C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
10:17:24.0886 0x7d90  NvStreamNetworkSvc - ok
10:17:24.0996 0x7d90  [ 0EDF9504CA5174075BA5902AFC1F57C8, 8E210E71BA91813D3BB6B59E5F6AD0889711336AD12B1B1C67CCC882A6ED3E53 ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
10:17:25.0077 0x7d90  NvStreamSvc - ok
10:17:25.0141 0x7d90  [ 403522070F1C1020B9EB862ED989CD87, 01A63D0DA8B47DDE9D2FCF5923529FCA5ABF4154CFFA6D0E10087E3CA5477436 ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
10:17:25.0195 0x7d90  nvsvc - ok
10:17:25.0208 0x7d90  [ F37FE6B15A987AEEC08EEF531F2FAED7, CC768E7DE80C7A8CB2392F9BC528212B8A3A35A30A222ED0B0B959051E6F8065 ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
10:17:25.0213 0x7d90  nvvad_WaveExtensible - ok
10:17:25.0235 0x7d90  [ 8906264B81BCD6EEB40050B6002A523E, 5E5586FA8CFFD110F302C84F873801F4BCAF2FC263A14D2D051CA8DB54753DAC ] OkayFreedom VPN Starter Service C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe
10:17:25.0246 0x7d90  OkayFreedom VPN Starter Service - ok
10:17:25.0254 0x7d90  OneSyncSvc - ok
10:17:25.0267 0x7d90  p2pimsvc - ok
10:17:25.0275 0x7d90  p2psvc - ok
10:17:25.0283 0x7d90  Parport - ok
10:17:25.0290 0x7d90  partmgr - ok
10:17:25.0298 0x7d90  PcaSvc - ok
10:17:25.0306 0x7d90  pci - ok
10:17:25.0315 0x7d90  pciide - ok
10:17:25.0329 0x7d90  pcmcia - ok
10:17:25.0337 0x7d90  pcw - ok
10:17:25.0347 0x7d90  pdc - ok
10:17:25.0356 0x7d90  PEAUTH - ok
10:17:25.0366 0x7d90  percsas2i - ok
10:17:25.0372 0x7d90  percsas3i - ok
10:17:25.0592 0x7d90  PerfHost - ok
10:17:25.0620 0x7d90  PhoneSvc - ok
10:17:25.0627 0x7d90  PimIndexMaintenanceSvc - ok
10:17:25.0644 0x7d90  pla - ok
10:17:25.0653 0x7d90  PlugPlay - ok
10:17:25.0662 0x7d90  PnkBstrA - ok
10:17:25.0670 0x7d90  PNRPAutoReg - ok
10:17:25.0680 0x7d90  PNRPsvc - ok
10:17:25.0689 0x7d90  PolicyAgent - ok
10:17:25.0703 0x7d90  Power - ok
10:17:25.0712 0x7d90  PptpMiniport - ok
10:17:25.0840 0x7d90  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
10:17:26.0149 0x7d90  PrintNotify - ok
10:17:26.0160 0x7d90  Processor - ok
10:17:26.0168 0x7d90  ProfSvc - ok
10:17:26.0176 0x7d90  Psched - ok
10:17:26.0183 0x7d90  QWAVE - ok
10:17:26.0190 0x7d90  QWAVEdrv - ok
10:17:26.0199 0x7d90  RasAcd - ok
10:17:26.0206 0x7d90  RasAgileVpn - ok
10:17:26.0213 0x7d90  RasAuto - ok
10:17:26.0220 0x7d90  Rasl2tp - ok
10:17:26.0228 0x7d90  RasMan - ok
10:17:26.0234 0x7d90  RasPppoe - ok
10:17:26.0241 0x7d90  RasSstp - ok
10:17:26.0256 0x7d90  [ 5753CD9159718444F6D9E1634B984BF5, A4D6FB6583724F3DDDBA768D7786EB7E3AB1C8074F66DA9462BBB159CDFA2868 ] Razer Game Scanner Service C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
10:17:26.0263 0x7d90  Razer Game Scanner Service - ok
10:17:26.0271 0x7d90  rdbss - ok
10:17:26.0284 0x7d90  rdpbus - ok
10:17:26.0291 0x7d90  RDPDR - ok
10:17:26.0303 0x7d90  RdpVideoMiniport - ok
10:17:26.0311 0x7d90  rdyboost - ok
10:17:26.0317 0x7d90  ReFSv1 - ok
10:17:26.0325 0x7d90  RemoteAccess - ok
10:17:26.0332 0x7d90  RemoteRegistry - ok
10:17:26.0339 0x7d90  RetailDemo - ok
10:17:26.0348 0x7d90  RFCOMM - ok
10:17:26.0376 0x7d90  [ C7463D0A8E63A2C2F89E03F98E9EE63F, A1520FAF11CAD2F5785C90F80D1C641AC5B5F8A49216D287D67A4BFF99D8F989 ] RichVideo64     C:\Program Files\CyberLink\Shared files\RichVideo64.exe
10:17:26.0394 0x7d90  RichVideo64 - ok
10:17:26.0401 0x7d90  RmSvc - ok
10:17:26.0408 0x7d90  RpcEptMapper - ok
10:17:26.0413 0x7d90  RpcLocator - ok
10:17:26.0421 0x7d90  RpcSs - ok
10:17:26.0427 0x7d90  rspndr - ok
10:17:26.0464 0x7d90  [ AA6C55DC42EFC5240F60190720AFC70A, 46540AC376A6DC6E11A2D898FBA823BE225B4BB0EA95FAFCDCC812E7AB073D02 ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
10:17:26.0494 0x7d90  rt640x64 - ok
10:17:26.0507 0x7d90  [ 30A186D6A2A2853EEFAD7011E212E41B, 367B8FCCF29470C9237FC1F0EAEB59AE51E33778BC9914A2730AC7DDBC84942B ] rzpmgrk         C:\WINDOWS\system32\drivers\rzpmgrk.sys
10:17:26.0511 0x7d90  rzpmgrk - ok
10:17:26.0523 0x7d90  [ B4598C05D5440250633E25933FFF42B0, A66D2FB7EF7350EA74D4290C57FB62BC59C6EA93F759D4CA93C3FEBCA7AEB512 ] rzpnk           C:\WINDOWS\system32\drivers\rzpnk.sys
10:17:26.0530 0x7d90  rzpnk - ok
10:17:26.0539 0x7d90  s3cap - ok
10:17:26.0546 0x7d90  SamSs - ok
10:17:26.0553 0x7d90  sbp2port - ok
10:17:26.0563 0x7d90  SCardSvr - ok
10:17:26.0572 0x7d90  ScDeviceEnum - ok
10:17:26.0581 0x7d90  scfilter - ok
10:17:26.0760 0x7d90  Schedule - ok
10:17:26.0768 0x7d90  scmbus - ok
10:17:26.0775 0x7d90  scmdisk0101 - ok
10:17:26.0783 0x7d90  SCPolicySvc - ok
10:17:26.0790 0x7d90  sdbus - ok
10:17:26.0798 0x7d90  SDRSVC - ok
10:17:26.0804 0x7d90  sdstor - ok
10:17:26.0811 0x7d90  seclogon - ok
10:17:26.0818 0x7d90  SENS - ok
10:17:26.0825 0x7d90  SensorDataService - ok
10:17:26.0840 0x7d90  SensorService - ok
10:17:26.0848 0x7d90  SensrSvc - ok
10:17:26.0856 0x7d90  Ser2pl - ok
10:17:26.0864 0x7d90  SerCx - ok
10:17:26.0873 0x7d90  SerCx2 - ok
10:17:26.0881 0x7d90  Serenum - ok
10:17:26.0890 0x7d90  Serial - ok
10:17:26.0899 0x7d90  sermouse - ok
10:17:26.0919 0x7d90  SessionEnv - ok
10:17:26.0925 0x7d90  sfloppy - ok
10:17:26.0933 0x7d90  SharedAccess - ok
10:17:26.0945 0x7d90  ShellHWDetection - ok
10:17:26.0955 0x7d90  shpamsvc - ok
10:17:26.0963 0x7d90  SiSRaid2 - ok
10:17:26.0971 0x7d90  SiSRaid4 - ok
10:17:26.0979 0x7d90  smphost - ok
10:17:26.0987 0x7d90  SmsRouter - ok
10:17:27.0004 0x7d90  SNMPTRAP - ok
10:17:27.0016 0x7d90  spaceport - ok
10:17:27.0024 0x7d90  SpbCx - ok
10:17:27.0068 0x7d90  [ 0FFE35F0B0CD5A324BBE22F02569AE3B, F4EE803EEFDB4EAEEDB3024C3516F1F9A202C77F4870D6B74356BBDE32B3B560 ] speedfan        C:\Windows\SysWOW64\speedfan.sys
10:17:27.0079 0x7d90  speedfan - ok
10:17:27.0087 0x7d90  Spooler - ok
10:17:27.0095 0x7d90  sppsvc - ok
10:17:27.0103 0x7d90  srv - ok
10:17:27.0111 0x7d90  srv2 - ok
10:17:27.0120 0x7d90  srvnet - ok
10:17:27.0129 0x7d90  SSDPSRV - ok
10:17:27.0139 0x7d90  SstpSvc - ok
10:17:27.0154 0x7d90  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
10:17:27.0162 0x7d90  ssudmdm - ok
10:17:27.0197 0x7d90  [ 9DA3B55B17B54789AFB8C657D4ACE4D7, 5E4599E682327E3B8097A88A69ED73F96254A29054744D5DFB782054863F131E ] ss_conn_service C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
10:17:27.0224 0x7d90  ss_conn_service - ok
10:17:27.0234 0x7d90  StateRepository - ok
10:17:27.0300 0x7d90  [ 9867A86327E8AE3806305F1BCF01211A, CCDDB2560B30D27CE662F1B02710E1FAA9331E6A27D9A6629EEDED2CBA822062 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
10:17:27.0353 0x7d90  Steam Client Service - ok
10:17:27.0377 0x7d90  [ 8AD39F3C6C0ACD29D875905C5F20E6DA, 414053EFA8F4730F5ABB25C5ECA10695A04087471754A22F6B25EED9955A3B09 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
10:17:27.0394 0x7d90  Stereo Service - ok
10:17:27.0403 0x7d90  stexstor - ok
10:17:27.0410 0x7d90  stisvc - ok
10:17:27.0418 0x7d90  storahci - ok
10:17:27.0427 0x7d90  storflt - ok
10:17:27.0435 0x7d90  stornvme - ok
10:17:27.0453 0x7d90  storqosflt - ok
10:17:27.0461 0x7d90  StorSvc - ok
10:17:27.0469 0x7d90  storufs - ok
10:17:27.0477 0x7d90  storvsc - ok
10:17:27.0485 0x7d90  svsvc - ok
10:17:27.0492 0x7d90  swenum - ok
10:17:27.0499 0x7d90  swprv - ok
10:17:27.0509 0x7d90  Synth3dVsc - ok
10:17:27.0516 0x7d90  SysMain - ok
10:17:27.0524 0x7d90  SystemEventsBroker - ok
10:17:27.0534 0x7d90  TabletInputService - ok
10:17:27.0548 0x7d90  [ D765F43CBEA72D14C04AF3D2B9C8E54B, 89C5CA1440DF186497CE158EB71C0C6BF570A75B6BC1880EAC7C87A0250201C0 ] tap0901         C:\WINDOWS\System32\drivers\tap0901.sys
10:17:27.0551 0x7d90  tap0901 - ok
10:17:27.0559 0x7d90  TapiSrv - ok
10:17:27.0568 0x7d90  Tcpip - ok
10:17:27.0577 0x7d90  Tcpip6 - ok
10:17:27.0589 0x7d90  tcpipreg - ok
10:17:27.0605 0x7d90  tdx - ok
10:17:27.0615 0x7d90  terminpt - ok
10:17:27.0624 0x7d90  TermService - ok
10:17:27.0633 0x7d90  Themes - ok
10:17:27.0641 0x7d90  ThunderboltService - ok
10:17:27.0652 0x7d90  TieringEngineService - ok
10:17:27.0661 0x7d90  tiledatamodelsvc - ok
10:17:27.0669 0x7d90  TimeBrokerSvc - ok
10:17:27.0677 0x7d90  TPM - ok
10:17:27.0684 0x7d90  TrkWks - ok
10:17:27.0692 0x7d90  TrustedInstaller - ok
10:17:27.0705 0x7d90  tsusbflt - ok
10:17:27.0714 0x7d90  TsUsbGD - ok
10:17:27.0923 0x7d90  [ 93EC2EA6FC390F58EF35D07D7AF3DCA4, 907F123E4F93E521DB9FF22C664B944D35A80C34D6D413E471363019415988C5 ] TuneUp.UtilitiesSvc C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
10:17:28.0125 0x7d90  TuneUp.UtilitiesSvc - ok
10:17:28.0142 0x7d90  [ 9B5C98C9F9EF5E62806DCD58B0D8EACE, B4B8A3F943C2C401CA1ED05BDA0C6D631106B258FB40C433AC856DCA7E8D7F7A ] TuneUpUtilitiesDrv C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys
10:17:28.0144 0x7d90  TuneUpUtilitiesDrv - ok
10:17:28.0151 0x7d90  tzautoupdate - ok
10:17:28.0159 0x7d90  UASPStor - ok
10:17:28.0165 0x7d90  UcmCx0101 - ok
10:17:28.0173 0x7d90  UcmTcpciCx0101 - ok
10:17:28.0180 0x7d90  UcmUcsi - ok
10:17:28.0189 0x7d90  Ucx01000 - ok
10:17:28.0198 0x7d90  UdeCx - ok
10:17:28.0205 0x7d90  udfs - ok
10:17:28.0213 0x7d90  UEFI - ok
10:17:28.0222 0x7d90  Ufx01000 - ok
10:17:28.0230 0x7d90  UfxChipidea - ok
10:17:28.0236 0x7d90  ufxsynopsys - ok
10:17:28.0252 0x7d90  UI0Detect - ok
10:17:28.0261 0x7d90  umbus - ok
10:17:28.0272 0x7d90  UmPass - ok
10:17:28.0280 0x7d90  UmRdpService - ok
10:17:28.0288 0x7d90  UnistoreSvc - ok
10:17:28.0303 0x7d90  upnphost - ok
10:17:28.0311 0x7d90  UrsChipidea - ok
10:17:28.0318 0x7d90  UrsCx01000 - ok
10:17:28.0325 0x7d90  UrsSynopsys - ok
10:17:28.0332 0x7d90  usbccgp - ok
10:17:28.0341 0x7d90  usbcir - ok
10:17:28.0350 0x7d90  usbehci - ok
10:17:28.0359 0x7d90  usbhub - ok
10:17:28.0367 0x7d90  USBHUB3 - ok
10:17:28.0374 0x7d90  usbohci - ok
10:17:28.0382 0x7d90  usbprint - ok
10:17:28.0390 0x7d90  usbser - ok
10:17:28.0397 0x7d90  USBSTOR - ok
10:17:28.0406 0x7d90  usbuhci - ok
10:17:28.0417 0x7d90  usbvideo - ok
10:17:28.0427 0x7d90  USBXHCI - ok
10:17:28.0435 0x7d90  UserDataSvc - ok
10:17:28.0448 0x7d90  UserManager - ok
10:17:28.0456 0x7d90  UsoSvc - ok
10:17:28.0463 0x7d90  VaultSvc - ok
10:17:28.0506 0x7d90  [ 75C78B509E98DADBD219D687B218E81D, B003F2DF61C7F67C7DF04E470EE4493DF484FD15A10AC71E6B18D493B9110460 ] VBoxDrv         C:\WINDOWS\system32\DRIVERS\VBoxDrv.sys
10:17:28.0540 0x7d90  VBoxDrv - ok
10:17:28.0553 0x7d90  [ C41B43417F77FCB2D2D81C9C2B9A85FE, 88EE5D47BFB2A6FE0B5C56479FA3C4B829E8ABCE0FB001C45C42E2E8B4A4EF62 ] VBoxNetAdp      C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys
10:17:28.0560 0x7d90  VBoxNetAdp - ok
10:17:28.0574 0x7d90  [ 1A7C1EFDF525E481E29A6A0085FDCA82, 748F36A6FD14C23BB7E97D9F01D3A0299EB8C41CE3299BE5C419C021200E7D7D ] VBoxNetLwf      C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys
10:17:28.0582 0x7d90  VBoxNetLwf - ok
10:17:28.0594 0x7d90  [ 7CA7D2359E2312A288FA8073255AFF2C, 7136D1160857BE3409D424EB79976B7C29917D3A1CBD41046B5110FF2E48B431 ] VBoxUSBMon      C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys
10:17:28.0600 0x7d90  VBoxUSBMon - ok
10:17:28.0608 0x7d90  [ F257A2737280F0076EAE3AB489C06474, A02E37292D86E675D55C13097E9F107C73DDFD8AAC69310F7D9910A811A541D8 ] VClone          C:\WINDOWS\System32\drivers\VClone.sys
10:17:28.0612 0x7d90  VClone - ok
10:17:28.0620 0x7d90  vdrvroot - ok
10:17:28.0627 0x7d90  vds - ok
10:17:28.0636 0x7d90  VerifierExt - ok
10:17:28.0646 0x7d90  vhdmp - ok
10:17:28.0655 0x7d90  vhf - ok
10:17:28.0664 0x7d90  vmbus - ok
10:17:28.0674 0x7d90  VMBusHID - ok
10:17:28.0684 0x7d90  vmgid - ok
10:17:28.0693 0x7d90  vmicguestinterface - ok
10:17:28.0703 0x7d90  vmicheartbeat - ok
10:17:28.0712 0x7d90  vmickvpexchange - ok
10:17:28.0720 0x7d90  vmicrdv - ok
10:17:28.0729 0x7d90  vmicshutdown - ok
10:17:28.0734 0x7d90  vmictimesync - ok
10:17:28.0741 0x7d90  vmicvmsession - ok
10:17:28.0748 0x7d90  vmicvss - ok
10:17:28.0757 0x7d90  volmgr - ok
10:17:28.0765 0x7d90  volmgrx - ok
10:17:28.0773 0x7d90  volsnap - ok
10:17:28.0780 0x7d90  volume - ok
10:17:28.0789 0x7d90  vpci - ok
10:17:28.0798 0x7d90  vsmraid - ok
10:17:28.0806 0x7d90  VSS - ok
10:17:28.0813 0x7d90  VSTXRAID - ok
10:17:28.0819 0x7d90  vwifibus - ok
10:17:28.0826 0x7d90  vwififlt - ok
10:17:28.0833 0x7d90  vwifimp - ok
10:17:28.0842 0x7d90  W32Time - ok
10:17:28.0848 0x7d90  WacomPen - ok
10:17:28.0858 0x7d90  WalletService - ok
10:17:28.0866 0x7d90  wanarp - ok
10:17:28.0873 0x7d90  wanarpv6 - ok
10:17:28.0879 0x7d90  wbengine - ok
10:17:28.0887 0x7d90  WbioSrvc - ok
10:17:28.0899 0x7d90  wcifs - ok
10:17:28.0908 0x7d90  Wcmsvc - ok
10:17:28.0915 0x7d90  wcncsvc - ok
10:17:28.0923 0x7d90  wcnfs - ok
10:17:28.0929 0x7d90  WdBoot - ok
10:17:28.0939 0x7d90  Wdf01000 - ok
10:17:28.0950 0x7d90  WdFilter - ok
10:17:28.0959 0x7d90  WdiServiceHost - ok
10:17:28.0967 0x7d90  WdiSystemHost - ok
10:17:28.0976 0x7d90  wdiwifi - ok
10:17:28.0984 0x7d90  WdNisDrv - ok
10:17:28.0990 0x7d90  WdNisSvc - ok
10:17:29.0000 0x7d90  WebClient - ok
10:17:29.0009 0x7d90  Wecsvc - ok
10:17:29.0186 0x7d90  WEPHOSTSVC - ok
10:17:29.0194 0x7d90  wercplsupport - ok
10:17:29.0202 0x7d90  WerSvc - ok
10:17:29.0210 0x7d90  WFPLWFS - ok
10:17:29.0218 0x7d90  WiaRpc - ok
10:17:29.0227 0x7d90  WIMMount - ok
10:17:29.0232 0x7d90  WinDefend - ok
10:17:29.0250 0x7d90  WindowsTrustedRT - ok
10:17:29.0259 0x7d90  WindowsTrustedRTProxy - ok
10:17:29.0268 0x7d90  WinHttpAutoProxySvc - ok
10:17:29.0277 0x7d90  WinMad - ok
10:17:29.0290 0x7d90  Winmgmt - ok
10:17:29.0299 0x7d90  [ 0C0195C48B6B8582FA6F6373032118DA, 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5 ] WinRing0_1_2_0  C:\Program Files (x86)\NoteBook FanControl\WinRing0x64.sys
10:17:29.0300 0x7d90  WinRing0_1_2_0 - ok
10:17:29.0311 0x7d90  WinRM - ok
10:17:29.0328 0x7d90  WINUSB - ok
10:17:29.0335 0x7d90  WinVerbs - ok
10:17:29.0366 0x7d90  [ 03D0E68C049D84BDF9629423901C8E85, 399976627B44FAD5F9CA74FD3C5634DCEAA4E85044743340777C8F67F0BB2433 ] WiseBootAssistant C:\Program Files (x86)\Wise\Wise Care 365\BootTime.exe
10:17:29.0387 0x7d90  WiseBootAssistant - ok
10:17:29.0395 0x7d90  [ EBBB726C1CDC37823D3DA90985B6947F, EF9A256B4AD4227CC549659CCC3DA7F1B922D52DE8FC0708EDB988A0F48860FC ] WiseFs          C:\Windows\WiseFs64.sys
10:17:29.0397 0x7d90  WiseFs - ok
10:17:29.0404 0x7d90  [ 96CC61325A387239C1AD3656F9313DEE, 8016B87E57AE3D507D62EE09122A53AD1D3AD9265D0FDF98DCA836295A09D0B5 ] WiseHDInfo      C:\Windows\WiseHDInfo64.dll
10:17:29.0406 0x7d90  WiseHDInfo - ok
10:17:29.0413 0x7d90  [ 33B3842172F21BA22982BFB6BFFBDA27, 9D530642AEB6524691D06B9E02A84E3487C9CDD86C264B105035D925C984823A ] WiseUnlock      C:\Windows\WiseUnlock64.sys
10:17:29.0414 0x7d90  WiseUnlock - ok
10:17:29.0423 0x7d90  wisvc - ok
10:17:29.0432 0x7d90  WlanSvc - ok
10:17:29.0440 0x7d90  wlidsvc - ok
10:17:29.0450 0x7d90  WmiAcpi - ok
10:17:29.0465 0x7d90  wmiApSrv - ok
10:17:29.0471 0x7d90  WMPNetworkSvc - ok
10:17:29.0480 0x7d90  Wof - ok
10:17:29.0495 0x7d90  workfolderssvc - ok
10:17:29.0502 0x7d90  WPDBusEnum - ok
10:17:29.0513 0x7d90  WpdUpFltr - ok
10:17:29.0525 0x7d90  WpnService - ok
10:17:29.0532 0x7d90  WpnUserService - ok
10:17:29.0544 0x7d90  ws2ifsl - ok
10:17:29.0554 0x7d90  wscsvc - ok
10:17:29.0563 0x7d90  WSearch - ok
10:17:29.0577 0x7d90  wuauserv - ok
10:17:29.0583 0x7d90  WudfPf - ok
10:17:29.0593 0x7d90  WUDFRd - ok
10:17:29.0601 0x7d90  wudfsvc - ok
10:17:29.0611 0x7d90  WUDFWpdFs - ok
10:17:29.0619 0x7d90  WUDFWpdMtp - ok
10:17:29.0627 0x7d90  WwanSvc - ok
10:17:29.0635 0x7d90  XblAuthManager - ok
10:17:29.0643 0x7d90  XblGameSave - ok
10:17:29.0649 0x7d90  xboxgip - ok
10:17:29.0658 0x7d90  XboxNetApiSvc - ok
10:17:29.0666 0x7d90  xinputhid - ok
10:17:29.0677 0x7d90  ================ Scan global ===============================
10:17:29.0698 0x7d90  [ Global ] - ok
10:17:29.0699 0x7d90  ================ Scan MBR ==================================
10:17:29.0702 0x7d90  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
10:17:29.0719 0x7d90  \Device\Harddisk0\DR0 - ok
10:17:29.0734 0x7d90  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
10:17:29.0742 0x7d90  \Device\Harddisk1\DR1 - ok
10:17:30.0854 0x7d90  [ 6B127B4D56B1B3787D16CEA542B51B26 ] \Device\Harddisk2\DR16
10:17:30.0867 0x7d90  \Device\Harddisk2\DR16 - ok
10:17:30.0868 0x7d90  ================ Scan VBR ==================================
10:17:30.0875 0x7d90  [ 1FF2A5C25F5934581B785B2541B44919 ] \Device\Harddisk0\DR0\Partition1
10:17:30.0876 0x7d90  \Device\Harddisk0\DR0\Partition1 - ok
10:17:30.0882 0x7d90  [ 2D524F05766D084E9BC1747B63390F77 ] \Device\Harddisk0\DR0\Partition2
10:17:30.0882 0x7d90  \Device\Harddisk0\DR0\Partition2 - ok
10:17:30.0892 0x7d90  [ E6190789A68F21DE93B76F6222736238 ] \Device\Harddisk0\DR0\Partition3
10:17:30.0895 0x7d90  \Device\Harddisk0\DR0\Partition3 - ok
10:17:30.0901 0x7d90  [ 3B731ADB41CEF2349109DB7A453BDE51 ] \Device\Harddisk0\DR0\Partition4
10:17:30.0904 0x7d90  \Device\Harddisk0\DR0\Partition4 - ok
10:17:30.0908 0x7d90  [ 6B213CA724EA3F0EFB98FD18231C92EA ] \Device\Harddisk0\DR0\Partition5
10:17:30.0911 0x7d90  \Device\Harddisk0\DR0\Partition5 - ok
10:17:30.0931 0x7d90  [ 09C041B0C1B46A3911F1CF8CF58A8DAA ] \Device\Harddisk1\DR1\Partition1
10:17:30.0983 0x7d90  \Device\Harddisk1\DR1\Partition1 - ok
10:17:30.0999 0x7d90  [ 977FCD49B2CD80F6844F4A5935958E96 ] \Device\Harddisk1\DR1\Partition2
10:17:31.0055 0x7d90  \Device\Harddisk1\DR1\Partition2 - ok
10:17:31.0061 0x7d90  [ 873C18199CE9B83D7D4CE15BBE38CD2E ] \Device\Harddisk2\DR16\Partition1
10:17:31.0063 0x7d90  \Device\Harddisk2\DR16\Partition1 - ok
10:17:31.0065 0x7d90  ================ Scan generic autorun ======================
10:17:31.0155 0x7d90  [ 94A8196066774252DF015EEDF02CCA44, AD2DFDA427E3CCB5C8404F0AFAFE71C64B862D2E26A67E1BFC2B40738FD0B873 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
10:17:31.0230 0x7d90  NvBackend - ok
10:17:31.0234 0x7d90  WindowsDefender - ok
10:17:31.0277 0x7d90  [ EDBD0648A97D4485E24F21C50F9FCB49, 4B63E79C44E08DA92E4DA3D98CDC6F7B11FC20E8B315FC580488B52C08074EC2 ] C:\WINDOWS\SysWOW64\UMonit64.exe
10:17:31.0293 0x7d90  UMonit - ok
10:17:31.0295 0x7d90  ROGNB - ok
10:17:31.0300 0x7d90  ASUS ROG MacroKey - ok
10:17:31.0308 0x7d90  [ 61E4289E91E88C90478D7F4BEB10DCF7, 1D0F4034E0111CF5758F470C15A22A0A28EB8269CB5BF07222C9C0FB07A15C55 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
10:17:31.0310 0x7d90  APSDaemon - ok
10:17:31.0325 0x7d90  [ 09EB6FF675B6B4D343679F340AAC1B6A, FDCEDC5DD58FE951EF454D0DE44723551060E2000DA688973536A29036654BD2 ] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe
10:17:31.0333 0x7d90  AVG_UI - ok
10:17:31.0366 0x7d90  [ 5153C06FC9D4D094D1A785545928B134, 0037C935722663F9EF028F841DE222FC6418E9D60939AB60C965807E67A458DC ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
10:17:31.0390 0x7d90  SunJavaUpdateSched - ok
10:17:31.0395 0x7d90  OneDriveSetup - ok
10:17:31.0398 0x7d90  OneDriveSetup - ok
10:17:31.0457 0x7d90  [ 0C2D8CBA28E12D170FC5343F03E6D20C, 73A66AEF5D89E69E6B19172328AC043542FD7628DD44A569B23625261A0B56FB ] C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe
10:17:31.0500 0x7d90  Spotify Web Helper - ok
10:17:31.0907 0x7d90  [ C654101E928F9C1EC19A3C3AA78D4482, 925C51A2B1DD082EA5F7035CDAD481F6017DD943B005042703CCE1D5F9572AF2 ] C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
10:17:32.0135 0x7d90  Spotify - ok
10:17:32.0543 0x7d90  [ 2269768074F6A93E454BA384ED9652E2, 3BB698018941471327A3031CC0F4011D69EBA03B00E9E6F2D99922639DCCDA59 ] C:\Program Files\CCleaner\CCleaner64.exe
10:17:32.0813 0x7d90  CCleaner Monitoring - ok
10:17:32.0838 0x7d90  Uninstall 17.3.6517.0809_1\amd64 - ok
10:17:32.0851 0x7d90  Uninstall 17.3.6517.0809_1 - ok
10:17:32.0853 0x7d90  Waiting for KSN requests completion. In queue: 70
10:17:34.0036 0x7d90  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x60100 ( disabled : updated )
10:17:34.0036 0x7d90  AV detected via SS2: AVG Internet Security, C:\Program Files (x86)\AVG\Av\avgwsc.exe ( 16.141.0.7998 ), 0x41000 ( enabled : updated )
10:17:34.0042 0x7d90  Win FW state via NFP2: enabled ( trusted )
10:17:34.0217 0x7d90  ============================================================
10:17:34.0217 0x7d90  Scan finished
10:17:34.0217 0x7d90  ============================================================
10:17:34.0233 0xb9e0  Detected object count: 0
10:17:34.0233 0xb9e0  Actual detected object count: 0
         

Alt 05.02.2017, 18:49   #7
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Schritt 0
Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Dreamfall The Longest Journey Version 1.0

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 


Hinweis: Falls bei der Deinstallation zu Beginn ein Fehler auftritt oder du den aufgerufenen Uninstaller nicht bedienen kannst, breche dieses Setup einfach ab und fahre mit der Entfernung durch Revo wie oben beschrieben fort.

Schritt 1
Lade dir folgendes Programm herunter und installiere es: Malwarebytes Anti-Malware
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke links auf Einstellungen und wechsle zum Tab Schutz.
  • Unter Scan-Optionen aktiviere die Option Nach Rootkits suchen
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 2
Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Schritt 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von AdwCleaner
  • Logfile von Malwarebytes
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 05.02.2017, 20:29   #8
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Hi Danke.
Dreamfall The Longest Journey ist auf Micro Sd Karte und die wird wegen SD Kartenslottreiberprobs nicht erkannt, trotzdem deinstallieren?

Grüße

Geändert von Magic11 (05.02.2017 um 20:44 Uhr)

Alt 05.02.2017, 20:33   #9
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



hast du das absichtlich? Es wird uns nur als potentiell unerwünscht angezeigt. Wenn du es absichtlich hast, kannst es natürlich lassen
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 05.02.2017, 23:25   #10
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Ja das ist ein altes Spiel und an Win 10 angepasst.

o.k dann kommt der Rest,
Malwarebytes Anti-Malware läuft gerade , hab ich schon länger und läuft jede Woche mal.
Da ist ein Problem gemeldet was es bisher immer nicht entfernen kann, liegt aber meiner Meinung nach an einem Verzeichniis was ich verzweifelt versucht hab zu löschen und jetzt ist es korrupt. Festplattenreparatur war erfolglos, lass es aber heut nacht nach Neustart wieder laufen.

Aber sollte alles im Report später zu lesen sein.....
Gute Nacht

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16" ?>
<mbam-log>
<header>
<date>2017/02/05 21:05:33 +0100</date>
<logfile>mbam-log-2017-02-05 (21-05-21).xml</logfile>
<isadmin>yes</isadmin>
</header>
<engine>
<version>2.2.1.1043</version>
<malware-database>v2017.02.05.04</malware-database>
<rootkit-database>v2016.11.20.01</rootkit-database>
<license>free</license>
<file-protection>disabled</file-protection>
<web-protection>disabled</web-protection>
<self-protection>disabled</self-protection>
</engine>
<system>
<hostname>OUTLAW</hostname>
<ip>192.168.178.24</ip>
<osversion>Windows 10</osversion>
<arch>x64</arch>
<username>Magic</username>
<filesys>NTFS</filesys>
</system>
<summary>
<type>threat</type>
<result>completed</result>
<objects>317779</objects>
<time>1194</time>
<processes>0</processes>
<modules>0</modules>
<keys>0</keys>
<values>0</values>
<datas>0</datas>
<folders>0</folders>
<files>0</files>
<sectors>0</sectors>
</summary>
<options>
<memory>enabled</memory>
<startup>enabled</startup>
<filesystem>enabled</filesystem>
<archives>enabled</archives>
<rootkits>enabled</rootkits>
<deeprootkit>disabled</deeprootkit>
<heuristics>enabled</heuristics>
<pup>enabled</pup>
<pum>enabled</pum>
</options>
<items>
</items>
</mbam-log>
         
Code:
ATTFilter
# AdwCleaner v6.043 - Bericht erstellt am 05/02/2017 um 21:58:06
# Aktualisiert am 27/01/2017 von Malwarebytes
# Datenbank : 2017-02-03.2 [Lokal]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Magic - OUTLAW
# Gestartet von : C:\Users\Magic\Downloads\Spam entfernen\AdwCleaner_6.043.exe
# Modus: Suchlauf
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

Keine schädlichen Dienste gefunden.


***** [ Ordner ] *****

Keine schädlichen Ordner gefunden.


***** [ Dateien ] *****

Keine schädlichen Dateien gefunden.


***** [ DLL ] *****

Keine infizierten DLLs gefunden.


***** [ WMI ] *****

Keine schädlichen Schlüssel gefunden.


***** [ Verknüpfungen ] *****

Keine infizierten Verknüpfungen gefunden.


***** [ Aufgabenplanung ] *****

Keine schädlichen Aufgaben gefunden.


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden: HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gefunden: HKLM\SOFTWARE\WISECLEANER
Schlüssel Gefunden: [x64] HKLM\SOFTWARE\WISECLEANER


***** [ Internetbrowser ] *****

Keine schädlichen Elemente in Firefox basierten Browsern gefunden.
Keine schädlichen Elemente in Chrome basierten Browsern gefunden.

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1349 Bytes] - [26/12/2016 02:28:13]
C:\AdwCleaner\AdwCleaner[C2].txt - [2225 Bytes] - [30/12/2016 00:34:07]
C:\AdwCleaner\AdwCleaner[C3].txt - [2147 Bytes] - [03/01/2017 01:33:58]
C:\AdwCleaner\AdwCleaner[S0].txt - [1326 Bytes] - [26/12/2016 02:27:53]
C:\AdwCleaner\AdwCleaner[S1].txt - [1472 Bytes] - [26/12/2016 22:19:29]
C:\AdwCleaner\AdwCleaner[S2].txt - [2037 Bytes] - [29/12/2016 23:54:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1991 Bytes] - [02/01/2017 21:53:24]
C:\AdwCleaner\AdwCleaner[S4].txt - [1837 Bytes] - [21/01/2017 23:45:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [2059 Bytes] - [05/02/2017 21:47:13]
C:\AdwCleaner\AdwCleaner[S6].txt - [1975 Bytes] - [05/02/2017 21:58:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S6].txt - [2048 Bytes] ##########
         
Die Wise Programme meckert er jedes mal an entfernt es oder auch nicht, sind vom Chipkalender 2015 bzw. 2016, dubios...
Bekomme die Rest auf c: von Windows.old von 8.1 auch nicht ganz weg.
Hab ein Snipping Bild, läßt sich aber hier so einfach einfügen.

Grüße

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 05-02-2017
durchgeführt von Magic (Administrator) auf OUTLAW (05-02-2017 23:18:39)
Gestartet von C:\Users\Magic\Downloads\Spam entfernen
Geladene Profile: Magic (Verfügbare Profile: Magic)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(StagWare) C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
() C:\Windows\SysWOW64\ASGT.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(Ascora GmbH) C:\Program Files (x86)\CheckDrive\CheckDrive.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
() C:\Windows\SysWOW64\UMonit64.exe
() C:\ProgramData\firemin_2086\Firemin.exe
() C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomClient.exe
(WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-08-26] (NVIDIA Corporation)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-11-26] (Microsoft Corporation)
HKLM\...\Run: [UMonit] => C:\WINDOWS\SysWOW64\UMonit64.exe [53832 2015-07-16] ()
HKLM-x32\...\Run: [ROGNB] => C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe [463872 2013-05-15] ()
HKLM-x32\...\Run: [ASUS ROG MacroKey] => C:\Program Files (x86)\ASUS\ASUS ROG MacroKey\Hid.exe [2036224 2014-07-30] (ASUS)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [240400 2016-12-06] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [240400 2016-12-06] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [26219896 2017-01-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify Web Helper] => C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1446000 2017-02-05] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify] => C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe [7133808 2017-02-05] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9288408 2016-12-06] (Piriform Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\MountPoints2: {0941fcab-5bc4-11e4-8252-806e6f6e6963} - "G:\setup.exe" 
Lsa: [Notification Packages] 
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-01-30] (Dropbox, Inc.)
Startup: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firemin.lnk [2017-01-07]
ShortcutTarget: Firemin.lnk -> C:\ProgramData\firemin_2086\Firemin.exe ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5c03a8e7-7c1d-473a-a896-16f731705c55}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{757bfc45-60e4-46e3-904d-5b95852b4717}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{917549de-333b-4c66-96de-c24c7380048d}: [DhcpNameServer] 192.12.128.24

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {89A7941E-C9C5-4D83-A5C6-E0C6803564A7} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B04CD7FA-8569-4EA1-9969-7D1FC2BC81A8} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B1CCEA68-E65F-43F7-B333-F36D145B95AA} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {D54C87D2-13A5-4BF7-A4D4-C48F2BAC633C} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\ssv.dll [2017-02-05] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\jp2ssv.dll [2017-02-05] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: ozg7dh2g.default
FF ProfilePath: C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default [2017-02-05]
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.2: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.US.1: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF Homepage: Mozilla\Firefox\Profiles\ozg7dh2g.default -> about:home
FF Session Restore: Mozilla\Firefox\Profiles\ozg7dh2g.default -> ist aktiviert.
FF Extension: (AdBlocker Ultimate) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\adblockultimate@adblockultimate.net.xpi [2016-12-28]
FF Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\firefox@zenmate.com.xpi [2016-09-30]
FF Extension: (WhatsApp Panel) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\whatsapppanel@alejandrobrizuela.com.ar.xpi [2016-04-28]
FF Extension: (1-Click YouTube Video Downloader) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2016-08-27]
FF Extension: (Flash Updater Pro) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{27cfe898-bf77-41da-8fd1-5ff664ac0003}.xpi [2015-12-19] [ist nicht signiert]
FF Extension: (HTML5 Converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{2e2632fa-3b8f-4f13-94f9-69d6eb4c505e}.xpi [2016-05-29] [ist nicht signiert]
FF Extension: (Video DownloadHelper) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2016-12-30]
FF Extension: (Adblock Plus) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-11-24]
FF Extension: (OkayFreedom) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{DB981CCA-088E-4731-A4A2-2FE218703C0E}.xpi [2016-12-22]
FF Extension: (Tab Manager) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{de51b06d-3899-422c-9909-4e7edb0f4bae}.xpi [2015-12-25] [ist nicht signiert]
FF Extension: (Web2PDF converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{e8f509f0-b677-11de-8a39-0800200c9a66}.xpi [2016-04-28]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3
FF Extension: (Kein Name) - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3 [2015-12-31] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017-02-05] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-02-05] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()
FF Plugin HKU\S-1-5-21-2786200759-2278858845-1295660402-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-06-18] ()

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [Datei ist nicht signiert]
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe [71680 2014-02-25] (ASUS Cloud Corporation) [Datei ist nicht signiert]
R2 AsusGameFirstService; C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe [345912 2014-08-29] (ASUSTeK)
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [971160 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5337600 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1146128 2016-12-06] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [725976 2017-01-09] (AVG Technologies CZ, s.r.o.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [486936 2016-12-13] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [470552 2016-12-13] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [511512 2016-12-13] (BlueStack Systems, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46400 2017-01-30] (Dropbox, Inc.)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] (Futuremark)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-01-28] (WildTangent)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [Datei ist nicht signiert]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-10-23] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-23] (Intel Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 NbfcService; C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe [7168 2015-05-09] (StagWare) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-08-26] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3632576 2016-08-26] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-08-26] (NVIDIA Corporation)
R2 OkayFreedom VPN Starter Service; C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe [353792 2016-11-09] (Steganos Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2015-12-20] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [189264 2016-09-25] ()
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2014-10-20] (CyberLink)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.)
S3 ThunderboltService; C:\Program Files\Intel\Thunderbolt Software\tbtsvc.exe [1179944 2014-05-13] (Intel Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [5907216 2017-01-09] (AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
S2 WiseBootAssistant; C:\Program Files (x86)\Wise\Wise Care 365\BootTime.exe [580144 2015-08-06] (WiseCleaner.com)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 ATKWMIACPIIO_; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [19768 2013-07-02] (ASUSTek Computer Inc.)
S0 Avgboota; C:\WINDOWS\System32\DRIVERS\avgboota.sys [21632 2016-01-07] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\WINDOWS\System32\DRIVERS\avgdiska.sys [163072 2016-05-13] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\WINDOWS\System32\DRIVERS\avgidsdrivera.sys [312576 2016-11-04] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\WINDOWS\System32\DRIVERS\avgidsha.sys [267008 2016-10-05] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\WINDOWS\System32\DRIVERS\avgldx64.sys [298240 2016-11-30] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\WINDOWS\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\WINDOWS\System32\DRIVERS\avgmfx64.sys [254208 2016-09-26] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\WINDOWS\System32\DRIVERS\avgrkx64.sys [52992 2016-06-01] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\WINDOWS\System32\DRIVERS\avguniva.sys [77056 2016-06-20] (AVG Technologies CZ, s.r.o.)
R1 Avgwfpa; C:\WINDOWS\system32\DRIVERS\avgwfpa.sys [313096 2016-08-04] (AVG Technologies CZ, s.r.o.)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-12-13] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-11-08] (Bluestack System Inc. )
R3 GeneStor; C:\WINDOWS\system32\DRIVERS\GeneStor.sys [115704 2015-07-16] (GenesysLogic)
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [20160 2015-11-20] (Glarysoft Ltd)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230144 2016-11-11] (Intel Corporation)
R0 IntelHSWPcc; C:\WINDOWS\System32\drivers\IntelPcc.sys [88256 2015-06-09] (Intel Corporation)
R3 kbfiltr; C:\WINDOWS\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2017-02-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\system32\DRIVERS\Netwbw02.sys [4112656 2015-09-23] (Intel Corporation)
R1 NFC_Driver; C:\WINDOWS\System32\drivers\NFC_Driver.sys [48336 2014-03-27] (Titan ARC Corp.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_fd2cdd92cf7ee187\nvlddmkm.sys [14216760 2016-08-27] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-08-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-06-03] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [896272 2016-01-19] (Realtek                                            )
R2 rzpmgrk; C:\WINDOWS\system32\drivers\rzpmgrk.sys [44144 2016-09-17] (Razer, Inc.)
R2 rzpnk; C:\WINDOWS\system32\drivers\rzpnk.sys [137840 2016-09-07] (Razer, Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2016-11-25] (AVG Netherlands B.V.)
S1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [117768 2015-09-08] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [146072 2015-09-08] (Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 WinRing0_1_2_0; C:\Program Files (x86)\NoteBook FanControl\WinRing0x64.sys [14544 2015-06-02] (OpenLibSys.org)
R2 WiseFs; C:\Windows\WiseFs64.sys [13264 2015-12-29] (WiseCleaner.com)
S3 WiseHDInfo; C:\Windows\WiseHDInfo64.dll [14800 2015-12-23] (wisecleaner.com)
R1 WiseUnlock; C:\Windows\WiseUnlock64.sys [12240 2015-05-19] (WiseCleaner.com)
S3 cpuz138; \??\C:\WINDOWS\TEMP\cpuz138\cpuz138_x64.sys [X]
S3 dbx; system32\DRIVERS\dbx.sys [X]
S3 Ser2pl; \SystemRoot\system32\DRIVERS\ser2pl64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-05 22:49 - 2017-02-05 22:49 - 00357656 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-02-05 22:49 - 2017-02-05 22:49 - 00000000 ____D C:\WINDOWS\Panther
2017-02-05 17:08 - 2017-02-05 17:10 - 16005669 _____ C:\Users\Magic\Downloads\CALL.OF.JUAREZ.TC.V1.0.ALL.SKIDROW.NODVD.ZIPd
2017-02-05 14:26 - 2017-02-05 14:26 - 00000222 _____ C:\Users\Magic\Desktop\Line of Sight.url
2017-02-05 14:25 - 2017-02-05 14:25 - 00000222 _____ C:\Users\Magic\Desktop\Super Blue Boy Planet.url
2017-02-05 14:09 - 2017-02-05 14:09 - 00000000 ____D C:\Users\Magic\My Games
2017-02-05 12:47 - 2017-02-05 12:47 - 00000222 _____ C:\Users\Magic\Desktop\Pinball Arcade.url
2017-02-05 12:10 - 2017-02-05 12:10 - 00000222 _____ C:\Users\Magic\Desktop\Stern Pinball Arcade.url
2017-02-04 22:56 - 2017-02-04 22:56 - 00002126 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2017-02-04 22:56 - 2017-02-04 22:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2017-02-04 20:25 - 2017-02-04 20:25 - 00000000 ____D C:\Users\Magic\Documents\call of juarez
2017-02-04 20:24 - 2017-02-04 20:24 - 00000774 _____ C:\Users\Public\Desktop\Play Call of Juarez.lnk
2017-02-04 20:24 - 2017-02-04 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focus
2017-02-04 19:05 - 2017-02-04 19:07 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2017-02-04 18:09 - 2017-02-04 18:09 - 00000919 _____ C:\Users\Magic\Desktop\Middle Earth Shadow of Mordor.lnk
2017-02-04 18:09 - 2017-02-04 18:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Middle Earth Shadow of Mordor
2017-02-04 16:03 - 2017-02-04 16:08 - 00000000 ____D C:\Users\Magic\Documents\Project CARS
2017-02-04 16:03 - 2017-02-04 16:03 - 00000000 ____D C:\Users\Magic\Documents\wmd_symbol_cache
2017-02-04 15:58 - 2017-02-04 15:58 - 00000782 _____ C:\Users\Public\Desktop\Project CARS 64bit.lnk
2017-02-04 15:58 - 2017-02-04 15:58 - 00000774 _____ C:\Users\Public\Desktop\Project CARS 32bit.lnk
2017-02-04 15:58 - 2017-02-04 15:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project CARS
2017-02-03 20:52 - 2017-02-03 20:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-01-30 15:02 - 2017-01-30 15:02 - 00046400 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-01-30 15:02 - 2017-01-30 15:02 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-01-29 22:47 - 2017-01-29 22:49 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Horizon Hobby
2017-01-29 22:34 - 2017-01-29 22:34 - 00001196 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00001184 _____ C:\Users\Public\Desktop\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files\DIFX
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files (x86)\Spektrum Programmer
2017-01-29 12:12 - 2017-01-29 22:28 - 15408536 _____ C:\Users\Magic\Downloads\Spektrum_Programmer-installer-2.0.0.0.exe
2017-01-28 21:11 - 2017-01-28 21:11 - 00000000 ___HD C:\OneDriveTemp
2017-01-28 21:10 - 2017-01-28 21:11 - 00003272 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-25 23:04 - 2017-01-25 23:04 - 01030738 _____ C:\Users\Magic\Downloads\lz380.pdf
2017-01-25 22:43 - 2016-12-21 08:08 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2017-01-25 22:43 - 2016-12-21 05:44 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2017-01-24 22:17 - 2017-01-24 22:17 - 00000697 _____ C:\Users\Public\Desktop\3DMark.lnk
2017-01-24 22:06 - 2017-01-24 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\ProgramData\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\Program Files (x86)\Futuremark
2017-01-22 23:48 - 2017-01-22 23:48 - 00001170 _____ C:\Users\Magic\Desktop\Future Pinball - Verknüpfung.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000635 _____ C:\Users\Public\Desktop\World of Warcraft.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft
2017-01-22 22:22 - 2017-01-22 22:22 - 02209826 _____ C:\Users\Magic\Downloads\HCP100S Instruction Manual.pdf
2017-01-22 14:29 - 2017-01-22 21:33 - 00000000 ____D C:\Users\Magic\Downloads\HDD Tools
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\WINDOWS\System32\Tasks\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\ProgramData\XDMessagingv4
2017-01-22 14:12 - 2017-02-05 22:50 - 00000000 ____D C:\Users\Magic\AppData\Local\Abelssoft
2017-01-22 14:12 - 2017-01-22 14:12 - 00001106 _____ C:\Users\Public\Desktop\CheckDrive.lnk
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CheckDrive
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\Program Files (x86)\CheckDrive
2017-01-22 13:45 - 2017-01-22 13:45 - 00001864 _____ C:\Users\Magic\Desktop\RichCopy64 - Verknüpfung.lnk
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Rich Tools
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\Program Files (x86)\Microsoft Rich Tools
2017-01-22 13:38 - 2017-01-22 13:38 - 00003316 _____ C:\WINDOWS\System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC}
2017-01-22 11:23 - 2017-01-22 23:23 - 00000000 ____D C:\Users\Magic\Downloads\Anleitungen del
2017-01-22 10:46 - 2017-01-22 11:03 - 00000000 ____D C:\Users\Magic\Downloads\Tools 6 del
2017-01-22 10:18 - 2005-08-03 16:05 - 00035892 _____ (Prolific Technology Inc.) C:\WINDOWS\SysWOW64\SER9PL.sys
2017-01-22 10:18 - 2005-08-03 16:04 - 00026719 _____ C:\WINDOWS\SysWOW64\SERSPL.VXD
2017-01-22 01:16 - 2017-01-22 01:16 - 00004042 _____ C:\WINDOWS\System32\Tasks\Wise Turbo Checker.job
2017-01-22 00:55 - 2017-01-22 00:55 - 00002251 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2017-01-22 00:55 - 2017-01-22 00:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro
2017-01-21 22:34 - 2017-01-21 22:51 - 00000000 ____D C:\Users\Magic\Downloads\Heli Simulator ok del
2017-01-16 23:12 - 2017-01-16 23:12 - 00001132 _____ C:\Users\Public\Desktop\OpenOffice 4.1.3.lnk
2017-01-16 23:12 - 2017-01-16 23:12 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.3
2017-01-14 19:42 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-01-14 19:42 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-01-14 19:42 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-01-14 19:42 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-01-14 19:42 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-01-14 19:42 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2017-01-14 19:42 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-01-14 19:42 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-01-14 19:42 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-01-14 19:42 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-01-14 19:42 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-14 19:42 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-01-14 19:42 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-14 19:42 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-01-14 19:42 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-01-14 19:42 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2017-01-14 19:42 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-01-14 19:42 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-01-14 19:42 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-01-14 19:42 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-01-14 19:42 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-01-14 19:42 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-01-14 19:42 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-01-14 19:42 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-01-14 19:42 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-01-14 19:42 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2017-01-14 19:42 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2017-01-14 19:42 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-14 19:42 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-01-14 19:42 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-01-14 19:42 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-01-14 19:42 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:42 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-01-14 19:41 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-01-14 19:41 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-01-14 19:41 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-01-14 19:41 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-01-14 19:41 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-01-14 19:41 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-01-14 19:41 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2017-01-14 19:41 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2017-01-14 19:41 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-01-14 19:41 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-01-14 19:41 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-01-14 19:41 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-01-14 19:41 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-01-14 19:41 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-01-14 19:41 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-01-14 19:41 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2017-01-14 19:41 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-01-14 19:41 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2017-01-14 19:41 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-01-14 19:41 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-01-14 19:41 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-01-14 19:41 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-01-14 19:41 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-01-14 19:41 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-01-14 19:41 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-01-14 19:41 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-01-14 19:41 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-01-14 19:41 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2017-01-14 19:41 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-01-14 19:41 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2017-01-14 19:41 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-01-14 19:41 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2017-01-14 19:41 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-01-14 19:41 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2017-01-14 19:41 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-01-14 19:41 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2017-01-14 19:41 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-01-14 19:41 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-01-14 19:41 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-01-14 19:41 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-01-14 13:34 - 2017-01-14 13:34 - 00000000 ____D C:\Users\Magic\Documents\CyberLink
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default\AppData\Local\AVG
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default User\AppData\Local\AVG
2017-01-10 00:03 - 2017-01-10 00:03 - 00002904 _____ C:\WINDOWS\System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance
2017-01-07 23:38 - 2017-01-07 23:38 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2017-01-07 23:38 - 2017-01-07 23:38 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-07 23:03 - 2017-01-07 23:03 - 00001680 _____ C:\Users\Magic\Desktop\DiskInfo64 - Verknüpfung.lnk
2017-01-07 16:57 - 2017-01-07 16:57 - 00000000 ____D C:\Users\Magic\Downloads\Blade Nano CP s del

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-05 23:18 - 2017-01-04 20:40 - 00000000 ____D C:\FRST
2017-02-05 23:18 - 2016-12-29 22:47 - 00000000 ____D C:\Users\Magic\Downloads\Spam entfernen
2017-02-05 23:11 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-02-05 23:10 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Spotify
2017-02-05 23:09 - 2016-12-26 02:25 - 00000000 ____D C:\AdwCleaner
2017-02-05 22:56 - 2016-07-16 23:51 - 00906838 _____ C:\WINDOWS\system32\perfh007.dat
2017-02-05 22:56 - 2016-07-16 23:51 - 00202748 _____ C:\WINDOWS\system32\perfc007.dat
2017-02-05 22:56 - 2016-06-14 20:32 - 02219052 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-02-05 22:50 - 2016-11-26 11:37 - 00000000 ____D C:\Users\Magic
2017-02-05 22:50 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Local\Spotify
2017-02-05 22:50 - 2015-06-20 20:25 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-02-05 22:50 - 2015-05-16 11:02 - 00000093 _____ C:\Users\Magic\AppData\Roaming\sp_data.sys
2017-02-05 22:49 - 2016-11-26 11:42 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-02-05 22:49 - 2016-11-26 11:36 - 00000000 ____D C:\ProgramData\NVIDIA
2017-02-05 22:48 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-02-05 22:47 - 2015-07-25 12:35 - 00000000 __RDO C:\Users\Magic\OneDrive
2017-02-05 22:07 - 2015-06-11 19:58 - 00000000 ____D C:\Users\Magic\AppData\Local\JDownloader v2.0
2017-02-05 18:17 - 2016-11-26 11:36 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-02-05 17:37 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-02-05 17:37 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-02-05 14:43 - 2014-10-24 22:45 - 00000000 ____D C:\Program Files (x86)\Steam
2017-02-05 12:00 - 2016-11-26 11:42 - 00003550 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update1
2017-02-05 12:00 - 2016-11-26 11:42 - 00003540 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update2
2017-02-05 01:23 - 2015-06-10 21:37 - 00000000 ____D C:\Users\Magic\AppData\Roaming\vlc
2017-02-05 00:03 - 2015-05-31 22:16 - 00000000 ____D C:\ProgramData\Oracle
2017-02-05 00:02 - 2016-11-06 15:27 - 00097856 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2017-02-05 00:02 - 2016-11-06 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-02-05 00:02 - 2016-11-06 15:26 - 00000000 ____D C:\Program Files (x86)\Java
2017-02-04 23:28 - 2016-11-20 11:57 - 00000000 ____D C:\Users\Magic\AppData\Local\Battle.net
2017-02-04 22:55 - 2016-02-14 23:24 - 00000000 ____D C:\Program Files (x86)\Lexware
2017-02-04 22:29 - 2016-11-26 11:42 - 00003668 _____ C:\WINDOWS\System32\Tasks\AVG EUpdate Task
2017-02-04 20:24 - 2014-10-24 22:28 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-02-04 19:35 - 2015-12-23 23:56 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Wise Care 365
2017-02-04 19:09 - 2016-05-15 15:55 - 00001991 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2017-02-04 19:08 - 2016-05-15 15:55 - 00000000 ____D C:\Program Files (x86)\Samsung
2017-02-04 14:06 - 2016-04-16 18:14 - 00000000 ____D C:\Users\Magic\AppData\Roaming\PhonerLite
2017-02-04 13:07 - 2015-01-10 15:26 - 00000000 ____D C:\Users\Magic\Downloads\Werkstatthandbuch del
2017-02-04 10:47 - 2015-12-24 21:09 - 00000000 ____D C:\ProgramData\MFAData
2017-02-03 20:52 - 2015-07-18 21:45 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-02-01 22:42 - 2016-07-16 07:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-01-29 22:46 - 2016-06-18 11:26 - 00000729 _____ C:\Users\Public\Desktop\Hitman Absolution - Professional Edition.lnk
2017-01-28 21:11 - 2016-06-14 20:48 - 00002389 _____ C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-26 02:18 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-01-25 22:14 - 2015-07-11 22:19 - 00000000 ____D C:\Users\Magic\dwhelper
2017-01-24 22:22 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\Documents\3DMark
2017-01-24 22:17 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\AppData\Local\Futuremark
2017-01-24 22:17 - 2014-10-24 22:27 - 00000000 ____D C:\ProgramData\Package Cache
2017-01-24 22:06 - 2015-10-15 19:00 - 00000000 ____D C:\Users\Magic\.oracle_jre_usage
2017-01-23 00:01 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2017-01-22 23:07 - 2016-11-20 11:56 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-01-22 11:26 - 2016-12-28 15:54 - 00000000 ____D C:\Users\Magic\Downloads\Bilder del
2017-01-22 11:05 - 2016-10-31 20:48 - 00000000 ____D C:\Users\Magic\Downloads\Typhoon Q500 4K del
2017-01-22 10:19 - 2016-09-04 11:36 - 00001068 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00001062 _____ C:\Users\Public\Desktop\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00000000 ____D C:\Program Files (x86)\PEARL
2017-01-22 10:16 - 2015-05-16 11:02 - 00000000 ____D C:\Users\Magic\AppData\Local\Packages
2017-01-22 10:07 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-01-22 00:55 - 2015-11-14 21:58 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-22 00:53 - 2015-11-17 17:00 - 00001294 _____ C:\Users\Magic\Desktop\googleearth.lnk
2017-01-21 23:06 - 2016-12-31 02:25 - 00000000 ____D C:\Program Files\Recuva
2017-01-18 23:12 - 2016-04-16 21:29 - 00001011 _____ C:\Users\Public\Desktop\AVG Protection.lnk
2017-01-17 01:59 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2017-01-16 23:12 - 2015-06-23 19:22 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2017-01-16 21:14 - 2016-04-27 06:56 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-16 21:14 - 2016-03-02 21:16 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-01-16 21:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Globalization
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-01-15 03:35 - 2015-12-24 21:07 - 00000000 ____D C:\ProgramData\Avg
2017-01-14 13:33 - 2015-06-23 21:35 - 00000000 ____D C:\Users\Magic\AppData\Roaming\CyberLink
2017-01-14 13:33 - 2015-06-23 21:30 - 00000000 ____D C:\Users\Magic\AppData\Local\CyberLink
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-01-11 00:57 - 2015-06-02 21:31 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-01-11 00:48 - 2015-06-02 21:31 - 135657872 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-01-09 16:43 - 2016-12-31 01:24 - 00053008 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\TURegOpt.exe
2017-01-08 00:52 - 2017-01-05 19:40 - 00000000 ____D C:\Program Files (x86)\CrystalDiskInfo7_0_5-en
2017-01-07 23:38 - 2016-03-01 23:09 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-07 22:15 - 2017-01-01 19:16 - 00000767 _____ C:\Users\Public\Desktop\HELI-X6.1.lnk
2017-01-07 22:15 - 2016-12-31 02:25 - 00001739 _____ C:\Users\Public\Desktop\Recuva.lnk
2017-01-07 22:15 - 2016-12-31 01:24 - 00002588 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp.lnk
2017-01-07 22:15 - 2016-12-28 21:01 - 00000829 _____ C:\Users\Public\Desktop\Hitman Codename 47.lnk
2017-01-07 22:15 - 2016-12-24 13:02 - 00000774 _____ C:\Users\Public\Desktop\Office Vorlagen Teil 2.lnk
2017-01-07 22:15 - 2016-12-23 15:14 - 00000774 _____ C:\Users\Public\Desktop\Office Vorlagen Teil 1.lnk
2017-01-07 22:15 - 2016-12-22 23:34 - 00001142 _____ C:\Users\Public\Desktop\OkayFreedom.lnk
2017-01-07 22:15 - 2016-12-22 20:53 - 00000786 _____ C:\Users\Public\Desktop\Dreamfall The Longest Journey.lnk
2017-01-07 22:15 - 2016-12-04 00:43 - 00001194 _____ C:\Users\Public\Desktop\DLL-Files.com Client.lnk
2017-01-07 22:15 - 2016-11-28 20:35 - 00000930 _____ C:\Users\Public\Desktop\S.T.A.L.K.E.R. - Shadow of Chernobyl.lnk
2017-01-07 22:15 - 2016-11-26 11:40 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-01-07 22:15 - 2016-11-20 18:05 - 00002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Mobile Device Center.lnk
2017-01-07 22:15 - 2016-10-31 22:47 - 00001052 _____ C:\Users\Public\Desktop\Q500 GUI.lnk
2017-01-07 22:15 - 2016-10-12 21:57 - 00001371 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AudioWizard.lnk
2017-01-07 22:15 - 2016-05-02 22:36 - 00001930 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2017-01-07 22:15 - 2016-04-16 12:48 - 00002597 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\C.B.R.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000982 _____ C:\Users\Public\Desktop\Tomb Raider 1.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000960 _____ C:\Users\Public\Desktop\Tomb Raider 3.lnk
2017-01-07 22:15 - 2016-03-25 19:16 - 00000960 _____ C:\Users\Public\Desktop\Tomb Raider 2.lnk
2017-01-07 22:15 - 2016-03-01 23:10 - 00001853 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink Screen Recorder.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002147 _____ C:\Users\Public\Desktop\CyberLink Screen Recorder.lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerDirector 14 (64-bit).lnk
2017-01-07 22:15 - 2016-03-01 23:01 - 00002064 _____ C:\Users\Public\Desktop\CyberLink PowerDirector 14 (64-bit).lnk
2017-01-07 22:15 - 2016-02-19 23:07 - 00001750 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2017-01-07 22:15 - 2016-02-19 22:42 - 00001836 _____ C:\Users\Public\Desktop\GOM Inspect V8.lnk
2017-01-07 22:15 - 2016-01-20 22:17 - 00000697 _____ C:\Users\Public\Desktop\World of Tanks.lnk
2017-01-07 22:15 - 2015-12-29 13:49 - 00001220 _____ C:\Users\Public\Desktop\Wise Folder Hider.lnk
2017-01-07 22:15 - 2015-12-29 13:46 - 00001207 _____ C:\Users\Public\Desktop\Wise Force Deleter.lnk
2017-01-07 22:15 - 2015-12-29 13:44 - 00001232 _____ C:\Users\Public\Desktop\Wise Data Recovery.lnk
2017-01-07 22:15 - 2015-12-25 17:00 - 00001174 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WavePad Audio-Editor.lnk
2017-01-07 22:15 - 2015-12-25 17:00 - 00001156 _____ C:\Users\Public\Desktop\WavePad Audio-Editor.lnk
2017-01-07 22:15 - 2015-12-25 00:49 - 00001037 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2017-01-07 22:15 - 2015-12-23 23:56 - 00001172 _____ C:\Users\Public\Desktop\Wise Care 365.lnk
2017-01-07 22:15 - 2015-11-20 20:30 - 00001110 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2017-01-07 22:15 - 2015-11-20 20:30 - 00001092 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2017-01-07 22:15 - 2015-11-14 21:59 - 00002266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-07 22:15 - 2015-11-14 21:59 - 00002248 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-01-07 22:15 - 2015-10-25 19:16 - 00000451 _____ C:\Users\Public\Desktop\SOMA.lnk
2017-01-07 22:15 - 2015-10-25 19:16 - 00000451 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SOMA.lnk
2017-01-07 22:15 - 2015-09-28 23:29 - 00000734 _____ C:\Users\Public\Desktop\Far Cry.lnk
2017-01-07 22:15 - 2015-09-28 22:22 - 00001266 _____ C:\Users\Public\Desktop\Virtual CloneDrive.lnk
2017-01-07 22:15 - 2015-09-27 08:02 - 00001088 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2017-01-07 22:15 - 2015-07-26 21:27 - 00001031 _____ C:\Users\Public\Desktop\Shutdown7.lnk
2017-01-07 22:15 - 2015-07-23 18:45 - 00001110 _____ C:\Users\Public\Desktop\SIM Scanner v9.0.lnk
2017-01-07 22:15 - 2015-07-23 18:45 - 00001105 _____ C:\Users\Public\Desktop\SIM Editor v9.0.lnk
2017-01-07 22:15 - 2015-07-12 18:52 - 00002069 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2017-01-07 22:15 - 2015-06-21 16:00 - 00000975 _____ C:\Users\Public\Desktop\Steam.lnk
2017-01-07 22:15 - 2015-06-20 20:24 - 00001114 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2017-01-07 22:15 - 2015-06-11 19:40 - 00001293 _____ C:\Users\Public\Desktop\WebStorage.lnk
2017-01-07 22:15 - 2015-06-10 21:36 - 00000927 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-07 22:15 - 2015-06-10 20:17 - 00001177 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-07 22:15 - 2015-06-10 20:17 - 00001159 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-07 22:15 - 2014-05-15 16:59 - 00002476 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WildTangent Games App - asus.lnk
2017-01-07 22:14 - 2016-12-31 01:24 - 00002570 _____ C:\Users\Public\Desktop\AVG PC TuneUp.lnk
2017-01-07 22:14 - 2016-12-24 20:41 - 00001654 _____ C:\ProgramData\Microsoft\Windows\Start Menu\BlueStacks.lnk
2017-01-07 22:14 - 2016-12-24 20:41 - 00001642 _____ C:\Users\Public\Desktop\BlueStacks.lnk
2017-01-07 22:14 - 2016-11-20 11:57 - 00000908 _____ C:\Users\Public\Desktop\Battle.net.lnk
2017-01-07 22:14 - 2016-10-12 21:57 - 00001353 _____ C:\Users\Public\Desktop\AudioWizard.lnk
2017-01-07 22:14 - 2016-04-16 12:48 - 00002579 _____ C:\Users\Public\Desktop\C.B.R.lnk
2017-01-07 22:14 - 2016-04-16 12:24 - 00000938 _____ C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk
2017-01-07 22:14 - 2016-03-08 22:01 - 00000703 _____ C:\Users\Public\Desktop\ Dying Light.lnk
2017-01-07 22:14 - 2016-02-21 17:03 - 00001319 _____ C:\Users\Public\Desktop\Ashampoo Burning Studio FREE.lnk
2017-01-07 22:14 - 2016-02-19 23:07 - 00001794 _____ C:\Users\Public\Desktop\CDBurnerXP.lnk
2017-01-07 22:14 - 2015-12-25 00:49 - 00001019 _____ C:\Users\Public\Desktop\Audacity.lnk
2017-01-07 22:14 - 2015-09-13 14:00 - 00001055 _____ C:\Users\Public\Desktop\ASUS GPU Tweak.lnk
2017-01-07 22:14 - 2015-07-11 22:35 - 00001276 _____ C:\Users\Public\Desktop\Ashampoo ClipFinder HD 2.lnk
2017-01-07 22:14 - 2015-07-02 22:05 - 00000903 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-01-07 22:14 - 2015-06-30 23:24 - 00001103 _____ C:\Users\Public\Desktop\CPU-M Benchmark.lnk
2017-01-07 22:14 - 2015-05-31 22:48 - 00001015 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2017-01-07 22:14 - 2015-05-31 22:43 - 00000925 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2017-01-07 22:13 - 2016-12-29 18:18 - 00000695 _____ C:\Users\Magic\Desktop\Play Star Wars Jedi Knight Jedi Academy.lnk
2017-01-07 22:13 - 2016-12-28 19:15 - 00000842 _____ C:\Users\Magic\Desktop\The Evil Within Language Selector.lnk
2017-01-07 22:13 - 2016-12-28 19:15 - 00000815 _____ C:\Users\Magic\Desktop\The Evil Within.lnk
2017-01-07 22:13 - 2016-12-28 17:35 - 00000905 _____ C:\Users\Magic\Desktop\Call of Duty Modern Warfare 3.lnk
2017-01-07 22:13 - 2016-12-27 15:11 - 00001221 _____ C:\Users\Magic\Desktop\Firemin.lnk
2017-01-07 22:13 - 2016-12-21 02:38 - 00001525 _____ C:\Users\Magic\Desktop\adwcleaner_6.041.lnk
2017-01-07 22:13 - 2016-11-26 22:13 - 00002053 _____ C:\Users\Magic\Desktop\XMouseButtonControl.lnk
2017-01-07 22:13 - 2016-11-26 21:06 - 00000538 _____ C:\Users\Magic\Desktop\Sleeping Dogs Game Of The Year (30 DLCs).lnk
2017-01-07 22:13 - 2016-10-02 10:42 - 00001852 _____ C:\Users\Magic\Desktop\Spotify.lnk
2017-01-07 22:13 - 2016-10-02 10:42 - 00001838 _____ C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2017-01-07 22:13 - 2016-05-10 21:11 - 00001337 _____ C:\Users\Magic\Desktop\Tomb Raider [2013] Collectors Edition.lnk
2017-01-07 22:13 - 2016-05-01 12:22 - 00001464 _____ C:\Users\Magic\Desktop\h2testw.exe.lnk
2017-01-07 22:13 - 2016-04-16 18:14 - 00001106 _____ C:\Users\Magic\Desktop\PhonerLite.lnk
2017-01-07 22:13 - 2016-03-05 19:22 - 00001210 _____ C:\Users\Magic\Desktop\ProPinball.exe.lnk
2017-01-07 22:13 - 2016-02-21 21:04 - 00001281 _____ C:\Users\Magic\Desktop\eBook Converter.lnk
2017-01-07 22:13 - 2015-12-20 17:16 - 00000875 _____ C:\Users\Magic\Desktop\iw3mp.exe.lnk
2017-01-07 22:13 - 2015-12-20 17:15 - 00000875 _____ C:\Users\Magic\Desktop\iw3sp.exe.lnk
2017-01-07 22:13 - 2015-12-20 16:16 - 00001247 _____ C:\Users\Magic\Desktop\onlineTV 11.lnk
2017-01-07 22:13 - 2015-11-20 21:33 - 00001131 _____ C:\Users\Magic\Desktop\Disk Doctors Undelete.lnk
2017-01-07 22:13 - 2015-10-16 22:45 - 00000711 _____ C:\Users\Magic\Desktop\Fahrenheit.lnk
2017-01-07 22:13 - 2015-08-20 19:40 - 00001871 _____ C:\Users\Magic\Desktop\Cache -Gadget.lnk
2017-01-07 22:13 - 2015-07-26 23:01 - 00001742 _____ C:\Users\Magic\Desktop\Shutdown Timer.exe.lnk
2017-01-07 22:13 - 2015-07-18 21:48 - 00001236 _____ C:\Users\Magic\Desktop\Dropbox.lnk
2017-01-07 22:13 - 2015-07-18 13:58 - 00000984 _____ C:\Users\Magic\Desktop\Temp Windows.lnk
2017-01-07 22:13 - 2015-07-16 00:33 - 00001068 _____ C:\Users\Magic\Desktop\TimeComX.lnk
2017-01-07 22:13 - 2015-07-12 13:01 - 00001611 _____ C:\Users\Magic\Desktop\Carbon.exe.lnk
2017-01-07 22:13 - 2015-07-10 21:50 - 00001358 _____ C:\Users\Magic\Desktop\Temp.lnk
2017-01-07 22:13 - 2015-06-21 15:48 - 00001651 _____ C:\Users\Magic\Desktop\NoteBookFanControl.lnk
2017-01-07 22:13 - 2015-06-11 20:59 - 00001223 _____ C:\Users\Magic\Desktop\Uplay.lnk
2017-01-07 22:13 - 2015-06-11 20:15 - 00002124 _____ C:\Users\Magic\Desktop\JDownloader 2.lnk
2017-01-07 22:13 - 2015-06-10 19:11 - 00001025 _____ C:\Users\Magic\Desktop\SpeedFan.lnk
2017-01-07 22:13 - 2015-05-31 22:42 - 00000981 _____ C:\Users\Magic\Desktop\TechPowerUp GPU-Z.lnk
2017-01-07 22:13 - 2015-01-10 22:47 - 00000577 _____ C:\Users\Magic\Desktop\iw4sp.exe.lnk
2017-01-07 22:13 - 2014-10-24 22:46 - 00001392 _____ C:\Users\Magic\Desktop\CyberLink MediaStory.lnk
2017-01-07 11:10 - 2015-06-24 21:25 - 00485032 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-05-16 11:02 - 2017-02-05 22:50 - 0000093 _____ () C:\Users\Magic\AppData\Roaming\sp_data.sys
2015-06-20 19:57 - 2015-06-20 19:57 - 0000122 _____ () C:\Users\Magic\AppData\Roaming\System Monitor II_UptimeRecord.ini
2015-05-31 20:15 - 2015-05-31 20:15 - 0007605 _____ () C:\Users\Magic\AppData\Local\Resmon.ResmonCfg
2016-12-24 20:42 - 2016-11-23 14:37 - 0000570 _____ () C:\Users\Magic\AppData\Local\TroubleshooterConfig.json
2016-11-26 11:37 - 2016-11-26 11:37 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-05-15 16:58 - 2012-09-07 12:40 - 0000256 _____ () C:\ProgramData\SetStretch.cmd
2014-05-15 16:58 - 2009-07-22 11:04 - 0024576 _____ () C:\ProgramData\SetStretch.exe
2014-05-15 16:58 - 2012-09-07 12:37 - 0000103 _____ () C:\ProgramData\SetStretch.VBS

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-29 12:44

==================== Ende von FRST.txt ============================
         

Geändert von Magic11 (05.02.2017 um 23:07 Uhr)

Alt 05.02.2017, 23:26   #11
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 05-02-2017
durchgeführt von Magic (05-02-2017 23:20:18)
Gestartet von C:\Users\Magic\Downloads\Spam entfernen
Windows 10 Home Version 1607 (X64) (2016-11-26 10:57:10)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2786200759-2278858845-1295660402-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2786200759-2278858845-1295660402-503 - Limited - Disabled)
Gast (S-1-5-21-2786200759-2278858845-1295660402-501 - Limited - Disabled)
Magic (S-1-5-21-2786200759-2278858845-1295660402-1001 - Administrator - Enabled) => C:\Users\Magic

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Internet Security (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Internet Security (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

10.000 Office Vorlagen Teil 1 (HKLM-x32\...\10.000 Office Vorlagen Teil 1_is1) (Version:  - )
10.000 Office Vorlagen Teil 2 (HKLM-x32\...\10.000 Office Vorlagen Teil 2_is1) (Version:  - )
3DMark (HKLM-x32\...\{4bf26510-8c4e-447c-b819-2967aeca2839}) (Version: 2.2.3509.0 - Futuremark)
3DMark (Version: 2.2.3509.0 - Futuremark) Hidden
7-Zip 15.14 (x64) (HKLM\...\7-Zip) (Version: 15.14 - Igor Pavlov)
7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{CA2865AD-EFF4-44F0-A2C9-DCDC0A90F27E}) (Version: 14.0.0 - Helmut Buhler)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Alan Wake Complete Collection Version 1.06.17.0155 (HKLM-x32\...\{2DE8F160-BBFF-445B-8B8E-4092A1C106DA}_is1) (Version: 1.06.17.0155 - Remedy Entertainment)
Aliens vs Predator Dedicated Server (HKLM-x32\...\Steam App 34120) (Version:  - )
A-Men Technologies USB-to-Serial (HKLM-x32\...\{1805BD6D-C441-4A1C-802D-AFF0232DAACD}) (Version:  - )
Ansel (Version: 372.70 - NVIDIA Corporation) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Arma 3 Server (HKLM-x32\...\Steam App 233780) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Ashampoo ClipFinder HD 2 v.2.47 (HKLM-x32\...\{0A11EA01-0BAC-AC96-8FAD-1840C13B6803}_is1) (Version: 2.47 - Ashampoo GmbH & Co. KG)
ASUS Gaming Center (HKLM-x32\...\{23C8A788-4790-4F3C-B103-0ACC7D9DC5BE}) (Version: 1.0.2 - ASUS)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.5.2.3 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.5.2.3 - ASUSTek COMPUTER INC.) Hidden
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS)
ASUS ROG Gaming Mouse (HKLM-x32\...\{3B9E171F-A955-4834-B877-447C0A437260}) (Version: 2.00.026 - ASUS)
ASUS ROG MacroKey (HKLM-x32\...\{348022C5-F497-4333-AFEE-208F22F169F2}_is1) (Version: 1.0.0.28 - G-spy Co., Ltd)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 2.0.5 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.02.0001 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.0.1 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0038 - ASUS)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AVG (Version: 16.141.7998 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4756 - AVG Technologies) Hidden
AVG PC TuneUp (HKLM-x32\...\AVG PC TuneUp) (Version: 16.72.2.55508 - AVG Technologies)
AVG PC TuneUp (x32 Version: 16.72.3 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.141.7998 - AVG Technologies)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.83.6332 - BlueStack Systems, Inc.)
calibre 64bit (HKLM\...\{0224350E-9A3E-4932-8FC8-5D0590F1AF8A}) (Version: 2.55.0 - Kovid Goyal)
Call of Duty Modern Warfare 3 1.0 (HKLM-x32\...\Call of Duty Modern Warfare 3 1.0) (Version:  - )
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Juarez (HKLM-x32\...\InstallShield_{3E7940A4-495B-4DC5-B5C9-D2EE1DE9E5EF}) (Version: 1.0.0.0 - Focus)
Call of Juarez (x32 Version: 1.0.0.0 - Focus) Hidden
CBR (HKLM-x32\...\{91604354-2B64-4A59-AF15-81E85CB4F9BB}) (Version: 0.7 - G.Waser)
CCleaner (HKLM\...\CCleaner) (Version: 5.25 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.5931 - CDBurnerXP)
CheckDrive (HKLM-x32\...\{B83513EC-2E4D-4621-816D-4CCF397BE702}_is1) (Version: 1.13 - Abelssoft)
concept/design onlineTV 11 (HKLM-x32\...\{8A4C3184-DA2F-4553-BF61-83F5690C3048}_is1) (Version: 11.16.3.23 - concept/design GmbH)
ConvertHelper 3.1.1 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
CPUID CPU-Z 1.75 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.29 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CPU-M Benchmark version 1.5 (HKLM-x32\...\{819B2F72-CADC-4C41-BA29-2BA97D7F68CE}_is1) (Version: 1.5 - Major Share (MajorShare.com))
CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.)
CyberLink PowerDirector 14 (HKLM-x32\...\{6BADCD73-E925-46F7-A295-FF2448632728}) (Version: 14.0.2019.0 - CyberLink Corp.)
Disk Doctors Undelete Version 1.0.0 (HKLM-x32\...\Disk Doctors Undelete_is1) (Version:  - Disk Doctor Labs, Inc.)
DLL-Files.com Client (HKLM-x32\...\DA71BA65-680A-4212-9150-6239217B53DC_DLL-Files.c~79141F26_is1) (Version: 2.1.1000.4462 - DLL-Files.com Client)
Dr. Langeskov, The Tiger, and The Terribly Cursed Emerald: A Whirlwind Heist (HKLM-x32\...\Steam App 409160) (Version:  - Crows Crows Crows)
Dreamfall The Longest Journey Version 1.0 (HKLM-x32\...\Dreamfall The Longest Journey_is1) (Version: 1.0 - Funcom) <==== ACHTUNG
Dropbox (HKLM-x32\...\Dropbox) (Version: 19.4.12 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dying Light Version 1.2 (HKLM-x32\...\Dying Light_is1) (Version: 1.2 - RFT)
eBook Converter (HKLM-x32\...\eBookConverter) (Version: 1.2.1 - eBook Converter)
ELAN Touchpad 11.5.20.3_X64_WHQL (HKLM\...\Elantech) (Version: 11.5.20.3 - ELAN Microelectronic Corp.)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fahrenheit (HKLM-x32\...\{BA10AC78-E687-4523-8B93-540428FC256F}) (Version: 1.1 - Ihr Firmenname)
Far Cry (Patch 1.4) (x32 Version: 1.00.0000 - Ubisoft) Hidden
Far Cry (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
Far Cry 3 Blood Dragon (HKLM-x32\...\{A071F478-73E0-4143-AE55-4DD6BABD74F5}) (Version: 1.02 - Ubisoft)
FMW 1 (Version: 1.143.3 - AVG Technologies) Hidden
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.3.1.1 - Genesys Logic)
Ghost Recon Phantoms - EU (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\61e5da2b7c463135) (Version: 1.36.9879.2 - Ubisoft)
Glary Utilities 5.38 (HKLM-x32\...\Glary Utilities 5) (Version: 5.38.0.58 - Glarysoft Ltd)
GOM Software V8 (HKLM\...\GOM v8.0) (Version: 8.0.0.89084 - GOM mbH, Mittelweg 7-8, 38106 Braunschweig, Germany)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Earth Pro (HKLM-x32\...\{DE706580-82C7-4B1A-ABA4-EA48AC15B045}) (Version: 7.1.8.3036 - Google)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
GSM SIM Utility 9.0 (HKLM-x32\...\{E1ACEF2E-C3C0-43F5-A815-5F0BB968DA70}) (Version:  - )
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HELI-X 6.1 Demo (HKLM-x32\...\EC916548-FECF-4545-B3A0-E8956AB32821_is1) (Version:  - HELI-X.net)
Heroes & Generals (HKLM-x32\...\Steam App 227940) (Version:  - Reto-Moto)
Hitman Absolution - Professional Edition (HKLM-x32\...\Hitman Absolution - Professional Edition_is1) (Version:  - )
Hitman Codename 47 (HKLM-x32\...\GOGPACKANHITMAN1_is1) (Version: 2.0.0.13 - GOG.com)
Intel Collaborative Processor Performance Control (HKLM-x32\...\0E7DAF70-FB54-4B91-B192-7E771C25AEEB) (Version: 1.0.0.1016 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 17.0.1419.2) (HKLM\...\{302600C1-6BDF-4FD1-1405-148929CC1385}) (Version: 17.0.1405.0464 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{85b9d34f-7397-4e39-8600-07942ef6ca04}) (Version: 17.0.5 - Intel Corporation)
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
LAV Filters 0.66 (HKLM-x32\...\lavfilters_is1) (Version: 0.66 - Hendrik Leppkes)
Line of Sight (HKLM\...\Steam App 436520) (Version:  - BlackSpot Entertainment)
LockHunter 3.1, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
Maxx Audio Installer (x64) (Version: 1.6.5073.106 - Waves Audio Ltd.) Hidden
Medusa's Labyrinth (HKLM-x32\...\Steam App 436110) (Version:  - Guru Games)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft RichCopy 4.0 (HKLM-x32\...\{86F4F32B-77C7-4951-B33C-05D41A8190C1}) (Version: 4.0.211 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Middle Earth Shadow of Mordor (HKLM-x32\...\Middle Earth Shadow of Mordor_is1) (Version:  - )
Mozilla Firefox 47.0.1 (x64 de) (HKLM\...\Mozilla Firefox 47.0.1 (x64 de)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.6 - F.J. Wechselberger)
NewBlue Titler Pro for Windows (HKLM-x32\...\NewBlue Titler Pro for Windows) (Version: 1.0 - NewBlue)
NewBlue Video Essentials for Windows (HKLM-x32\...\NewBlue Video Essentials for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials V for Windows (HKLM-x32\...\NewBlue Video Essentials V for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VI for Windows (HKLM-x32\...\NewBlue Video Essentials VI for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VII for Windows (HKLM-x32\...\NewBlue Video Essentials VII for Windows) (Version: 3.0 - NewBlue)
No Man’s Sky Incl. Update 4 MULTi14 1.07 (HKLM-x32\...\No Man’s Sky Incl. Update 4 MULTi14 1.07) (Version:  - )
NoteBook FanControl (HKLM-x32\...\{542c1677-eab5-49ee-99aa-5a08eeb3033c}) (Version: 1.3.4.0 - Stefan Hirschmann - StagWare)
NoteBook FanControl (x32 Version: 1.3.4.0 - Stefan Hirschmann - StagWare) Hidden
NVIDIA 3D Vision Treiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.70 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA Miracast Virtueller Ton 353.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 353.30 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
OkayFreedom (HKLM-x32\...\{3F3FB10C-7175-4D38-9335-3488B89C12AF}) (Version: 1.7.4 - Steganos Software GmbH)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Oracle VM VirtualBox 5.0.4 (HKLM\...\{FC191F32-1A67-4231-91D0-0059A57C99A8}) (Version: 5.0.4 - Oracle Corporation)
PhonerLite 2.45 (HKLM-x32\...\PhonerLite_is1) (Version: 2.45 - Heiko Sommerfeldt)
Pinball Arcade (HKLM\...\Steam App 238260) (Version:  - FarSight Studios)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.00.000 - Prolific Technology INC)
proDAD Adorage 3.0 (64bit) (HKLM\...\proDAD-Adorage-3.0) (Version: 3.0.114.1 - proDAD GmbH)
Project CARS Version 2.0 (HKLM-x32\...\{53F7E1A0-186E-43A1-93A9-D64CC31DAB53}_is1) (Version: 2.0 - Slightly Mad Studios)
Q500 GUI version 1.0 (HKLM-x32\...\{05282008-69B0-409A-8B05-CB77A5E0D99E}_is1) (Version: 1.0 - Yuneec)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.20.15.1031 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.34.617.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7576 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Relic Hunters Zero (HKLM-x32\...\Steam App 382490) (Version:  - Rogue Snail)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
ROG Game First III (HKLM-x32\...\{0C6E32E1-31D9-49F1-B67F-2941994002D5}) (Version: 1.00.16 - ASUSTeK Computer Inc.)
Run and Fire (HKLM-x32\...\Steam App 360760) (Version:  - )
S.T.A.L.K.E.R. - Shadow of Chernobyl (HKLM-x32\...\S.T.A.L.K.E.R. - Shadow of Chernobyl_is1) (Version: 1.0000 - THQ)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
ScummVM 1.4.1 (HKLM-x32\...\ScummVM_is1) (Version:  - The ScummVM Team)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Shutdown7 Version 2.1.2 (HKLM-x32\...\{37D95233-83D5-4511-8FFA-E6110FBB1F3E}_is1) (Version: 2.1.2 - Marius Lutz)
SIM MAX (HKLM-x32\...\{DAC0B889-5359-4FDC-893A-2B8EF6B71B6F}) (Version: 1.00.0000 - SIM MAX)
Singularity German Uncut Edition 1.1 (HKLM-x32\...\Singularity German Uncut Edition 1.1) (Version:  - )
Sleeping Dogs Game Of The Year (30 DLCs) 1.0 (HKLM-x32\...\Sleeping Dogs Game Of The Year (30 DLCs) 1.0) (Version: 1.0 - .x.X.RIDDICK.X.x.)
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.8 - SmartSound Software Inc.)
SmartSound Quicktracks 5 (x32 Version: 5.1.8 - SmartSound Software Inc.) Hidden
Sniper Elite 3 Dedicated Server (HKLM-x32\...\Steam App 266910) (Version:  - )
SOMA (HKLM\...\U09NQQ==_is1) (Version: 1 - )
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spektrum Programmer (HKLM-x32\...\Spektrum Programmer) (Version: 2.0.0.0 - Horizon Hobby)
Spotify (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Spotify) (Version: 1.0.48.103.g15edf1ec - Spotify AB)
Star Wars Jedi Knight Jedi Academy (HKLM-x32\...\{1EECBA68-8BE4-4076-94DF-E9ED206B1D21}) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stern Pinball Arcade (HKLM\...\Steam App 564010) (Version:  - FarSight Studios, Inc.)
Super Blue Boy Planet (HKLM\...\Steam App 560260) (Version:  - Tuwi Michael Nannings)
SWAT 4 Gold Edition MULTi7 - ElAmigos Version 1.1 (HKLM-x32\...\{C5A3E12F-8EA1-4698-80A8-32C9C87A11EF}_is1) (Version: 1.1 - Sierra)
TAXMAN 2015 (HKLM-x32\...\{5613CAD3-71ED-4207-95A0-1BA0BF465E38}) (Version: 20.22.94 - Haufe-Lexware GmbH & Co.KG)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TECUNIONLINE (HKLM-x32\...\TECUNIONLINE) (Version: 1.4.0.1 - ShenZhen ruike Electronics Co.,Ltd)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Evil Within MULTi2 1.0 (HKLM-x32\...\The Evil Within MULTi2 1.0) (Version:  - )
The Four Kings Casino and Slots (HKLM-x32\...\Steam App 260430) (Version:  - Digital Leisure Inc.)
Thunderbolt(TM) Software (HKLM\...\{BED2816F-D47A-41DA-AFCF-44E1B257C368}) (Version: 2.0.4.250 - Intel(R) Corporation)
TimeComX Basic (64-Bit) (HKLM-x32\...\TimeComX Basic 64-Bit) (Version: 1.3.2.7 - Bitdreamers)
Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0 (HKLM-x32\...\Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0) (Version:  - )
Tomb Raider 1 + 2 + 3 (HKLM-x32\...\Tomb Raider 1 + 2 + 3_is1) (Version:  - GOG.com)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Unreal (HKLM-x32\...\Unreal) (Version:  - )
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 2.1 - Ubisoft)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.8.0 - Elaborate Bytes)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 6.12 - NCH Software)
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.2.2.524 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Windows Driver Package - Horizon Hobby USB Interface AS3X Programmer Driver (03/09/2016 2.12.16) (HKLM\...\AF31292D759C0492C6EA53A117E414F0A74F3AD3) (Version: 03/09/2016 2.12.16 - Horizon Hobby)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.0.1 - ASUS)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Wise Care 365 3.95 (HKLM-x32\...\Wise Care 365_is1) (Version: 3.95 - WiseCleaner.com, Inc.)
Wise Data Recovery 3.82 (HKLM-x32\...\Wise Data Recovery_is1) (Version: 3.82 - WiseCleaner.com, Inc.)
Wise Folder Hider 3.25 (HKLM-x32\...\Wise Folder Hider_is1) (Version: 3.25 - WiseCleaner.com, Inc.)
Wise Force Deleter 1.23 (HKLM-x32\...\Wise Force Deleter_is1) (Version: 1.23 - WiseCleaner.com, Inc.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
X-Mouse Button Control 2.14 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.14 - Highresolution Enterprises)
Zak McKracken – Between Time and Space Version v2 (HKLM-x32\...\Zak2_is1) (Version: v2 - Artificial Hair Bros.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02DFFCB2-3023-4270-A6A5-F634C39094C1} - System32\Tasks\WiseCleaner\WFDSkipUAC => C:\Program Files (x86)\Wise\Wise Force Deleter\WiseDeleter.exe [2015-09-11] (WiseCleaner.com)
Task: {038C0AE1-850F-4787-9992-66638585ED62} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {041EC183-7E61-4AC6-A3B9-A38EFB3ECDAD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {04F6987D-26CA-40B1-8689-482DFDE3E68B} - System32\Tasks\WiseCleaner\WFHFreeSkipUAC => C:\Program Files (x86)\Wise\Wise Folder Hider\WiseFolderHider.exe [2015-12-28] (WiseCleaner.com)
Task: {0B61B4D1-FD9B-41A3-B066-E017FDB8707A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {0D202C58-7664-45C4-849E-0767A07005F7} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {11297B15-450D-498C-8532-812410922210} - System32\Tasks\{76510113-A991-43AD-BA59-4E768F1E4D23} => pcalua.exe -a G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program\CmElv.exe -d G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program
Task: {1A6CFC09-5D05-4FA1-A49F-BA5C6F5748F0} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {1DE59105-4D61-4520-B402-38EB12995DD5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {25DE50C4-AC1F-497F-9017-E556670099F9} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {27EEB4FF-4196-41CA-8C88-6335B4BAFEE7} - kein Dateipfad
Task: {299CC0B5-2E81-446A-B9A9-87B63726CF64} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {3397CBD6-EE58-4124-8762-40DDC1078D88} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {35393913-190D-4E1A-A425-B7D3C7E8EC56} - System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC} => pcalua.exe -a C:\Users\Magic\Downloads\HoffmanUtilitySpotlight2009_04.exe -d C:\Users\Magic\Downloads
Task: {38DA5EF2-A658-489A-BD08-2DB863E287C0} - System32\Tasks\{C481FA0A-06A3-4E3A-8A4A-87B51B1D8847} => pcalua.exe -a C:\BlackMesa-Setup.exe -d C:\
Task: {3C3C6874-0AC9-48A6-B9BB-78BDD9180F1C} - System32\Tasks\{3BC09844-F4EF-44F1-B708-E936EFF8B69A} => pcalua.exe -a H:\FahrenheitAutoRun.exe -d H:\
Task: {417E63E1-0816-4F71-AAA9-479BCC90D3A5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-01-11] (Adobe Systems Incorporated)
Task: {4D3CBD94-09F6-47C8-AF2E-32F8535747E3} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {5AD09BC0-F001-492A-8EE1-A5EC966EA30E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {6A7A6D59-D63E-475C-8560-72287105F73E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {73BB4A9C-D5F6-4E0F-ACD9-A78A1DCE58C6} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2017-01-09] (AVG Technologies CZ, s.r.o.)
Task: {795A745C-8A04-4E7E-A1E3-06F27CE1CC0D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {7EC08BD6-275A-4FC1-86B8-1251DBC65C57} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-12-12] (Oracle Corporation)
Task: {839B0A2D-324C-4233-8EDF-704CBF0680F0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {8A0D5CB2-6D41-4CF8-9D60-196773A10B32} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {8A6EABB4-E890-4149-BD5C-910123342B4A} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2015-08-06] (Realtek Semiconductor)
Task: {8B49B948-7ACB-4B7C-94C0-E53F7AF7E755} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {900AF312-89A6-41DA-9DE1-EB0506D351A3} - kein Dateipfad
Task: {97BB35B8-0317-45F6-B0A7-1BC8A184F847} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-01-11] (Microsoft Corporation)
Task: {A314A88C-AFDB-470A-BADC-531068FA7CFD} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {A6F2477E-301B-4880-9CCB-DA1E780A16C5} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {AE0A2B22-6D11-4360-B87C-B57539AE796E} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {AFA17095-B02F-4F6D-BD41-FEA6E473C667} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {B34E193C-9D44-4587-BEF5-DF9671EF50C2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2016-07-16] (Microsoft Corporation)
Task: {B7EC1178-7401-49CB-A673-7E2078897724} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {BC9A6AE0-F474-40EE-8D19-DEAC32A7672F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => Thunderbolt.exe
Task: {C1861428-E1EF-4E59-8DCB-1F86BFB82C23} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [2015-11-09] (Glarysoft Ltd)
Task: {C1D22689-ACD4-4D22-9F02-714ADADA6437} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => start ThunderboltService
Task: {C2E5D545-465D-4962-953E-214A7B72621E} - System32\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe [2015-12-18] (WiseCleaner.COM)
Task: {C88A9FB9-551C-428D-8BBA-8FDE021C2822} - kein Dateipfad
Task: {C88ACA29-A7C0-4A66-8A75-D73EA1B9590C} - System32\Tasks\{6DDDBEB5-27E0-410D-806E-613EC08E3078} => pcalua.exe -a H:\FarCryAutoCD.exe -d H:\
Task: {C8DE3303-1801-4CBC-BDB8-9EADEC70A462} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {C9EE5C93-FDCF-463D-8149-D682F1480612} - System32\Tasks\{6B71DFFD-F7AE-4A6D-A0B3-26FD428303D3} => pcalua.exe -a I:\_isauto.exe -d I:\
Task: {D3CFE796-23AC-4F92-A3C5-4DDAE5871AF6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {D49C32E1-654B-4E2A-97AC-340CE4796170} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {D5400EAB-6F55-4487-B8F1-47FE5A5FF456} - \WPD\SqmUpload_S-1-5-21-2786200759-2278858845-1295660402-1001 -> Keine Datei <==== ACHTUNG
Task: {D556DF76-D39E-4468-8F64-B4DF11C16916} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {D8A21171-7310-4137-95FF-A1B5E1B64E40} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => tbtsvc.exe
Task: {D9DD9300-3117-43D6-A0AE-D77874AA2721} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {DF5AEB94-DA0D-4D51-8BF4-429BE1BB1B5C} - System32\Tasks\WiseCleaner\WDRSkipUAC => C:\Program Files (x86)\Wise\Wise Data Recovery\WiseDataRecovery.exe [2015-08-28] (WiseCleaner.com)
Task: {E07FEEE5-C35D-4E14-A008-FCAF4EF0C0D7} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner64.exe [2016-12-06] (Piriform Ltd)
Task: {E415E5D5-1449-4CF8-AE6F-86074AEFAB06} - kein Dateipfad
Task: {E42190F5-458B-4385-8915-DDBD26FF151D} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-06-03] (ASUS)
Task: {EAB75945-DAD7-4BB4-8AFD-B8FCE23DB0D1} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {EADE8BF1-7DC3-4C30-9763-14507819D5A6} - System32\Tasks\{C7C2286E-82AC-4DA0-B9E3-9BF42B0B9C92} => pcalua.exe -a "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0\Setup.exe" -d "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0"
Task: {EBCCBF76-3C91-457D-9258-2D8A627B00CC} - kein Dateipfad
Task: {EF95605B-2020-4607-B540-621824F3038D} - kein Dateipfad
Task: {F6833A5A-E639-43FF-B225-E1BAF8EBF77D} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-07-09] (ASUSTek Computer Inc.)
Task: {F6EFFFF9-3D96-421A-8A25-8888D9381DC8} - System32\Tasks\Abelssoft\StartBackgroundguardWithWindows => C:\Program Files (x86)\CheckDrive\CheckDrive.exe [2016-12-19] (Ascora GmbH)
Task: {F83BD2D4-7F58-42E1-A3E1-034D35B254F6} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {FA9EC439-B980-4F45-925A-6BCCFB8B2E0F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => Thunderbolt.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Magic\Favorites\Downloadseite von NCH Software.lnk -> hxxp://www.nch.com.au/de/index.htm
Shortcut: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\eBook Converter\Website.lnk -> hxxp://www.ebook-converter.com
Shortcut: C:\Users\Public\Desktop\HELI-X6.1.lnk -> E:\Spiele\HELI-X6.1\runHELI-X.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-11-26 11:36 - 2016-08-25 22:12 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-10-24 16:35 - 2008-10-24 16:35 - 00128296 _____ () C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 00288192 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00367552 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 03611584 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2015-12-20 11:09 - 2015-12-20 12:15 - 00066872 _____ () C:\WINDOWS\SysWoW64\PnkBstrA.exe
2016-09-25 00:20 - 2016-09-25 00:21 - 00189264 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2012-01-17 10:24 - 2012-01-17 10:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 02665920 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01988544 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01840576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00207296 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00034240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00920000 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2015-06-21 14:31 - 2015-07-16 00:54 - 00053832 _____ () C:\Windows\SysWOW64\UMonit64.exe
2016-12-27 14:41 - 2016-12-27 14:42 - 01274880 _____ () C:\ProgramData\firemin_2086\Firemin.exe
2014-10-24 22:41 - 2013-05-15 14:39 - 00463872 _____ () C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
2017-01-14 19:41 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2015-06-11 23:41 - 2016-08-26 00:27 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-12-04 11:12 - 2016-12-04 11:12 - 48920064 _____ () C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 51777648 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libcef.dll
2016-10-31 23:31 - 2017-02-05 22:50 - 00110192 _____ () C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWinRT.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 01803888 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libglesv2.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 00086128 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libegl.dll
2014-10-24 22:35 - 2013-10-23 13:44 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "WebStorage"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS17 Chrome Autofill Relay"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17 Browser Monitor"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17_Update"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{A3378399-CD48-4CB5-84D7-AA5D39FC70F8}] => LPort=26675
FirewallRules: [{2E84CC4C-E897-4C77-A27C-F46453FF57A0}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{BBDD3259-07C6-44F6-ACDA-C30926B10CD6}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{7C7D8964-26FE-4394-BADF-F9E74C8CD7BB}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{528E3B20-13FB-46C9-AF58-9068915F9CB0}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{6D3D8870-60B9-477F-9EF4-10A7A077D974}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{557C37B9-4614-478A-A144-7BDBC0F71E55}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{E22BCAAB-75C3-42D0-9B33-1479B209D63C}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{F5DBFFDF-EBC9-4C1C-9B44-C236D70E03F7}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D6220419-1177-47AA-BCCE-4354EE6502E4}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{AA1BE5BE-4662-43B4-B05A-8C595D6A63AE}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{B59E3605-07DD-4DA6-B107-4CDF3267B3C3}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{0E9A4A87-8F02-48AE-9CD8-97EC18EEDEC6}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{8C45D2C4-3DB8-4EE8-85D0-8885DBA46BDB}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{107F23C2-6F3F-4987-B09E-6F79EC2669AA}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [{08A2F34E-AE03-4118-BF08-018EF54299B9}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [UDP Query User{364DDEA2-DBB2-474A-85E0-FC444ADEE1EF}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [TCP Query User{D1D2AB1D-B0A3-4567-80CF-9CF793E2AC55}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [{A2122F0D-4041-4156-BAE3-B4018F51C907}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{DD7EB97E-8B1F-48C5-B2A4-53302643EB22}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{7D321605-0DAF-44BA-BFC5-8988B33C7531}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0704D41B-6043-4C9F-AA02-1ACC4C8046D4}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EC6E740D-1623-4157-AC11-8D2A333FC11C}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B3592C47-CB5A-4520-82B2-F5DAC935DFF8}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7AE4DFFB-BAEE-423C-A3F8-4DD46D0A95AE}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{25102AAE-6315-4BFD-9E4E-AD686C0715A4}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{463E20D5-6EA5-439F-BDE9-E50E3A04997C}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{C4D4FB5B-57E9-44B4-97FA-4272D4559CE7}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C8785C4F-5F64-4205-8BAA-997112F77B0B}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C070B80D-B7FA-4CD3-A06E-C49C4425DEB3}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{24990052-623D-4BCE-8DD3-3E16C6BA298D}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{A70A266F-DAD4-4595-9E4C-C01235C6232E}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{1B1E6CF6-3A42-415C-8E46-9A567FF849D1}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{9134E917-73DC-418D-B780-83B47836859E}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{F8696992-A57B-49B0-AC0E-DAFC89EF92E5}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{BE08A6D6-27E4-4D0F-AFCD-D1A7321611BC}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{F694934A-23E9-4515-8528-6E664F5FC484}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{9A3BCAAF-4EAA-4D4D-9936-86C5EDD9CC4F}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{82323557-1750-4503-88E9-1E11AFB3DBBC}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{86AA60AF-AF2B-4EA9-AA7A-DD5A61A762CA}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{61904DB6-14ED-487B-9E54-CE31551B0BFE}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{479A9F15-CD8A-40ED-9D69-273651CAE1CE}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{E4B521B9-D8EC-4808-9515-36A56A1C58A4}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6C406380-A7C6-4C1C-A0E6-7C5674715F8D}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{DF849CE4-D117-4CCE-A3DE-4B88B7CE20FB}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{8CE6309B-8A99-4C41-8E8C-4AD09DAD8382}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{CE249E79-E128-432D-A150-374BA9575B96}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{61CD42B7-590C-4E0B-8FF1-A9C91EC91EEC}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{7B483B56-A4FE-40C0-8320-D1382D3D9CA3}] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{E5F0598A-D2EF-4A07-8356-14AFF44FBE31}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\SternPinballArcade.exe
FirewallRules: [{BD004411-9BBB-423B-8BFA-672F9ADA3110}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\SternPinballArcade.exe
FirewallRules: [{5EEF5BEF-9190-4DA2-A219-8827091D2761}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\PBAConfig.exe
FirewallRules: [{7CD520B3-9DCE-4034-B954-F5260E9F06CD}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\PBAConfig.exe
FirewallRules: [{DB7089A4-BB1D-458B-96A3-5D7AD381B763}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade.exe
FirewallRules: [{91A27510-A0E3-4D05-AC3E-9BAD59971327}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade.exe
FirewallRules: [{443EEFBA-E281-400B-990B-2F270453E3FD}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade11.exe
FirewallRules: [{5C303A52-24AC-496D-A395-DEC983611D35}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade11.exe
FirewallRules: [{E230D41A-0395-4033-B9F7-5F979EE1D0BF}] => E:\Steamgames\steamapps\common\PinballArcade\PBAConfig.exe
FirewallRules: [{174D7372-C4D3-4B7E-949F-08F742106B84}] => E:\Steamgames\steamapps\common\PinballArcade\PBAConfig.exe
FirewallRules: [{FD2D523C-0CB3-4B67-973D-051079AD814A}] => E:\Steamgames\steamapps\common\Super Blue Boy Planet\Super Blue Boy Planet.exe
FirewallRules: [{AA796398-0071-445F-B332-A0716B81BF36}] => E:\Steamgames\steamapps\common\Super Blue Boy Planet\Super Blue Boy Planet.exe
FirewallRules: [{637CBAB1-4978-4273-B2E0-20CDD918624E}] => E:\Steamgames\steamapps\common\Line of Sight\Binaries\Win32\LSGame_BE.exe
FirewallRules: [{105CF272-9649-488D-9C08-070001ED457C}] => E:\Steamgames\steamapps\common\Line of Sight\Binaries\Win32\LSGame_BE.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/05/2017 11:21:50 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.ShellExperienceHost_10.0.14393.693_neutral_neutral_cw5n1h2txyewy+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/05/2017 11:14:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (02/05/2017 11:02:15 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/05/2017 11:01:51 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/05/2017 11:01:28 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SearchUI.exe, Version 10.0.14393.693 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1208

Startzeit: 01d27ffb5929d32a

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Berichts-ID: a38cae0f-ebee-11e6-832d-ac9e17909450

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy

Auf das fehlerhafte Paket bezogene Anwendungs-ID: CortanaUI

Error: (02/05/2017 11:01:26 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/05/2017 11:01:03 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SearchUI.exe, Version 10.0.14393.693 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a9c

Startzeit: 01d27ffb4a402358

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Berichts-ID: 949c2116-ebee-11e6-832d-ac9e17909450

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy

Auf das fehlerhafte Paket bezogene Anwendungs-ID: CortanaUI

Error: (02/05/2017 11:01:01 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/05/2017 11:00:38 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SearchUI.exe, Version 10.0.14393.693 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1f40

Startzeit: 01d27ffb3afcffcf

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Berichts-ID: 8574475e-ebee-11e6-832d-ac9e17909450

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy

Auf das fehlerhafte Paket bezogene Anwendungs-ID: CortanaUI

Error: (02/05/2017 11:00:36 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.


Systemfehler:
=============
Error: (02/05/2017 10:52:02 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (02/05/2017 10:50:26 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/05/2017 10:50:26 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/05/2017 10:50:26 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/05/2017 10:49:57 PM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT-AUTORITÄT)
Description: Fehler "87" beim Laden der Kennwortbenachrichtigungs-DLL "". Stellen Sie sicher, dass der in der Registrierung definierte DLL-Pfad "HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages" sich auf einen korrekten und absoluten Pfad (<Laufwerk>:\<Pfad>\<Dateiname>.<Erw.>) bezieht und nicht auf einen relativen oder ungültigen Pfad. Wenn der DLL-Pfad falsch ist, stellen Sie sicher, dass sich alle Hilfsdateien im gleichen Verzeichnis befinden und dass das Systemkonto sowohl auf den DLL-Pfad als auch die Hilfsdateien Lesezugriff hat.  Wenden Sie sich an den Anbieter der Benachrichtigungs-DLL, um weitere Unterstützung zu erhalten. Weitere Informationen finden Sie im Internet unter "hxxp://go.microsoft.com/fwlink/?LinkId=245898".

Error: (02/05/2017 10:47:52 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
Zugriff verweigert

Error: (02/05/2017 10:47:52 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/05/2017 10:47:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/05/2017 10:47:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SAMSUNG Mobile Connectivity Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/05/2017 10:47:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "DbxSvc" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2017-02-05 22:50:00.189
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\msvcp140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:50:00.188
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:50:00.187
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:50:00.126
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\msvcp140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:50:00.123
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:50:00.120
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-05 22:49:59.747
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-04 10:47:18.241
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-04 10:47:10.579
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-04 10:47:06.582
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4710HQ CPU @ 2.50GHz
Prozentuale Nutzung des RAM: 21%
Installierter physikalischer RAM: 16333.16 MB
Verfügbarer physikalischer RAM: 12819.5 MB
Summe virtueller Speicher: 22989.16 MB
Verfügbarer virtueller Speicher: 19131.28 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:95.39 GB) (Free:13.83 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Data) (Fixed) (Total:130.86 GB) (Free:12.54 GB) NTFS
Drive e: (Data1) (Fixed) (Total:465.75 GB) (Free:1.61 GB) NTFS
Drive f: (Data2) (Fixed) (Total:465.76 GB) (Free:1.75 GB) NTFS
Drive g: (STALKER) (CDROM) (Total:3.12 GB) (Free:0 GB) UDF
Drive h: (ESD-USB) (Removable) (Total:119.74 GB) (Free:13.61 GB) exFAT

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: C56CCB18)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: EAAFBC5E)

Partition: GPT.

========================================================
Disk: 2 (Size: 119.7 GB) (Disk ID: 0930975D)
Partition 1: (Not Active) - (Size=119.7 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 06.02.2017, 19:03   #12
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Schritt 1
Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    AVG PC TuneUp
    Wise Care 365 3.95
    Wise Data Recovery 3.82
    Wise Folder Hider 3.25
    Wise Force Deleter 1.23

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 


Hinweis: Falls bei der Deinstallation zu Beginn ein Fehler auftritt oder du den aufgerufenen Uninstaller nicht bedienen kannst, breche dieses Setup einfach ab und fahre mit der Entfernung durch Revo wie oben beschrieben fort.

Schritt: 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...

Schritt: 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 08.02.2017, 08:41   #13
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=init
# utc_time=2017-01-01 07:21:07
# local_time=2017-01-01 08:21:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31924
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=updated
# utc_time=2017-01-01 07:24:04
# local_time=2017-01-01 08:24:04 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# engine=31924
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-02 04:42:18
# local_time=2017-01-02 05:42:18 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3175737 34886400 0 0
# scanned=388022
# found=4
# cleaned=4
# scan_time=33493
sh=C3BE7FE84753C7B85092EF643E8B3660D3A947BF ft=0 fh=0000000000000000 vn="JS/BrowseFox.A evtl. unerwünschte Anwendung (gelöscht)" ac=C fn="C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\extensions\{992cd662-eda8-4827-aa8e-aba08a61ba86}.xpi"
sh=725494C5A53143828219CDB22654374274CFD29F ft=1 fh=fd26318bbc84deb1 vn="Win32/Somoto.E evtl. unerwünschte Anwendung (gelöscht)" ac=C fn="E:\Downloads C\setup-cpu-m-benchmark.exe"
sh=4BBF2B99150F7933FD1BB92577EF91948AA6DDD6 ft=1 fh=48effa1be0e9c9c2 vn="Win32/Somoto.Q evtl. unerwünschte Anwendung (gelöscht)" ac=C fn="E:\Downloads C\Shutdown7_212Setup.exe"
sh=B86573030AB1B8EA1777ACE10B5493C2FD7EE6ED ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida verdächtige Datei (gelöscht)" ac=C fn="E:\Downloads C\5t66DAEMON Tools Pro v6.1.0.0483-P2P _ Multilanguage-Deutschmah99x2u5t9\htoolDTP6100483.rar"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=init
# utc_time=2017-01-04 08:23:41
# local_time=2017-01-04 09:23:41 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31958
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=updated
# utc_time=2017-01-04 08:25:38
# local_time=2017-01-04 09:25:38 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# engine=31958
# end=stopped
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-04 11:14:02
# local_time=2017-01-05 12:14:02 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3418841 35125904 0 0
# scanned=372915
# found=0
# cleaned=0
# scan_time=10103
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=init
# utc_time=2017-01-05 09:50:13
# local_time=2017-01-05 10:50:13 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31970
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=updated
# utc_time=2017-01-05 09:52:36
# local_time=2017-01-05 10:52:36 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# engine=31970
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2017-01-07 10:03:10
# local_time=2017-01-07 11:03:10 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3626989 35337652 0 0
# scanned=292771
# found=10
# cleaned=0
# scan_time=43832
sh=812C8E84D0B76D7FCCF0A87EAD6B8EB44BC2C5D2 ft=1 fh=fa2f1d203bfb9aee vn="Variante von Win64/NetFilter.A potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\ASUS\ROG Game First III\drivers\Driver\amd64\NFC_Driver.sys"
sh=B62FD5BC1AAFEE7128A30993F0396B578E3FEC18 ft=1 fh=2b65f41ee7ee5cf9 vn="Variante von Win32/NetFilter.A potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\ASUS\ROG Game First III\drivers\Driver\i386\NFC_Driver.sys"
sh=AFF54496996FAD920FA7DBA198A7452B4FEDCBC8 ft=1 fh=6d8a21e072e7411e vn="Variante von Win32/Bundled.Toolbar.Google.C potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\NCH Software\WavePad\wavepad.exe"
sh=4A3CDBD119BB149FFD96BAB9DDDB768E505460B0 ft=1 fh=95211c5bd1dd164e vn="Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung" ac=I fn="C:\Users\Magic\Downloads\rcsetup153.exe"
sh=812C8E84D0B76D7FCCF0A87EAD6B8EB44BC2C5D2 ft=1 fh=fa2f1d203bfb9aee vn="Variante von Win64/NetFilter.A potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\drivers\NFC_Driver.sys"
sh=65D401FF46E54CBEC63AB26C918811D82719C0D1 ft=0 fh=0000000000000000 vn="Variante von Win32/Keygen.AU potenziell unsichere Anwendung" ac=I fn="E:\Downloads\CyberLink.PowerDirector.Ultimate.v14.0.2527 del\CyberLink.PowerDirector.Ultimate.v14.0.2527.0.Multilingual-P2P\Keygen-CORE\CyberLink.PowerDirector.Ultimate.Suite.v14.Multilingual.Keymaker.Only-CORE.rar"
sh=07B6A238D75C538203DD7F980E8E0D4B9F38408B ft=0 fh=0000000000000000 vn="Variante von Win32/HackTool.Crack.ES potenziell unsichere Anwendung" ac=I fn="E:\Downloads\O4riA6TBl6indFo7restUpd2-elamigos del\O4riA6TBl6indFo7restUpd2-elamigos.rar"
sh=A3CB09EE9D3B805CB3A41781E35C76E292BD5D2D ft=0 fh=0000000000000000 vn="Variante von Win32/HackTool.Crack.DW potenziell unsichere Anwendung" ac=I fn="E:\Downloads\Universe Sandbox 2 Alpha del\Universe.Sandbox.2.Alpha.131.rar"
sh=4D409389244F98A61DF7D79ADD53BF4FADE32773 ft=1 fh=f7301b6d1a6273dd vn="Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung" ac=I fn="E:\Downloads C\aTube_Catcher_3.8.7980.exe"
sh=CCC987D06A17A36D1F439E76D7287A611189A4E3 ft=1 fh=69db4cf38c7a0a92 vn="Win32/OpenCandy potenziell unsichere Anwendung" ac=I fn="E:\Downloads C\CrystalDiskInfo6_5_2-en.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=init
# utc_time=2017-02-07 07:08:19
# local_time=2017-02-07 08:08:19 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 32328
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# end=updated
# utc_time=2017-02-07 07:14:27
# local_time=2017-02-07 08:14:27 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=25d1b23389c946478de727fbc1bc1037
# engine=32328
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-02-08 03:09:17
# local_time=2017-02-08 04:09:17 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 100029 17853973 0 0
# scanned=391227
# found=0
# cleaned=0
# scan_time=28490
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 05-02-2017
durchgeführt von Magic (Administrator) auf OUTLAW (08-02-2017 08:37:04)
Gestartet von C:\Users\Magic\Downloads\Spam entfernen
Geladene Profile: Magic (Verfügbare Profile: Magic)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
() C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(StagWare) C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
() C:\Windows\SysWOW64\ASGT.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(Ascora GmbH) C:\Program Files (x86)\CheckDrive\CheckDrive.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
() C:\Windows\SysWOW64\UMonit64.exe
() C:\ProgramData\firemin_2086\Firemin.exe
() C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomClient.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(CyberLink) C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(AppWork GmbH) C:\Users\Magic\AppData\Local\JDownloader v2.0\JDownloader2.exe
(VideoLAN) C:\Program Files\VideoLAN\VLC\vlc.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.7.0_x64__8wekyb3d8bbwe\Microsoft.StickyNotes.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe
(WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
(WildTangent, Inc.) C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16122.10291.0_x64__8wekyb3d8bbwe\Video.UI.exe
(StagWare) C:\Program Files (x86)\NoteBook FanControl\NoteBookFanControl.exe
(Microsoft® Windows® Operating System) C:\Windows\System32\Taskmgr.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Heiko Sommerfeldt) C:\Program Files (x86)\PhonerLite\PhonerLite.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-08-26] (NVIDIA Corporation)
HKLM\...\Run: [UMonit] => C:\WINDOWS\SysWOW64\UMonit64.exe [53832 2015-07-16] ()
HKLM-x32\...\Run: [ROGNB] => C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe [463872 2013-05-15] ()
HKLM-x32\...\Run: [ASUS ROG MacroKey] => C:\Program Files (x86)\ASUS\ASUS ROG MacroKey\Hid.exe [2036224 2014-07-30] (ASUS)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [240400 2016-12-06] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [26220296 2017-02-07] (Dropbox, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [55264 2016-03-10] (Malwarebytes)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify Web Helper] => C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1446000 2017-02-05] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [Spotify] => C:\Users\Magic\AppData\Roaming\Spotify\Spotify.exe [7133808 2017-02-05] (Spotify Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9288408 2016-12-06] (Piriform Ltd)
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\RunOnce: [RegistryDefrag Success Message] => "C:\Program Files (x86)\AVG\AVG PC TuneUp\TUMessages.exe" /RegDefrag_Success
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\MountPoints2: {0941fcab-5bc4-11e4-8252-806e6f6e6963} - "G:\setup.exe" 
Lsa: [Notification Packages] 
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.2.2.524\ASUSWSShellExt64.dll [2015-04-22] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.14.0.dll [2017-02-07] (Dropbox, Inc.)
Startup: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firemin.lnk [2017-01-07]
ShortcutTarget: Firemin.lnk -> C:\ProgramData\firemin_2086\Firemin.exe ()
BootExecute: autocheck autochk * autocheck turegopt

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5c03a8e7-7c1d-473a-a896-16f731705c55}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{757bfc45-60e4-46e3-904d-5b95852b4717}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{917549de-333b-4c66-96de-c24c7380048d}: [DhcpNameServer] 192.12.128.24

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {89A7941E-C9C5-4D83-A5C6-E0C6803564A7} URL = hxxp://go.web.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B04CD7FA-8569-4EA1-9969-7D1FC2BC81A8} URL = hxxp://go.mail.com/tb/en-us/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {B1CCEA68-E65F-43F7-B333-F36D145B95AA} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
SearchScopes: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001 -> {D54C87D2-13A5-4BF7-A4D4-C48F2BAC633C} URL = hxxp://go.gmx.de/tb/ie_searchplugin/?q={searchTerms}&enc=UTF-8
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\ssv.dll [2017-02-05] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\jp2ssv.dll [2017-02-05] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: ozg7dh2g.default
FF ProfilePath: C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default [2017-02-08]
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.2: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF SearchEngineOrder.US.1: Mozilla\Firefox\Profiles\ozg7dh2g.default -> 
FF Homepage: Mozilla\Firefox\Profiles\ozg7dh2g.default -> about:home
FF Session Restore: Mozilla\Firefox\Profiles\ozg7dh2g.default -> ist aktiviert.
FF Extension: (AdBlocker Ultimate) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\adblockultimate@adblockultimate.net.xpi [2016-12-28]
FF Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\firefox@zenmate.com.xpi [2016-09-30]
FF Extension: (WhatsApp Panel) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\whatsapppanel@alejandrobrizuela.com.ar.xpi [2016-04-28]
FF Extension: (1-Click YouTube Video Downloader) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\YoutubeDownloader@PeterOlayev.com.xpi [2016-08-27]
FF Extension: (Flash Updater Pro) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{27cfe898-bf77-41da-8fd1-5ff664ac0003}.xpi [2015-12-19] [ist nicht signiert]
FF Extension: (HTML5 Converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{2e2632fa-3b8f-4f13-94f9-69d6eb4c505e}.xpi [2016-05-29] [ist nicht signiert]
FF Extension: (Video DownloadHelper) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2016-12-30]
FF Extension: (Adblock Plus) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-11-24]
FF Extension: (OkayFreedom) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{DB981CCA-088E-4731-A4A2-2FE218703C0E}.xpi [2016-12-22]
FF Extension: (Tab Manager) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{de51b06d-3899-422c-9909-4e7edb0f4bae}.xpi [2015-12-25] [ist nicht signiert]
FF Extension: (Web2PDF converter) - C:\Users\Magic\AppData\Roaming\Mozilla\Firefox\Profiles\ozg7dh2g.default\Extensions\{e8f509f0-b677-11de-8a39-0800200c9a66}.xpi [2016-04-28]
FF HKLM-x32\...\Firefox\Extensions: [{00F0643E-B367-4779-B45D-7046EBA37A88}] - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3
FF Extension: (Kein Name) - C:\Program Files (x86)\Steganos Privacy Suite 17\spmplugin3 [2015-12-31] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-10-23] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017-02-05] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-02-05] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-08-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-20] (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()
FF Plugin HKU\S-1-5-21-2786200759-2278858845-1295660402-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-06-18] ()

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AAV UpdateService; C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [Datei ist nicht signiert]
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe [71680 2014-02-25] (ASUS Cloud Corporation) [Datei ist nicht signiert]
R2 AsusGameFirstService; C:\Program Files (x86)\ASUS\ROG Game First III\AsusGameFirstService.exe [345912 2014-08-29] (ASUSTeK)
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [971160 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5337600 2017-01-09] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1146128 2016-12-06] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [725976 2017-01-09] (AVG Technologies CZ, s.r.o.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [486936 2016-12-13] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [470552 2016-12-13] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [511512 2016-12-13] (BlueStack Systems, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46400 2017-02-07] (Dropbox, Inc.)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] (Futuremark)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-01-28] (WildTangent)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [Datei ist nicht signiert]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-10-23] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-23] (Intel Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 NbfcService; C:\Program Files (x86)\NoteBook FanControl\NbfcService.exe [7168 2015-05-09] (StagWare) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-08-26] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3632576 2016-08-26] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-08-26] (NVIDIA Corporation)
R2 OkayFreedom VPN Starter Service; C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe [353792 2016-11-09] (Steganos Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2015-12-20] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [189264 2016-09-25] ()
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [614664 2014-10-20] (CyberLink)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (DEVGURU Co., LTD.)
S3 ThunderboltService; C:\Program Files\Intel\Thunderbolt Software\tbtsvc.exe [1179944 2014-05-13] (Intel Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 ATKWMIACPIIO_; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [19768 2013-07-02] (ASUSTek Computer Inc.)
S0 Avgboota; C:\WINDOWS\System32\DRIVERS\avgboota.sys [21632 2016-01-07] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\WINDOWS\System32\DRIVERS\avgdiska.sys [163072 2016-05-13] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\WINDOWS\System32\DRIVERS\avgidsdrivera.sys [312576 2016-11-04] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\WINDOWS\System32\DRIVERS\avgidsha.sys [267008 2016-10-05] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\WINDOWS\System32\DRIVERS\avgldx64.sys [298240 2016-11-30] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\WINDOWS\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\WINDOWS\System32\DRIVERS\avgmfx64.sys [254208 2016-09-26] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\WINDOWS\System32\DRIVERS\avgrkx64.sys [52992 2016-06-01] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\WINDOWS\System32\DRIVERS\avguniva.sys [77056 2016-06-20] (AVG Technologies CZ, s.r.o.)
R1 Avgwfpa; C:\WINDOWS\system32\DRIVERS\avgwfpa.sys [313096 2016-08-04] (AVG Technologies CZ, s.r.o.)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-12-13] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-11-08] (Bluestack System Inc. )
R3 GeneStor; C:\WINDOWS\system32\DRIVERS\GeneStor.sys [115704 2015-07-16] (GenesysLogic)
R1 GUBootStartup; C:\Windows\System32\drivers\GUBootStartup.sys [20160 2015-11-20] (Glarysoft Ltd)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230144 2016-11-11] (Intel Corporation)
R0 IntelHSWPcc; C:\WINDOWS\System32\drivers\IntelPcc.sys [88256 2015-06-09] (Intel Corporation)
R3 kbfiltr; C:\WINDOWS\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [192216 2017-02-06] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\system32\DRIVERS\Netwbw02.sys [4112656 2015-09-23] (Intel Corporation)
R1 NFC_Driver; C:\WINDOWS\System32\drivers\NFC_Driver.sys [48336 2014-03-27] (Titan ARC Corp.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_fd2cdd92cf7ee187\nvlddmkm.sys [14216760 2016-08-27] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-08-26] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-06-03] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [896272 2016-01-19] (Realtek                                            )
R2 rzpmgrk; C:\WINDOWS\system32\drivers\rzpmgrk.sys [44144 2016-09-17] (Razer, Inc.)
R2 rzpnk; C:\WINDOWS\system32\drivers\rzpnk.sys [137840 2016-09-07] (Razer, Inc.)
S1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [117768 2015-09-08] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [146072 2015-09-08] (Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 WinRing0_1_2_0; C:\Program Files (x86)\NoteBook FanControl\WinRing0x64.sys [14544 2015-06-02] (OpenLibSys.org)
R3 WiseHDInfo; C:\Windows\WiseHDInfo64.dll [14800 2015-12-23] (wisecleaner.com)
R1 WiseUnlock; C:\Windows\WiseUnlock64.sys [12240 2015-05-19] (WiseCleaner.com)
U0 xigifsi; C:\WINDOWS\System32\drivers\xrgagq.sys [79064 2017-02-07] (Malwarebytes)
S3 dbx; system32\DRIVERS\dbx.sys [X]
S3 Ser2pl; \SystemRoot\system32\DRIVERS\ser2pl64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-08 04:15 - 2017-02-08 04:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-02-08 01:04 - 2017-02-08 01:04 - 04806080 _____ C:\Users\Magic\Downloads\BLH1550_Manual_DE.pdf
2017-02-08 00:10 - 2017-02-08 00:12 - 03311808 _____ (AVG Technologies CZ, s.r.o.) C:\Users\Magic\Downloads\AVG_PCTuneUp_878.exe
2017-02-07 05:38 - 2017-02-07 05:38 - 00046400 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-02-07 05:38 - 2017-02-07 05:38 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-02-07 05:38 - 2017-02-07 05:38 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-02-07 05:38 - 2017-02-07 05:38 - 00046192 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-02-07 00:06 - 2017-02-07 00:06 - 00079064 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\xrgagq.sys
2017-02-06 23:40 - 2017-02-06 23:40 - 00000871 _____ C:\Users\Magic\Documents\peter bernhard - Verknüpfung.lnk
2017-02-06 22:42 - 2017-02-07 20:08 - 02870984 _____ (ESET) C:\Users\Magic\Downloads\esetsmartinstaller_deu.exe
2017-02-06 22:34 - 2017-02-06 22:55 - 00001081 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-02-06 22:34 - 2017-02-06 22:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-02-06 22:34 - 2017-02-06 22:34 - 00000000 ____D C:\Program Files\VS Revo Group
2017-02-05 22:49 - 2017-02-05 22:49 - 00000000 ____D C:\WINDOWS\Panther
2017-02-05 17:08 - 2017-02-05 17:10 - 16005669 _____ C:\Users\Magic\Downloads\CALL.OF.JUAREZ.TC.V1.0.ALL.SKIDROW.NODVD.ZIPd
2017-02-05 14:26 - 2017-02-05 14:26 - 00000222 _____ C:\Users\Magic\Desktop\Line of Sight.url
2017-02-05 14:25 - 2017-02-05 14:25 - 00000222 _____ C:\Users\Magic\Desktop\Super Blue Boy Planet.url
2017-02-05 14:09 - 2017-02-05 14:09 - 00000000 ____D C:\Users\Magic\My Games
2017-02-05 12:47 - 2017-02-05 12:47 - 00000222 _____ C:\Users\Magic\Desktop\Pinball Arcade.url
2017-02-05 12:10 - 2017-02-05 12:10 - 00000222 _____ C:\Users\Magic\Desktop\Stern Pinball Arcade.url
2017-02-04 22:56 - 2017-02-04 22:56 - 00002126 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2017-02-04 22:56 - 2017-02-04 22:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lexware
2017-02-04 20:25 - 2017-02-04 20:25 - 00000000 ____D C:\Users\Magic\Documents\call of juarez
2017-02-04 20:24 - 2017-02-04 20:24 - 00000774 _____ C:\Users\Public\Desktop\Play Call of Juarez.lnk
2017-02-04 20:24 - 2017-02-04 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focus
2017-02-04 19:05 - 2017-02-04 19:07 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2017-02-04 18:09 - 2017-02-04 18:09 - 00000919 _____ C:\Users\Magic\Desktop\Middle Earth Shadow of Mordor.lnk
2017-02-04 18:09 - 2017-02-04 18:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Middle Earth Shadow of Mordor
2017-02-04 16:03 - 2017-02-04 16:08 - 00000000 ____D C:\Users\Magic\Documents\Project CARS
2017-02-04 16:03 - 2017-02-04 16:03 - 00000000 ____D C:\Users\Magic\Documents\wmd_symbol_cache
2017-02-04 15:58 - 2017-02-04 15:58 - 00000782 _____ C:\Users\Public\Desktop\Project CARS 64bit.lnk
2017-02-04 15:58 - 2017-02-04 15:58 - 00000774 _____ C:\Users\Public\Desktop\Project CARS 32bit.lnk
2017-02-04 15:58 - 2017-02-04 15:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project CARS
2017-01-29 22:47 - 2017-01-29 22:49 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Horizon Hobby
2017-01-29 22:34 - 2017-01-29 22:34 - 00001196 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00001184 _____ C:\Users\Public\Desktop\Spektrum Programmer.lnk
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files\DIFX
2017-01-29 22:34 - 2017-01-29 22:34 - 00000000 ____D C:\Program Files (x86)\Spektrum Programmer
2017-01-29 12:12 - 2017-01-29 22:28 - 15408536 _____ C:\Users\Magic\Downloads\Spektrum_Programmer-installer-2.0.0.0.exe
2017-01-28 21:10 - 2017-02-07 00:00 - 00002772 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-25 23:04 - 2017-01-25 23:04 - 01030738 _____ C:\Users\Magic\Downloads\lz380.pdf
2017-01-25 22:43 - 2016-12-21 08:08 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2017-01-25 22:43 - 2016-12-21 05:44 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2017-01-24 22:17 - 2017-01-24 22:17 - 00000697 _____ C:\Users\Public\Desktop\3DMark.lnk
2017-01-24 22:06 - 2017-01-24 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\ProgramData\Futuremark
2017-01-24 22:06 - 2017-01-24 22:06 - 00000000 ____D C:\Program Files (x86)\Futuremark
2017-01-22 23:48 - 2017-01-22 23:48 - 00001170 _____ C:\Users\Magic\Desktop\Future Pinball - Verknüpfung.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000635 _____ C:\Users\Public\Desktop\World of Warcraft.lnk
2017-01-22 23:12 - 2017-01-22 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft
2017-01-22 22:22 - 2017-01-22 22:22 - 02209826 _____ C:\Users\Magic\Downloads\HCP100S Instruction Manual.pdf
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\WINDOWS\System32\Tasks\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Abelssoft
2017-01-22 14:13 - 2017-01-22 14:13 - 00000000 ____D C:\ProgramData\XDMessagingv4
2017-01-22 14:12 - 2017-02-05 22:50 - 00000000 ____D C:\Users\Magic\AppData\Local\Abelssoft
2017-01-22 14:12 - 2017-01-22 14:12 - 00001106 _____ C:\Users\Public\Desktop\CheckDrive.lnk
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CheckDrive
2017-01-22 14:12 - 2017-01-22 14:12 - 00000000 ____D C:\Program Files (x86)\CheckDrive
2017-01-22 13:45 - 2017-01-22 13:45 - 00001864 _____ C:\Users\Magic\Desktop\RichCopy64 - Verknüpfung.lnk
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Rich Tools
2017-01-22 13:40 - 2017-01-22 13:40 - 00000000 ____D C:\Program Files (x86)\Microsoft Rich Tools
2017-01-22 13:38 - 2017-01-22 13:38 - 00003316 _____ C:\WINDOWS\System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC}
2017-01-22 11:23 - 2017-01-22 23:23 - 00000000 ____D C:\Users\Magic\Downloads\Anleitungen del
2017-01-22 10:46 - 2017-01-22 11:03 - 00000000 ____D C:\Users\Magic\Downloads\Tools 6 del
2017-01-22 10:18 - 2005-08-03 16:05 - 00035892 _____ (Prolific Technology Inc.) C:\WINDOWS\SysWOW64\SER9PL.sys
2017-01-22 10:18 - 2005-08-03 16:04 - 00026719 _____ C:\WINDOWS\SysWOW64\SERSPL.VXD
2017-01-22 01:16 - 2017-01-22 01:16 - 00004042 _____ C:\WINDOWS\System32\Tasks\Wise Turbo Checker.job
2017-01-22 00:55 - 2017-01-22 00:55 - 00002251 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2017-01-22 00:55 - 2017-01-22 00:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro
2017-01-21 22:34 - 2017-01-21 22:51 - 00000000 ____D C:\Users\Magic\Downloads\Heli Simulator ok del
2017-01-16 23:12 - 2017-01-16 23:12 - 00001132 _____ C:\Users\Public\Desktop\OpenOffice 4.1.3.lnk
2017-01-16 23:12 - 2017-01-16 23:12 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.3
2017-01-14 19:42 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-01-14 19:42 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-01-14 19:42 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2017-01-14 19:42 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-01-14 19:42 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-01-14 19:42 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-01-14 19:42 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-01-14 19:42 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2017-01-14 19:42 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-01-14 19:42 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-01-14 19:42 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-01-14 19:42 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-01-14 19:42 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-01-14 19:42 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2017-01-14 19:42 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-14 19:42 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-01-14 19:42 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-14 19:42 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-01-14 19:42 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-01-14 19:42 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-01-14 19:42 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2017-01-14 19:42 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2017-01-14 19:42 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-01-14 19:42 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2017-01-14 19:42 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-01-14 19:42 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVP9DEC.dll
2017-01-14 19:42 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-01-14 19:42 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-01-14 19:42 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-01-14 19:42 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-01-14 19:42 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2017-01-14 19:42 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2017-01-14 19:42 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2017-01-14 19:42 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-14 19:42 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2017-01-14 19:42 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-01-14 19:42 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-14 19:42 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-01-14 19:42 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2017-01-14 19:42 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-01-14 19:42 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-01-14 19:42 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-01-14 19:42 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-01-14 19:42 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:42 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-01-14 19:41 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-01-14 19:41 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-01-14 19:41 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-01-14 19:41 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-01-14 19:41 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-01-14 19:41 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-01-14 19:41 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2017-01-14 19:41 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2017-01-14 19:41 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-01-14 19:41 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-14 19:41 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-01-14 19:41 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-01-14 19:41 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-01-14 19:41 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2017-01-14 19:41 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-01-14 19:41 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2017-01-14 19:41 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-01-14 19:41 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-01-14 19:41 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2017-01-14 19:41 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-01-14 19:41 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-01-14 19:41 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2017-01-14 19:41 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-01-14 19:41 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-01-14 19:41 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-01-14 19:41 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-01-14 19:41 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-01-14 19:41 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2017-01-14 19:41 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2017-01-14 19:41 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-01-14 19:41 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-01-14 19:41 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-01-14 19:41 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-01-14 19:41 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-01-14 19:41 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-01-14 19:41 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-01-14 19:41 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-01-14 19:41 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-01-14 19:41 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-01-14 19:41 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2017-01-14 19:41 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2017-01-14 19:41 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-01-14 19:41 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2017-01-14 19:41 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2017-01-14 19:41 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-01-14 19:41 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-01-14 19:41 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-01-14 19:41 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2017-01-14 19:41 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2017-01-14 19:41 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2017-01-14 19:41 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-01-14 19:41 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-01-14 19:41 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2017-01-14 19:41 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-01-14 19:41 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-01-14 19:41 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2017-01-14 19:41 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2017-01-14 19:41 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-01-14 19:41 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-01-14 19:41 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-01-14 19:41 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-01-14 19:41 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-01-14 19:41 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-01-14 19:41 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-01-14 13:34 - 2017-01-14 13:34 - 00000000 ____D C:\Users\Magic\Documents\CyberLink
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default\AppData\Local\AVG
2017-01-11 00:28 - 2017-01-11 00:28 - 00000000 ____D C:\Users\Default User\AppData\Local\AVG
2017-01-10 00:03 - 2017-01-10 00:03 - 00002904 _____ C:\WINDOWS\System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-02-08 08:37 - 2017-01-04 20:40 - 00000000 ____D C:\FRST
2017-02-08 08:10 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Roaming\Spotify
2017-02-08 08:08 - 2015-12-24 21:09 - 00000000 ____D C:\ProgramData\MFAData
2017-02-08 08:05 - 2016-11-26 11:36 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-02-08 08:05 - 2015-05-16 11:02 - 00000093 _____ C:\Users\Magic\AppData\Roaming\sp_data.sys
2017-02-08 04:15 - 2015-07-18 21:45 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-02-08 02:13 - 2016-11-26 11:42 - 00003668 _____ C:\WINDOWS\System32\Tasks\AVG EUpdate Task
2017-02-07 22:45 - 2015-11-14 21:59 - 00002266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-02-07 22:45 - 2015-11-14 21:59 - 00002254 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-02-07 22:14 - 2016-01-17 20:38 - 00002361 _____ C:\Users\Magic\Documents\Neue Datenbank.odb
2017-02-07 21:30 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-02-07 18:29 - 2016-12-31 02:25 - 00000000 ____D C:\Program Files\Recuva
2017-02-07 17:45 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-02-07 17:44 - 2016-11-26 11:42 - 00003550 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update1
2017-02-07 17:44 - 2016-11-26 11:42 - 00003540 _____ C:\WINDOWS\System32\Tasks\ASUS Live Update2
2017-02-07 17:42 - 2016-10-02 10:42 - 00000000 ____D C:\Users\Magic\AppData\Local\Spotify
2017-02-07 00:22 - 2016-07-16 07:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-02-07 00:06 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-02-07 00:02 - 2015-12-24 21:07 - 00000000 ____D C:\Program Files (x86)\AVG
2017-02-07 00:00 - 2015-12-24 21:05 - 00000000 ____D C:\Users\Magic\AppData\Local\AvgSetupLog
2017-02-06 23:59 - 2016-11-26 11:42 - 00003740 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-02-06 23:59 - 2016-11-26 11:42 - 00003556 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-02-06 23:59 - 2016-11-26 11:42 - 00003332 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-02-06 23:59 - 2015-07-18 21:45 - 00001226 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-02-06 23:16 - 2015-06-20 20:25 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-02-06 23:10 - 2016-12-29 22:47 - 00000000 ____D C:\Users\Magic\Downloads\Spam entfernen
2017-02-06 23:02 - 2016-11-26 11:42 - 00000000 ____D C:\WINDOWS\System32\Tasks\WiseCleaner
2017-02-06 22:54 - 2014-10-24 22:45 - 00000000 ____D C:\Program Files (x86)\Steam
2017-02-06 22:53 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-02-06 22:10 - 2015-07-06 17:32 - 00000000 ____D C:\Users\Magic\Documents\samsung
2017-02-06 21:20 - 2015-06-10 21:37 - 00000000 ____D C:\Users\Magic\AppData\Roaming\vlc
2017-02-06 20:33 - 2015-06-11 19:58 - 00000000 ____D C:\Users\Magic\AppData\Local\JDownloader v2.0
2017-02-05 23:09 - 2016-12-26 02:25 - 00000000 ____D C:\AdwCleaner
2017-02-05 22:56 - 2016-07-16 23:51 - 00906838 _____ C:\WINDOWS\system32\perfh007.dat
2017-02-05 22:56 - 2016-07-16 23:51 - 00202748 _____ C:\WINDOWS\system32\perfc007.dat
2017-02-05 22:56 - 2016-06-14 20:32 - 02219052 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-02-05 22:50 - 2016-11-26 11:37 - 00000000 ____D C:\Users\Magic
2017-02-05 22:49 - 2016-11-26 11:42 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-02-05 22:49 - 2016-11-26 11:36 - 00000000 ____D C:\ProgramData\NVIDIA
2017-02-05 22:48 - 2016-07-16 07:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-02-05 22:47 - 2015-07-25 12:35 - 00000000 __RDO C:\Users\Magic\OneDrive
2017-02-05 00:03 - 2015-05-31 22:16 - 00000000 ____D C:\ProgramData\Oracle
2017-02-05 00:02 - 2016-11-06 15:27 - 00097856 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2017-02-05 00:02 - 2016-11-06 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-02-05 00:02 - 2016-11-06 15:26 - 00000000 ____D C:\Program Files (x86)\Java
2017-02-04 23:28 - 2016-11-20 11:57 - 00000000 ____D C:\Users\Magic\AppData\Local\Battle.net
2017-02-04 22:55 - 2016-02-14 23:24 - 00000000 ____D C:\Program Files (x86)\Lexware
2017-02-04 20:24 - 2014-10-24 22:28 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-02-04 19:09 - 2016-05-15 15:55 - 00001991 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2017-02-04 19:08 - 2016-05-15 15:55 - 00000000 ____D C:\Program Files (x86)\Samsung
2017-02-04 14:06 - 2016-04-16 18:14 - 00000000 ____D C:\Users\Magic\AppData\Roaming\PhonerLite
2017-02-04 13:07 - 2015-01-10 15:26 - 00000000 ____D C:\Users\Magic\Downloads\Werkstatthandbuch del
2017-01-29 22:46 - 2016-06-18 11:26 - 00000729 _____ C:\Users\Public\Desktop\Hitman Absolution - Professional Edition.lnk
2017-01-28 21:11 - 2016-06-14 20:48 - 00002389 _____ C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-26 02:18 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-01-25 22:14 - 2015-07-11 22:19 - 00000000 ____D C:\Users\Magic\dwhelper
2017-01-24 22:22 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\Documents\3DMark
2017-01-24 22:17 - 2015-07-01 20:29 - 00000000 ____D C:\Users\Magic\AppData\Local\Futuremark
2017-01-24 22:17 - 2014-10-24 22:27 - 00000000 ____D C:\ProgramData\Package Cache
2017-01-24 22:06 - 2015-10-15 19:00 - 00000000 ____D C:\Users\Magic\.oracle_jre_usage
2017-01-23 00:01 - 2015-06-10 19:11 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2017-01-22 23:07 - 2016-11-20 11:56 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-01-22 11:26 - 2016-12-28 15:54 - 00000000 ____D C:\Users\Magic\Downloads\Bilder del
2017-01-22 11:05 - 2016-10-31 20:48 - 00000000 ____D C:\Users\Magic\Downloads\Typhoon Q500 4K del
2017-01-22 10:19 - 2016-09-04 11:36 - 00001068 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00001062 _____ C:\Users\Public\Desktop\PEARL.lnk
2017-01-22 10:19 - 2016-09-04 11:36 - 00000000 ____D C:\Program Files (x86)\PEARL
2017-01-22 10:16 - 2015-05-16 11:02 - 00000000 ____D C:\Users\Magic\AppData\Local\Packages
2017-01-22 10:07 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-01-22 00:55 - 2015-11-14 21:58 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-22 00:53 - 2015-11-17 17:00 - 00001294 _____ C:\Users\Magic\Desktop\googleearth.lnk
2017-01-18 23:12 - 2016-04-16 21:29 - 00001011 _____ C:\Users\Public\Desktop\AVG Protection.lnk
2017-01-17 01:59 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2017-01-16 23:12 - 2015-06-23 19:22 - 00000000 ____D C:\Program Files (x86)\OpenOffice 4
2017-01-16 21:14 - 2016-04-27 06:56 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-16 21:14 - 2016-03-02 21:16 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-01-16 21:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Globalization
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-01-16 00:51 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-01-15 03:35 - 2015-12-24 21:07 - 00000000 ____D C:\ProgramData\Avg
2017-01-14 13:33 - 2015-06-23 21:35 - 00000000 ____D C:\Users\Magic\AppData\Roaming\CyberLink
2017-01-14 13:33 - 2015-06-23 21:30 - 00000000 ____D C:\Users\Magic\AppData\Local\CyberLink
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-01-11 01:23 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-01-11 00:57 - 2015-06-02 21:31 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-01-11 00:48 - 2015-06-02 21:31 - 135657872 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-05-16 11:02 - 2017-02-08 08:05 - 0000093 _____ () C:\Users\Magic\AppData\Roaming\sp_data.sys
2015-06-20 19:57 - 2015-06-20 19:57 - 0000122 _____ () C:\Users\Magic\AppData\Roaming\System Monitor II_UptimeRecord.ini
2015-05-31 20:15 - 2015-05-31 20:15 - 0007605 _____ () C:\Users\Magic\AppData\Local\Resmon.ResmonCfg
2016-12-24 20:42 - 2016-11-23 14:37 - 0000570 _____ () C:\Users\Magic\AppData\Local\TroubleshooterConfig.json
2016-11-26 11:37 - 2016-11-26 11:37 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-05-15 16:58 - 2012-09-07 12:40 - 0000256 _____ () C:\ProgramData\SetStretch.cmd
2014-05-15 16:58 - 2009-07-22 11:04 - 0024576 _____ () C:\ProgramData\SetStretch.exe
2014-05-15 16:58 - 2012-09-07 12:37 - 0000103 _____ () C:\ProgramData\SetStretch.VBS

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-02-08 01:07

==================== Ende von FRST.txt ============================
         

Alt 08.02.2017, 08:43   #14
Magic11
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 05-02-2017
durchgeführt von Magic (08-02-2017 08:38:48)
Gestartet von C:\Users\Magic\Downloads\Spam entfernen
Windows 10 Home Version 1607 (X64) (2016-11-26 10:57:10)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2786200759-2278858845-1295660402-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2786200759-2278858845-1295660402-503 - Limited - Disabled)
Gast (S-1-5-21-2786200759-2278858845-1295660402-501 - Limited - Disabled)
Magic (S-1-5-21-2786200759-2278858845-1295660402-1001 - Administrator - Enabled) => C:\Users\Magic

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Internet Security (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Internet Security (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

10.000 Office Vorlagen Teil 1 (HKLM-x32\...\10.000 Office Vorlagen Teil 1_is1) (Version:  - )
10.000 Office Vorlagen Teil 2 (HKLM-x32\...\10.000 Office Vorlagen Teil 2_is1) (Version:  - )
3DMark (HKLM-x32\...\{4bf26510-8c4e-447c-b819-2967aeca2839}) (Version: 2.2.3509.0 - Futuremark)
3DMark (Version: 2.2.3509.0 - Futuremark) Hidden
7-Zip 15.14 (x64) (HKLM\...\7-Zip) (Version: 15.14 - Igor Pavlov)
7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{CA2865AD-EFF4-44F0-A2C9-DCDC0A90F27E}) (Version: 14.0.0 - Helmut Buhler)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Alan Wake Complete Collection Version 1.06.17.0155 (HKLM-x32\...\{2DE8F160-BBFF-445B-8B8E-4092A1C106DA}_is1) (Version: 1.06.17.0155 - Remedy Entertainment)
Aliens vs Predator Dedicated Server (HKLM-x32\...\Steam App 34120) (Version:  - )
A-Men Technologies USB-to-Serial (HKLM-x32\...\{1805BD6D-C441-4A1C-802D-AFF0232DAACD}) (Version:  - )
Ansel (Version: 372.70 - NVIDIA Corporation) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Arma 3 Server (HKLM-x32\...\Steam App 233780) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Ashampoo ClipFinder HD 2 v.2.47 (HKLM-x32\...\{0A11EA01-0BAC-AC96-8FAD-1840C13B6803}_is1) (Version: 2.47 - Ashampoo GmbH & Co. KG)
ASUS Gaming Center (HKLM-x32\...\{23C8A788-4790-4F3C-B103-0ACC7D9DC5BE}) (Version: 1.0.2 - ASUS)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.5.2.3 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.5.2.3 - ASUSTek COMPUTER INC.) Hidden
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.4.3 - ASUS)
ASUS ROG Gaming Mouse (HKLM-x32\...\{3B9E171F-A955-4834-B877-447C0A437260}) (Version: 2.00.026 - ASUS)
ASUS ROG MacroKey (HKLM-x32\...\{348022C5-F497-4333-AFEE-208F22F169F2}_is1) (Version: 1.0.0.28 - G-spy Co., Ltd)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 2.0.5 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.02.0001 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.0.1 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0038 - ASUS)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AVG (Version: 16.141.7998 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4756 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.141.7998 - AVG Technologies)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.83.6332 - BlueStack Systems, Inc.)
calibre 64bit (HKLM\...\{0224350E-9A3E-4932-8FC8-5D0590F1AF8A}) (Version: 2.55.0 - Kovid Goyal)
Call of Duty Modern Warfare 3 1.0 (HKLM-x32\...\Call of Duty Modern Warfare 3 1.0) (Version:  - )
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM-x32\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Juarez (HKLM-x32\...\InstallShield_{3E7940A4-495B-4DC5-B5C9-D2EE1DE9E5EF}) (Version: 1.0.0.0 - Focus)
Call of Juarez (x32 Version: 1.0.0.0 - Focus) Hidden
CBR (HKLM-x32\...\{91604354-2B64-4A59-AF15-81E85CB4F9BB}) (Version: 0.7 - G.Waser)
CCleaner (HKLM\...\CCleaner) (Version: 5.25 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.6.5931 - CDBurnerXP)
CheckDrive (HKLM-x32\...\{B83513EC-2E4D-4621-816D-4CCF397BE702}_is1) (Version: 1.13 - Abelssoft)
concept/design onlineTV 11 (HKLM-x32\...\{8A4C3184-DA2F-4553-BF61-83F5690C3048}_is1) (Version: 11.16.3.23 - concept/design GmbH)
ConvertHelper 3.1.1 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
CPUID CPU-Z 1.75 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.29 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
CPU-M Benchmark version 1.5 (HKLM-x32\...\{819B2F72-CADC-4C41-BA29-2BA97D7F68CE}_is1) (Version: 1.5 - Major Share (MajorShare.com))
CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.)
CyberLink PowerDirector 14 (HKLM-x32\...\{6BADCD73-E925-46F7-A295-FF2448632728}) (Version: 14.0.2019.0 - CyberLink Corp.)
Disk Doctors Undelete Version 1.0.0 (HKLM-x32\...\Disk Doctors Undelete_is1) (Version:  - Disk Doctor Labs, Inc.)
DLL-Files.com Client (HKLM-x32\...\DA71BA65-680A-4212-9150-6239217B53DC_DLL-Files.c~79141F26_is1) (Version: 2.1.1000.4462 - DLL-Files.com Client)
Dr. Langeskov, The Tiger, and The Terribly Cursed Emerald: A Whirlwind Heist (HKLM-x32\...\Steam App 409160) (Version:  - Crows Crows Crows)
Dreamfall The Longest Journey Version 1.0 (HKLM-x32\...\Dreamfall The Longest Journey_is1) (Version: 1.0 - Funcom) <==== ACHTUNG
Dropbox (HKLM-x32\...\Dropbox) (Version: 19.4.13 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dying Light Version 1.2 (HKLM-x32\...\Dying Light_is1) (Version: 1.2 - RFT)
eBook Converter (HKLM-x32\...\eBookConverter) (Version: 1.2.1 - eBook Converter)
ELAN Touchpad 11.5.20.3_X64_WHQL (HKLM\...\Elantech) (Version: 11.5.20.3 - ELAN Microelectronic Corp.)
Fahrenheit (HKLM-x32\...\{BA10AC78-E687-4523-8B93-540428FC256F}) (Version: 1.1 - Ihr Firmenname)
Far Cry (Patch 1.4) (x32 Version: 1.00.0000 - Ubisoft) Hidden
Far Cry (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
Far Cry 3 Blood Dragon (HKLM-x32\...\{A071F478-73E0-4143-AE55-4DD6BABD74F5}) (Version: 1.02 - Ubisoft)
FMW 1 (Version: 1.143.3 - AVG Technologies) Hidden
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
Genesys USB Mass Storage Device (HKLM-x32\...\{959B7F35-2819-40C5-A0CD-3C53B5FCC935}) (Version: 4.3.1.1 - Genesys Logic)
Ghost Recon Phantoms - EU (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\61e5da2b7c463135) (Version: 1.36.9879.2 - Ubisoft)
Glary Utilities 5.38 (HKLM-x32\...\Glary Utilities 5) (Version: 5.38.0.58 - Glarysoft Ltd)
GOM Software V8 (HKLM\...\GOM v8.0) (Version: 8.0.0.89084 - GOM mbH, Mittelweg 7-8, 38106 Braunschweig, Germany)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 56.0.2924.87 - Google Inc.)
Google Earth Pro (HKLM-x32\...\{DE706580-82C7-4B1A-ABA4-EA48AC15B045}) (Version: 7.1.8.3036 - Google)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
GSM SIM Utility 9.0 (HKLM-x32\...\{E1ACEF2E-C3C0-43F5-A815-5F0BB968DA70}) (Version:  - )
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HELI-X 6.1 Demo (HKLM-x32\...\EC916548-FECF-4545-B3A0-E8956AB32821_is1) (Version:  - HELI-X.net)
Heroes & Generals (HKLM-x32\...\Steam App 227940) (Version:  - Reto-Moto)
Hitman Absolution - Professional Edition (HKLM-x32\...\Hitman Absolution - Professional Edition_is1) (Version:  - )
Hitman Codename 47 (HKLM-x32\...\GOGPACKANHITMAN1_is1) (Version: 2.0.0.13 - GOG.com)
Intel Collaborative Processor Performance Control (HKLM-x32\...\0E7DAF70-FB54-4B91-B192-7E771C25AEEB) (Version: 1.0.0.1016 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology(patch version 17.0.1419.2) (HKLM\...\{302600C1-6BDF-4FD1-1405-148929CC1385}) (Version: 17.0.1405.0464 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{85b9d34f-7397-4e39-8600-07942ef6ca04}) (Version: 17.0.5 - Intel Corporation)
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
LAV Filters 0.66 (HKLM-x32\...\lavfilters_is1) (Version: 0.66 - Hendrik Leppkes)
Line of Sight (HKLM\...\Steam App 436520) (Version:  - BlackSpot Entertainment)
LockHunter 3.1, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
Maxx Audio Installer (x64) (Version: 1.6.5073.106 - Waves Audio Ltd.) Hidden
Medusa's Labyrinth (HKLM-x32\...\Steam App 436110) (Version:  - Guru Games)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft RichCopy 4.0 (HKLM-x32\...\{86F4F32B-77C7-4951-B33C-05D41A8190C1}) (Version: 4.0.211 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Middle Earth Shadow of Mordor (HKLM-x32\...\Middle Earth Shadow of Mordor_is1) (Version:  - )
Mozilla Firefox 47.0.1 (x64 de) (HKLM\...\Mozilla Firefox 47.0.1 (x64 de)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.6 - F.J. Wechselberger)
NewBlue Titler Pro for Windows (HKLM-x32\...\NewBlue Titler Pro for Windows) (Version: 1.0 - NewBlue)
NewBlue Video Essentials for Windows (HKLM-x32\...\NewBlue Video Essentials for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials V for Windows (HKLM-x32\...\NewBlue Video Essentials V for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VI for Windows (HKLM-x32\...\NewBlue Video Essentials VI for Windows) (Version: 3.0 - NewBlue)
NewBlue Video Essentials VII for Windows (HKLM-x32\...\NewBlue Video Essentials VII for Windows) (Version: 3.0 - NewBlue)
No Man’s Sky Incl. Update 4 MULTi14 1.07 (HKLM-x32\...\No Man’s Sky Incl. Update 4 MULTi14 1.07) (Version:  - )
NoteBook FanControl (HKLM-x32\...\{542c1677-eab5-49ee-99aa-5a08eeb3033c}) (Version: 1.3.4.0 - Stefan Hirschmann - StagWare)
NoteBook FanControl (x32 Version: 1.3.4.0 - Stefan Hirschmann - StagWare) Hidden
NVIDIA 3D Vision Treiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 372.70 - NVIDIA Corporation)
NVIDIA Grafiktreiber 372.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 372.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA Miracast Virtueller Ton 353.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 353.30 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
OkayFreedom (HKLM-x32\...\{3F3FB10C-7175-4D38-9335-3488B89C12AF}) (Version: 1.7.4 - Steganos Software GmbH)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Oracle VM VirtualBox 5.0.4 (HKLM\...\{FC191F32-1A67-4231-91D0-0059A57C99A8}) (Version: 5.0.4 - Oracle Corporation)
PhonerLite 2.45 (HKLM-x32\...\PhonerLite_is1) (Version: 2.45 - Heiko Sommerfeldt)
Pinball Arcade (HKLM\...\Steam App 238260) (Version:  - FarSight Studios)
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.00.000 - Prolific Technology INC)
proDAD Adorage 3.0 (64bit) (HKLM\...\proDAD-Adorage-3.0) (Version: 3.0.114.1 - proDAD GmbH)
Project CARS Version 2.0 (HKLM-x32\...\{53F7E1A0-186E-43A1-93A9-D64CC31DAB53}_is1) (Version: 2.0 - Slightly Mad Studios)
Q500 GUI version 1.0 (HKLM-x32\...\{05282008-69B0-409A-8B05-CB77A5E0D99E}_is1) (Version: 1.0 - Yuneec)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 2.20.15.1031 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.34.617.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7576 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Relic Hunters Zero (HKLM-x32\...\Steam App 382490) (Version:  - Rogue Snail)
Revo Uninstaller 2.0.2 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.9.6 - Rockstar Games)
ROG Game First III (HKLM-x32\...\{0C6E32E1-31D9-49F1-B67F-2941994002D5}) (Version: 1.00.16 - ASUSTeK Computer Inc.)
Run and Fire (HKLM-x32\...\Steam App 360760) (Version:  - )
S.T.A.L.K.E.R. - Shadow of Chernobyl (HKLM-x32\...\S.T.A.L.K.E.R. - Shadow of Chernobyl_is1) (Version: 1.0000 - THQ)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.16084.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
ScummVM 1.4.1 (HKLM-x32\...\ScummVM_is1) (Version:  - The ScummVM Team)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Shutdown7 Version 2.1.2 (HKLM-x32\...\{37D95233-83D5-4511-8FFA-E6110FBB1F3E}_is1) (Version: 2.1.2 - Marius Lutz)
SIM MAX (HKLM-x32\...\{DAC0B889-5359-4FDC-893A-2B8EF6B71B6F}) (Version: 1.00.0000 - SIM MAX)
Singularity German Uncut Edition 1.1 (HKLM-x32\...\Singularity German Uncut Edition 1.1) (Version:  - )
Sleeping Dogs Game Of The Year (30 DLCs) 1.0 (HKLM-x32\...\Sleeping Dogs Game Of The Year (30 DLCs) 1.0) (Version: 1.0 - .x.X.RIDDICK.X.x.)
SmartSound Quicktracks 5 (HKLM-x32\...\InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}) (Version: 5.1.8 - SmartSound Software Inc.)
SmartSound Quicktracks 5 (x32 Version: 5.1.8 - SmartSound Software Inc.) Hidden
Sniper Elite 3 Dedicated Server (HKLM-x32\...\Steam App 266910) (Version:  - )
SOMA (HKLM\...\U09NQQ==_is1) (Version: 1 - )
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spektrum Programmer (HKLM-x32\...\Spektrum Programmer) (Version: 2.0.0.0 - Horizon Hobby)
Spotify (HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\Spotify) (Version: 1.0.48.103.g15edf1ec - Spotify AB)
Star Wars Jedi Knight Jedi Academy (HKLM-x32\...\{1EECBA68-8BE4-4076-94DF-E9ED206B1D21}) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stern Pinball Arcade (HKLM\...\Steam App 564010) (Version:  - FarSight Studios, Inc.)
Super Blue Boy Planet (HKLM\...\Steam App 560260) (Version:  - Tuwi Michael Nannings)
SWAT 4 Gold Edition MULTi7 - ElAmigos Version 1.1 (HKLM-x32\...\{C5A3E12F-8EA1-4698-80A8-32C9C87A11EF}_is1) (Version: 1.1 - Sierra)
TAXMAN 2015 (HKLM-x32\...\{5613CAD3-71ED-4207-95A0-1BA0BF465E38}) (Version: 20.22.94 - Haufe-Lexware GmbH & Co.KG)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
TECUNIONLINE (HKLM-x32\...\TECUNIONLINE) (Version: 1.4.0.1 - ShenZhen ruike Electronics Co.,Ltd)
TeraCopy 2.3 (HKLM\...\TeraCopy_is1) (Version:  - Code Sector)
The Evil Within MULTi2 1.0 (HKLM-x32\...\The Evil Within MULTi2 1.0) (Version:  - )
The Four Kings Casino and Slots (HKLM-x32\...\Steam App 260430) (Version:  - Digital Leisure Inc.)
Thunderbolt(TM) Software (HKLM\...\{BED2816F-D47A-41DA-AFCF-44E1B257C368}) (Version: 2.0.4.250 - Intel(R) Corporation)
TimeComX Basic (64-Bit) (HKLM-x32\...\TimeComX Basic 64-Bit) (Version: 1.3.2.7 - Bitdreamers)
Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0 (HKLM-x32\...\Tomb Raider [2013] Collectors Edition MULTI-2 1.01.748.0) (Version:  - )
Tomb Raider 1 + 2 + 3 (HKLM-x32\...\Tomb Raider 1 + 2 + 3_is1) (Version:  - GOG.com)
Universal Adb Driver (HKLM-x32\...\{D9C4202E-6D51-4B06-A8F1-22316E654BCA}) (Version: 1.0.0 - ClockworkMod)
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Unreal (HKLM-x32\...\Unreal) (Version:  - )
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 2.1 - Ubisoft)
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.4.8.0 - Elaborate Bytes)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 6.12 - NCH Software)
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.2.2.524 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Windows Driver Package - Horizon Hobby USB Interface AS3X Programmer Driver (03/09/2016 2.12.16) (HKLM\...\AF31292D759C0492C6EA53A117E414F0A74F3AD3) (Version: 03/09/2016 2.12.16 - Horizon Hobby)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.0.1 - ASUS)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
X-Mouse Button Control 2.14 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.14 - Highresolution Enterprises)
Zak McKracken – Between Time and Space Version v2 (HKLM-x32\...\Zak2_is1) (Version: v2 - Artificial Hair Bros.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Magic\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02DFFCB2-3023-4270-A6A5-F634C39094C1} - System32\Tasks\WiseCleaner\WFDSkipUAC => C:\Program Files (x86)\Wise\Wise Force Deleter\WiseDeleter.exe
Task: {038C0AE1-850F-4787-9992-66638585ED62} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {041EC183-7E61-4AC6-A3B9-A38EFB3ECDAD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {0B61B4D1-FD9B-41A3-B066-E017FDB8707A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {0D202C58-7664-45C4-849E-0767A07005F7} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {11297B15-450D-498C-8532-812410922210} - System32\Tasks\{76510113-A991-43AD-BA59-4E768F1E4D23} => pcalua.exe -a G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program\CmElv.exe -d G:\CM108(7.1)\USB-108-100318-7.12.8.2144(W7-RC-02)\Program
Task: {1DE59105-4D61-4520-B402-38EB12995DD5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {25DE50C4-AC1F-497F-9017-E556670099F9} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {27EEB4FF-4196-41CA-8C88-6335B4BAFEE7} - kein Dateipfad
Task: {299CC0B5-2E81-446A-B9A9-87B63726CF64} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {3397CBD6-EE58-4124-8762-40DDC1078D88} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {35393913-190D-4E1A-A425-B7D3C7E8EC56} - System32\Tasks\{36D268E9-80B0-42AE-A970-6A6F4BB3C7AC} => pcalua.exe -a C:\Users\Magic\Downloads\HoffmanUtilitySpotlight2009_04.exe -d C:\Users\Magic\Downloads
Task: {38DA5EF2-A658-489A-BD08-2DB863E287C0} - System32\Tasks\{C481FA0A-06A3-4E3A-8A4A-87B51B1D8847} => pcalua.exe -a C:\BlackMesa-Setup.exe -d C:\
Task: {3C3C6874-0AC9-48A6-B9BB-78BDD9180F1C} - System32\Tasks\{3BC09844-F4EF-44F1-B708-E936EFF8B69A} => pcalua.exe -a H:\FahrenheitAutoRun.exe -d H:\
Task: {417E63E1-0816-4F71-AAA9-479BCC90D3A5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-01-11] (Adobe Systems Incorporated)
Task: {4A4EC747-8AAF-43A9-8802-0C4EAE3CC02F} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {4D3CBD94-09F6-47C8-AF2E-32F8535747E3} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {5AD09BC0-F001-492A-8EE1-A5EC966EA30E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {6A7A6D59-D63E-475C-8560-72287105F73E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {73BB4A9C-D5F6-4E0F-ACD9-A78A1DCE58C6} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {795A745C-8A04-4E7E-A1E3-06F27CE1CC0D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-11-14] (Google Inc.)
Task: {7EC08BD6-275A-4FC1-86B8-1251DBC65C57} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-12-12] (Oracle Corporation)
Task: {8A0D5CB2-6D41-4CF8-9D60-196773A10B32} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {8A6EABB4-E890-4149-BD5C-910123342B4A} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2015-08-06] (Realtek Semiconductor)
Task: {900AF312-89A6-41DA-9DE1-EB0506D351A3} - kein Dateipfad
Task: {97BB35B8-0317-45F6-B0A7-1BC8A184F847} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-01-11] (Microsoft Corporation)
Task: {A314A88C-AFDB-470A-BADC-531068FA7CFD} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {AE0A2B22-6D11-4360-B87C-B57539AE796E} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {AFA17095-B02F-4F6D-BD41-FEA6E473C667} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
Task: {B070ADD0-D9E4-4426-9953-77520164211F} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2016-08-01] ()
Task: {B7EC1178-7401-49CB-A673-7E2078897724} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {BC9A6AE0-F474-40EE-8D19-DEAC32A7672F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => Thunderbolt.exe
Task: {C1861428-E1EF-4E59-8DCB-1F86BFB82C23} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [2015-11-09] (Glarysoft Ltd)
Task: {C1D22689-ACD4-4D22-9F02-714ADADA6437} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => start ThunderboltService
Task: {C2E5D545-465D-4962-953E-214A7B72621E} - System32\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe
Task: {C88A9FB9-551C-428D-8BBA-8FDE021C2822} - kein Dateipfad
Task: {C88ACA29-A7C0-4A66-8A75-D73EA1B9590C} - System32\Tasks\{6DDDBEB5-27E0-410D-806E-613EC08E3078} => pcalua.exe -a H:\FarCryAutoCD.exe -d H:\
Task: {C8DE3303-1801-4CBC-BDB8-9EADEC70A462} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {C9EE5C93-FDCF-463D-8149-D682F1480612} - System32\Tasks\{6B71DFFD-F7AE-4A6D-A0B3-26FD428303D3} => pcalua.exe -a I:\_isauto.exe -d I:\
Task: {D3CFE796-23AC-4F92-A3C5-4DDAE5871AF6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {D49C32E1-654B-4E2A-97AC-340CE4796170} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {D5400EAB-6F55-4487-B8F1-47FE5A5FF456} - \WPD\SqmUpload_S-1-5-21-2786200759-2278858845-1295660402-1001 -> Keine Datei <==== ACHTUNG
Task: {D8A21171-7310-4137-95FF-A1B5E1B64E40} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => tbtsvc.exe
Task: {D9DD9300-3117-43D6-A0AE-D77874AA2721} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {E07FEEE5-C35D-4E14-A008-FCAF4EF0C0D7} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner64.exe [2016-12-06] (Piriform Ltd)
Task: {E415E5D5-1449-4CF8-AE6F-86074AEFAB06} - kein Dateipfad
Task: {E42190F5-458B-4385-8915-DDBD26FF151D} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-06-03] (ASUS)
Task: {EAB75945-DAD7-4BB4-8AFD-B8FCE23DB0D1} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2015-03-10] (ASUSTek Computer Inc.)
Task: {EADE8BF1-7DC3-4C30-9763-14507819D5A6} - System32\Tasks\{C7C2286E-82AC-4DA0-B9E3-9BF42B0B9C92} => pcalua.exe -a "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0\Setup.exe" -d "C:\Users\Magic\Downloads\Simcard Reader\Usb-SIM9.0"
Task: {EBCCBF76-3C91-457D-9258-2D8A627B00CC} - kein Dateipfad
Task: {EF95605B-2020-4607-B540-621824F3038D} - kein Dateipfad
Task: {F6833A5A-E639-43FF-B225-E1BAF8EBF77D} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-07-09] (ASUSTek Computer Inc.)
Task: {F6EFFFF9-3D96-421A-8A25-8888D9381DC8} - System32\Tasks\Abelssoft\StartBackgroundguardWithWindows => C:\Program Files (x86)\CheckDrive\CheckDrive.exe [2016-12-19] (Ascora GmbH)
Task: {F83BD2D4-7F58-42E1-A3E1-034D35B254F6} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {FA9EC439-B980-4F45-925A-6BCCFB8B2E0F} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => Thunderbolt.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Magic\Favorites\Downloadseite von NCH Software.lnk -> hxxp://www.nch.com.au/de/index.htm
Shortcut: C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\eBook Converter\Website.lnk -> hxxp://www.ebook-converter.com
Shortcut: C:\Users\Public\Desktop\HELI-X6.1.lnk -> E:\Spiele\HELI-X6.1\runHELI-X.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-11-26 11:36 - 2016-08-25 22:12 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2008-10-24 16:35 - 2008-10-24 16:35 - 00128296 _____ () C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 00288192 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00367552 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01147328 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 03611584 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2015-12-20 11:09 - 2015-12-20 12:15 - 00066872 _____ () C:\WINDOWS\SysWoW64\PnkBstrA.exe
2016-09-25 00:20 - 2016-09-25 00:21 - 00189264 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2012-01-17 10:24 - 2012-01-17 10:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2016-08-20 15:07 - 2016-08-26 00:27 - 02665920 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01988544 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 01840576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00207296 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-12-21 13:37 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2015-07-02 19:47 - 2012-01-29 15:55 - 00657920 _____ () C:\Program Files\TeraCopy\TeraCopy64.dll
2015-06-21 14:31 - 2015-07-16 00:54 - 00053832 _____ () C:\Windows\SysWOW64\UMonit64.exe
2016-12-27 14:41 - 2016-12-27 14:42 - 01274880 _____ () C:\ProgramData\firemin_2086\Firemin.exe
2014-10-24 22:41 - 2013-05-15 14:39 - 00463872 _____ () C:\Program Files (x86)\ASUS Gaming Mouse\hid.exe
2017-01-14 19:41 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-02-06 20:34 - 2017-02-06 20:34 - 00566439 _____ () C:\Users\Magic\AppData\Local\JDownloader v2.0\tmp\7zip\SevenZipJBinding-FKPz9\libgcc_s_sjlj-1.dll
2017-02-06 20:34 - 2017-02-06 20:34 - 04078962 _____ () C:\Users\Magic\AppData\Local\JDownloader v2.0\tmp\7zip\SevenZipJBinding-FKPz9\lib7-Zip-JBinding.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00152000 _____ () C:\Program Files\VideoLAN\VLC\libvlc.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 02763200 _____ () C:\Program Files\VideoLAN\VLC\libvlccore.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00626624 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00046016 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00042944 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 12298176 _____ () C:\Program Files\VideoLAN\VLC\plugins\gui\libqt4_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01487808 _____ () C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00091072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00083392 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 02568640 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00118720 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_bd_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00267712 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00091072 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00059328 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00074176 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libsmooth_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00684480 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhttplive_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00833984 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libdash_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00140224 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libzip_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00055232 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\librar_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00150464 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01605056 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00349120 _____ () C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00068032 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00051648 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00049600 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00238016 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00108992 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00108992 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00094144 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00039872 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00034240 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00027584 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00094144 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00033728 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00033216 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 01070016 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00144320 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 01429952 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00397248 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00821184 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00034752 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00537024 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00037312 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00029632 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00030656 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00174528 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00661952 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00049088 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00046016 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00063936 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00026048 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll
2016-06-01 15:45 - 2016-06-01 15:45 - 00029120 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 15975872 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00330688 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031168 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00347584 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 01521088 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00844736 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00339392 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00032704 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdts_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00049600 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00056256 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00437696 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00038848 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00199616 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 03009472 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00426432 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031680 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00031168 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libmpeg_audio_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00035264 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00455616 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00135104 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
2016-06-01 15:47 - 2016-06-01 15:47 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00916928 _____ () C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00051136 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00037824 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00816576 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00041920 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00034240 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00133056 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 01515456 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00068032 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00033216 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00046528 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00030656 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00059840 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00042944 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00053696 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00043456 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
2016-06-01 15:46 - 2016-06-01 15:46 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libyuvp_plugin.dll
2017-01-19 20:52 - 2017-01-19 20:52 - 00381440 _____ () C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.7.0_x64__8wekyb3d8bbwe\Microsoft.Notes.Upgrade.dll
2017-02-01 21:45 - 2017-02-01 21:45 - 01097072 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16122.10291.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.Controls.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00034240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-08-20 15:07 - 2016-08-26 00:27 - 00920000 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2010-07-15 05:44 - 2010-07-15 05:44 - 00020032 _____ () C:\Program Files\Unlocker\UnlockerCOM.dll
2015-07-02 19:47 - 2012-01-20 13:55 - 00678400 _____ () C:\Program Files\TeraCopy\TeraCopyExt64.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-06-03 20:01 - 2014-06-03 20:01 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2015-06-11 23:41 - 2016-08-26 00:27 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-12-04 11:12 - 2016-12-04 11:12 - 48920064 _____ () C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 51777648 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libcef.dll
2016-10-31 23:31 - 2017-02-05 22:50 - 00110192 _____ () C:\Users\Magic\AppData\Roaming\Spotify\SpotifyWinRT.dll
2014-10-24 22:35 - 2013-10-23 13:44 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2013-04-27 09:24 - 2013-04-27 09:24 - 00071680 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\checkmetro.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 01803888 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libglesv2.dll
2016-10-02 10:42 - 2017-02-05 22:50 - 00086128 _____ () C:\Users\Magic\AppData\Roaming\Spotify\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Magic\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "WebStorage"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Steganos HotKeys"
HKLM\...\StartupApproved\Run32: => "SSS17 Chrome Autofill Relay"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17 Browser Monitor"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17_Update"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{A3378399-CD48-4CB5-84D7-AA5D39FC70F8}] => LPort=26675
FirewallRules: [{2E84CC4C-E897-4C77-A27C-F46453FF57A0}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{BBDD3259-07C6-44F6-ACDA-C30926B10CD6}] => %systemroot%\WindowsMobile\wmdHost.exe
FirewallRules: [{7C7D8964-26FE-4394-BADF-F9E74C8CD7BB}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{528E3B20-13FB-46C9-AF58-9068915F9CB0}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{6D3D8870-60B9-477F-9EF4-10A7A077D974}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{557C37B9-4614-478A-A144-7BDBC0F71E55}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{E22BCAAB-75C3-42D0-9B33-1479B209D63C}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{F5DBFFDF-EBC9-4C1C-9B44-C236D70E03F7}C:\users\magic\appdata\roaming\spotify\spotify.exe] => C:\users\magic\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D6220419-1177-47AA-BCCE-4354EE6502E4}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{AA1BE5BE-4662-43B4-B05A-8C595D6A63AE}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{B59E3605-07DD-4DA6-B107-4CDF3267B3C3}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{0E9A4A87-8F02-48AE-9CD8-97EC18EEDEC6}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{8C45D2C4-3DB8-4EE8-85D0-8885DBA46BDB}] => D:\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{107F23C2-6F3F-4987-B09E-6F79EC2669AA}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [{08A2F34E-AE03-4118-BF08-018EF54299B9}] => E:\Steamgames\steamapps\common\Heroes & Generals\hngsteamlauncher.exe
FirewallRules: [UDP Query User{364DDEA2-DBB2-474A-85E0-FC444ADEE1EF}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [TCP Query User{D1D2AB1D-B0A3-4567-80CF-9CF793E2AC55}D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe] => D:\steamlibrary\steamapps\common\call of duty modern warfare 3\iw5mp_server.exe
FirewallRules: [{A2122F0D-4041-4156-BAE3-B4018F51C907}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{DD7EB97E-8B1F-48C5-B2A4-53302643EB22}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{7D321605-0DAF-44BA-BFC5-8988B33C7531}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{0704D41B-6043-4C9F-AA02-1ACC4C8046D4}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EC6E740D-1623-4157-AC11-8D2A333FC11C}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{B3592C47-CB5A-4520-82B2-F5DAC935DFF8}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7AE4DFFB-BAEE-423C-A3F8-4DD46D0A95AE}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{25102AAE-6315-4BFD-9E4E-AD686C0715A4}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{463E20D5-6EA5-439F-BDE9-E50E3A04997C}] => C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{C4D4FB5B-57E9-44B4-97FA-4272D4559CE7}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C8785C4F-5F64-4205-8BAA-997112F77B0B}] => C:\WINDOWS\SysWOW64\ftp.exe
FirewallRules: [{C070B80D-B7FA-4CD3-A06E-C49C4425DEB3}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [{24990052-623D-4BCE-8DD3-3E16C6BA298D}] => C:\WINDOWS\system32\ftp.exe
FirewallRules: [UDP Query User{A70A266F-DAD4-4595-9E4C-C01235C6232E}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [TCP Query User{1B1E6CF6-3A42-415C-8E46-9A567FF849D1}C:\program files (x86)\phonerlite\phonerlite.exe] => C:\program files (x86)\phonerlite\phonerlite.exe
FirewallRules: [{9134E917-73DC-418D-B780-83B47836859E}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{F8696992-A57B-49B0-AC0E-DAFC89EF92E5}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe
FirewallRules: [{BE08A6D6-27E4-4D0F-AFCD-D1A7321611BC}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{F694934A-23E9-4515-8528-6E664F5FC484}] => H:\Stalker\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe
FirewallRules: [{9A3BCAAF-4EAA-4D4D-9936-86C5EDD9CC4F}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{82323557-1750-4503-88E9-1E11AFB3DBBC}] => C:\Program Files (x86)\Steam\steamapps\common\Relic Hunters Zero\RelicHuntersZero.exe
FirewallRules: [{86AA60AF-AF2B-4EA9-AA7A-DD5A61A762CA}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{61904DB6-14ED-487B-9E54-CE31551B0BFE}] => E:\Steamgames\steamapps\common\Medusa's Labyrinth\Medusa.exe
FirewallRules: [{E4B521B9-D8EC-4808-9515-36A56A1C58A4}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6C406380-A7C6-4C1C-A0E6-7C5674715F8D}] => C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{DF849CE4-D117-4CCE-A3DE-4B88B7CE20FB}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{8CE6309B-8A99-4C41-8E8C-4AD09DAD8382}] => C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{CE249E79-E128-432D-A150-374BA9575B96}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{61CD42B7-590C-4E0B-8FF1-A9C91EC91EEC}] => C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{E5F0598A-D2EF-4A07-8356-14AFF44FBE31}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\SternPinballArcade.exe
FirewallRules: [{BD004411-9BBB-423B-8BFA-672F9ADA3110}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\SternPinballArcade.exe
FirewallRules: [{5EEF5BEF-9190-4DA2-A219-8827091D2761}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\PBAConfig.exe
FirewallRules: [{7CD520B3-9DCE-4034-B954-F5260E9F06CD}] => E:\Steamgames\steamapps\common\Stern Pinball Arcade\PBAConfig.exe
FirewallRules: [{DB7089A4-BB1D-458B-96A3-5D7AD381B763}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade.exe
FirewallRules: [{91A27510-A0E3-4D05-AC3E-9BAD59971327}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade.exe
FirewallRules: [{443EEFBA-E281-400B-990B-2F270453E3FD}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade11.exe
FirewallRules: [{5C303A52-24AC-496D-A395-DEC983611D35}] => E:\Steamgames\steamapps\common\PinballArcade\PinballArcade11.exe
FirewallRules: [{E230D41A-0395-4033-B9F7-5F979EE1D0BF}] => E:\Steamgames\steamapps\common\PinballArcade\PBAConfig.exe
FirewallRules: [{174D7372-C4D3-4B7E-949F-08F742106B84}] => E:\Steamgames\steamapps\common\PinballArcade\PBAConfig.exe
FirewallRules: [{FD2D523C-0CB3-4B67-973D-051079AD814A}] => E:\Steamgames\steamapps\common\Super Blue Boy Planet\Super Blue Boy Planet.exe
FirewallRules: [{AA796398-0071-445F-B332-A0716B81BF36}] => E:\Steamgames\steamapps\common\Super Blue Boy Planet\Super Blue Boy Planet.exe
FirewallRules: [{637CBAB1-4978-4273-B2E0-20CDD918624E}] => E:\Steamgames\steamapps\common\Line of Sight\Binaries\Win32\LSGame_BE.exe
FirewallRules: [{105CF272-9649-488D-9C08-070001ED457C}] => E:\Steamgames\steamapps\common\Line of Sight\Binaries\Win32\LSGame_BE.exe
FirewallRules: [{67FD8A2F-45A1-4D0B-8449-8518363BC8DF}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{0FA7EB4F-258A-4B43-A424-AC9E32B42F7A}] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/08/2017 08:31:09 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:30:45 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:30:22 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:29:59 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:29:36 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:29:12 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy+CortanaUI“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 08:06:36 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe+MicrosoftEdge“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (02/08/2017 04:15:26 AM) (Source: DbxSvc) (EventID: 320) (User: )
Description: Failed to connect to the driver: (-2147024894) Das System kann die angegebene Datei nicht finden.

Error: (02/08/2017 04:15:26 AM) (Source: DbxSvc) (EventID: 270) (User: )
Description: Filter Unload failed with: (-2145452013) Der angegebene Filter wurde nicht gefunden.

Error: (02/08/2017 01:06:39 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: OUTLAW)
Description: Das Paket „Microsoft.Office.OneNote_17.7766.57951.0_x64__8wekyb3d8bbwe+microsoft.onenoteim“ wurde beendet, da das Anhalten zu lange dauerte.


Systemfehler:
=============
Error: (02/08/2017 08:37:09 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:37:09 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:37:09 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:48 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:48 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:48 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:19 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:19 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:35:19 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.

Error: (02/08/2017 08:30:31 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom1.


CodeIntegrity:
===================================
  Date: 2017-02-08 08:08:32.535
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:17.701
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:17.469
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:15.234
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:15.146
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:14.722
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 08:08:11.994
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 05:43:58.143
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 05:43:46.332
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-08 05:43:46.090
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\AVG\Av\avgidsagenta.exe) attempted to load \Device\HarddiskVolume3\Windows\WinSxS\amd64_avg.vc140.crt_f92d94485545da78_14.0.24210.0_none_69fa0197d9b096ae\vcruntime140.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4710HQ CPU @ 2.50GHz
Prozentuale Nutzung des RAM: 34%
Installierter physikalischer RAM: 16333.16 MB
Verfügbarer physikalischer RAM: 10729.36 MB
Summe virtueller Speicher: 22989.16 MB
Verfügbarer virtueller Speicher: 15800.07 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:95.39 GB) (Free:21.03 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (Data) (Fixed) (Total:130.86 GB) (Free:12.68 GB) NTFS
Drive e: (Data1) (Fixed) (Total:465.75 GB) (Free:28.31 GB) NTFS
Drive f: (Data2) (Fixed) (Total:465.76 GB) (Free:1.35 GB) NTFS
Drive g: (STALKER) (CDROM) (Total:3.12 GB) (Free:0 GB) UDF
Drive h: (ESD-USB) (Removable) (Total:119.74 GB) (Free:13.61 GB) exFAT

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: C56CCB18)

Partition: GPT.

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: EAAFBC5E)

Partition: GPT.

========================================================
Disk: 2 (Size: 119.7 GB) (Disk ID: 0930975D)
Partition 1: (Not Active) - (Size=119.7 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
So weit vielen Dank, hat 8h gedauert. ;-(
Grüße

Alt 09.02.2017, 15:55   #15
burningice
/// Malwareteam
 
Firefox Performance und Link Probleme - Standard

Firefox Performance und Link Probleme



Gute gemacht!

Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\MountPoints2: {0941fcab-5bc4-11e4-8252-806e6f6e6963} - "G:\setup.exe" 
S3 dbx; system32\DRIVERS\dbx.sys [X]
S3 Ser2pl; \SystemRoot\system32\DRIVERS\ser2pl64.sys [X]
Task: {02DFFCB2-3023-4270-A6A5-F634C39094C1} - System32\Tasks\WiseCleaner\WFDSkipUAC => C:\Program Files (x86)\Wise\Wise Force Deleter\WiseDeleter.exe
Task: {041EC183-7E61-4AC6-A3B9-A38EFB3ECDAD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {0B61B4D1-FD9B-41A3-B066-E017FDB8707A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {1DE59105-4D61-4520-B402-38EB12995DD5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {25DE50C4-AC1F-497F-9017-E556670099F9} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {27EEB4FF-4196-41CA-8C88-6335B4BAFEE7} - kein Dateipfad
Task: {299CC0B5-2E81-446A-B9A9-87B63726CF64} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {3397CBD6-EE58-4124-8762-40DDC1078D88} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {73BB4A9C-D5F6-4E0F-ACD9-A78A1DCE58C6} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {8A0D5CB2-6D41-4CF8-9D60-196773A10B32} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {900AF312-89A6-41DA-9DE1-EB0506D351A3} - kein Dateipfad
Task: {A314A88C-AFDB-470A-BADC-531068FA7CFD} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {AE0A2B22-6D11-4360-B87C-B57539AE796E} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {B7EC1178-7401-49CB-A673-7E2078897724} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {C2E5D545-465D-4962-953E-214A7B72621E} - System32\Tasks\Wise Turbo Checker.job => C:\Program Files (x86)\Wise\Wise Care 365\WiseTurbo.exe
Task: {C88A9FB9-551C-428D-8BBA-8FDE021C2822} - kein Dateipfad
Task: {C8DE3303-1801-4CBC-BDB8-9EADEC70A462} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {D3CFE796-23AC-4F92-A3C5-4DDAE5871AF6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {D49C32E1-654B-4E2A-97AC-340CE4796170} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {D5400EAB-6F55-4487-B8F1-47FE5A5FF456} - \WPD\SqmUpload_S-1-5-21-2786200759-2278858845-1295660402-1001 -> Keine Datei <==== ACHTUNG
Task: {D9DD9300-3117-43D6-A0AE-D77874AA2721} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {E415E5D5-1449-4CF8-AE6F-86074AEFAB06} - kein Dateipfad
Task: {EBCCBF76-3C91-457D-9258-2D8A627B00CC} - kein Dateipfad
Task: {EF95605B-2020-4607-B540-621824F3038D} - kein Dateipfad
Task: {F83BD2D4-7F58-42E1-A3E1-034D35B254F6} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
IE trusted site: HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\localhost -> localhost
HKLM\...\StartupApproved\Run32: => "SSS17 Chrome Autofill Relay"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17 Browser Monitor"
HKU\S-1-5-21-2786200759-2278858845-1295660402-1001\...\StartupApproved\Run: => "SSS17_Update"
C:\Program Files (x86)\Wise
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2
Da du sagtest, dass dein Firefox langsam ist und da du eine ganze Liste von mehr oder wenigen seriösen Addons hast, würde ich ihn dich "bereinigen" lassen:
https://support.mozilla.org/t5/Probl...zen/ta-p/11842

Schritt: 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.



Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Antwort

Themen zu Firefox Performance und Link Probleme
falsche, falsche seite, falsche seiten, firefox, langsam, link, performance, problem, probleme, recht, seite, seiten, suchergebnisse, woche, wochen




Ähnliche Themen: Firefox Performance und Link Probleme


  1. Mysearch, div. Malware sowie akute Performance-Probleme auf Win10 Notebook
    Plagegeister aller Art und deren Bekämpfung - 16.09.2016 (6)
  2. Win 10 Performance Probleme durch Virus?
    Plagegeister aller Art und deren Bekämpfung - 14.06.2016 (9)
  3. Massive Performance Probleme bei jedem Spiel.
    Log-Analyse und Auswertung - 10.05.2015 (5)
  4. monetizer.aq gefunden...wie entfernen? sonst keine performance probleme
    Plagegeister aller Art und deren Bekämpfung - 23.02.2015 (16)
  5. Internet/Grafik und Performance/Absturz Probleme
    Netzwerk und Hardware - 20.01.2015 (6)
  6. Probleme mit Firefox, es öffnet sich beim Öffnen von Firefox immer ein zusätzlicher Tab
    Mülltonne - 23.11.2014 (1)
  7. System restore virus/trojaner auf meinem Pc / performance probleme & leistungsverluss
    Log-Analyse und Auswertung - 19.09.2014 (7)
  8. Win 7 64bit: Internet / Performance / Downstream probleme durch angebliche port probleme !
    Log-Analyse und Auswertung - 26.04.2014 (19)
  9. Im Firefox ständig Werbemeldungen oder Hinweise zu Performance oder Spyware
    Log-Analyse und Auswertung - 14.01.2014 (17)
  10. Virus? (Internetprobleme, Performance probleme)
    Plagegeister aller Art und deren Bekämpfung - 02.06.2013 (11)
  11. Tapiui.DLL - Performance-Probleme & Absturz?
    Log-Analyse und Auswertung - 07.05.2013 (19)
  12. Toshiba Satellite C675D Laptop laeuft unrund/ruckelig, Performance Probleme Win 7
    Log-Analyse und Auswertung - 24.02.2013 (9)
  13. Google-Link und andere Probleme!
    Plagegeister aller Art und deren Bekämpfung - 04.01.2013 (33)
  14. Hat Yahoo momentan Performance-Probleme?
    Überwachung, Datenschutz und Spam - 19.05.2012 (1)
  15. Probleme mit Laptop, Verseuchter Link, Trojaner, Remote Control?, Abstürze von Firefox, dlls, Word..
    Log-Analyse und Auswertung - 13.03.2012 (27)
  16. Firefox öffnet komischen Link/MSN Virus
    Log-Analyse und Auswertung - 26.10.2008 (1)
  17. Performance-Probleme
    Netzwerk und Hardware - 18.03.2003 (26)

Zum Thema Firefox Performance und Link Probleme - Hab seit ein paar Wochen das Problem das Firefox recht langsam ist und die Suchergebnisse teils auf falsche Seiten verlinken. - Firefox Performance und Link Probleme...
Archiv
Du betrachtest: Firefox Performance und Link Probleme auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.