Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.08.2015, 13:26   #1
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Hallo,

mein Problem ist, das ich im Webbrowser zugemüllt werde mit Werbung, sei es durch Weiterleitung oder durch das öffnen neuer Tabs/Fenster. Meine Standardbrowser ist Google Chrome aber die Probleme traten meist bei Mozilla-Firefox auf. Außerdem minimieren sie des öfteren Spiele die vorher einwandfrei liefen, allerdings ist mir das beheben der Werbe Spams wichtiger falls das zwei Themen wären. Die additions.txt ist zu groß für den poste und liegt als Anhang bei.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:02-08-2015
durchgeführt von Stephan (Administrator) auf STEPHAN-PC (02-08-2015 13:43:19)
Gestartet von C:\Users\Stephan\Downloads
Geladene Profile: Stephan (Verfügbare Profile: Stephan)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(XTab system) C:\Program Files (x86)\MiuiTab\ProtectService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
() C:\Windows\System32\PnkBstrA.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(SearchProtect) C:\Program Files (x86)\MiuiTab\CmdShell.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(XTab system) C:\Program Files (x86)\MiuiTab\HPNotify.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Akamai Technologies, Inc.) C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(Akamai Technologies, Inc.) C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(InstallShield Software Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Razer USA Ltd) C:\Program Files (x86)\Razer\Mamba\RazerTray.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Stephan\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\RzCefRenderProcess.exe
(TeamSpeak Systems GmbH) D:\Programme\Teamspeak 3\ts3client_win32.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Valve Corporation) D:\Spiele\Steam\Steam.exe
(Valve Corporation) D:\Spiele\Steam\bin\steamwebhelper.exe
(Valve Corporation) D:\Spiele\Steam\bin\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IgfxTray] => C:\Windows\system32\igfxtray.exe [391784 2015-04-21] ()
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634896 2015-07-24] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [12697368 2014-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671792 2014-03-14] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKLM-x32\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [81920 2005-02-16] (InstallShield Software Corporation)
HKLM-x32\...\Run: [P17RunE] => RunDll32 P17RunE.dll,RunDLLEntry
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [590144 2015-06-18] (Razer Inc.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Razer Mamba Driver] => C:\Program Files (x86)\Razer\Mamba\RazerTray.exe [3278728 2009-12-15] (Razer USA Ltd)
HKLM-x32\...\Run: [gmsd_de_004010001] => [X]
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-07-14] (LogMeIn Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [904824 2015-06-29] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: igfxdev.dll [X]
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [ISUSPM Startup] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-16] (InstallShield Software Corporation)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.EXE [410216 2014-11-03] (CyberGhost S.R.L.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1904520 2015-04-20] (TomTom)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [DevidAgent] => C:\Users\Stephan\Downloads\SCI_Agent_Setup.exe /autorun
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [EvolveClient] => D:\Programme\Evolve\EvolveClient.exe [3334016 2015-07-23] (Echobit LLC)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53760128 2015-07-18] (Skype Technologies S.A.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyComGames] => C:\Users\Stephan\AppData\Local\MyComGames\MyComGames.exe [4071368 2015-07-29] ()
AppInit_DLLs: C:\ProgramData\SecurityUtility\SecurityUtility64.dll => C:\ProgramData\SecurityUtility\SecurityUtility64.dll Datei nicht gefunden
AppInit_DLLs:  C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [176904 2015-07-23] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\ProgramData\SecurityUtility\SecurityUtility32.dll => "C:\ProgramData\SecurityUtility\SecurityUtility32.dll" Datei nicht gefunden
AppInit_DLLs-x32:  C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [155280 2015-07-23] (NVIDIA Corporation)
Startup: C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip [2015-04-02] ()
GroupPolicyScripts: Gruppenrichtline erkannt <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=ds&ts=1434042160&z=d762bb3868e931afe8a58a8g0z0ccz2edzdofgbq2c&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1434042160&z=d762bb3868e931afe8a58a8g0z0ccz2edzdofgbq2c&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.msn.com/1me10IE11DEDE/MSE_WCP
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-494240725-3818009409-3357938246-1000 -> {015DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3323924&octid=EB_ORIGINAL_CTID&ISID=MA183D3A5-E214-46E7-9E9C-1EB8850A579E&SearchSource=58&CUI=&UM=8&UP=SP75654795-1007-4507-930A-A3BAB302EC1A&D=061615&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-494240725-3818009409-3357938246-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-494240725-3818009409-3357938246-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-494240725-3818009409-3357938246-1000 -> {816C385E-1E9E-4D58-8AEF-0A8D6B33BFAE} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-494240725-3818009409-3357938246-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: PDF Architect 3 Helper -> {06E08260-0695-4EC1-A74B-1310D8899D93} -> C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-03-20] (pdfforge GmbH)
BHO-x32: LuckyTab Class -> {51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F} -> C:\Program Files (x86)\MiuiTab\SupTab.dll [2015-06-08] (Thinknice Co. Limited)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM-x32 - PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-03-20] (pdfforge GmbH)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{ABA41165-DFAF-40D5-BD55-E4E215FFF581}: [DhcpNameServer] 192.168.178.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.mystartsearch.com/?type=sc&ts=1434042160&z=d762bb3868e931afe8a58a8g0z0ccz2edzdofgbq2c&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K

FireFox:
========
FF ProfilePath: C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-15] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-15] ()
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-03-20] (pdfforge GmbH)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @my.com/Games -> C:\Users\Stephan\AppData\Local\MyComGames\NPMyComDetector.dll [2015-07-14] (My.com, Inc)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Stephan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-04-27] (Unity Technologies ApS)
FF Extension: WEB.DE MailCheck - C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\Extensions\mailcheck@web.de [2015-06-17]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: PDF Architect 3 Creator - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-04-14]
FF HKLM-x32\...\Firefox\Extensions: [sweetsearch@gmail.com] - C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\n4b2mttd.default-1432809814654\extensions\sweetsearch@gmail.com
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-17]
CHR Extension: (Google Docs) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-17]
CHR Extension: (Google Drive) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-17]
CHR Extension: (YouTube) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-17]
CHR Extension: (Google Search) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-17]
CHR Extension: (Google Sheets) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-20]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-17]
CHR Extension: (Gmail) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1141248 2015-06-10] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-12-12] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-06-29] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-06-29] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [822904 2015-06-29] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64616 2014-11-03] (CyberGhost S.R.L)
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2014-11-16] (Creative Labs) [Datei ist nicht signiert]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2008-11-18] (Creative Technology Ltd) [Datei ist nicht signiert]
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-05-02] (EasyAntiCheat Ltd)
S3 EvoSvc; D:\Programme\Evolve\EvoSvc.exe [1583488 2015-06-29] (Echobit LLC)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-06-03] (Futuremark)
S3 GalaxyClientService; D:\Spiele\GalaxyClient\GalaxyClientService.exe [1718840 2015-07-21] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6871608 2015-07-21] (GOG.com)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155216 2015-07-24] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [344168 2015-04-21] (Intel Corporation)
R2 IHProtect Service; C:\Program Files (x86)\MiuiTab\ProtectService.exe [125056 2015-06-08] (XTab system)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [158496 2015-01-06] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-07-14] (LogMeIn, Inc.)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3299328 2014-11-26] (INCA Internet Co., Ltd.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1871504 2015-07-24] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544592 2015-07-24] (NVIDIA Corporation)
S3 Origin Client Service; D:\Programme\Origin\OriginClientService.exe [2007048 2015-07-27] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1001200 2015-07-19] (Overwolf LTD)
S3 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2243288 2015-03-20] (pdfforge GmbH)
S3 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [901336 2015-03-20] (pdfforge GmbH)
R2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [740568 2015-03-20] (pdfforge GmbH)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-11-30] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-30] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [187072 2015-02-05] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21584 2013-02-19] ()
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-12-12] (BitRaider)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [145528 2015-06-29] (BlueStack Systems)
S3 EuMusDesignVirtualAudioCableWdm; C:\Windows\System32\DRIVERS\vrtaucbl.sys [67584 2014-12-10] (Eugene V. Muzychenko) [Datei ist nicht signiert]
R3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2015-06-29] (Echobit, LLC)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2015-01-06] (Intel Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-07-24] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47976 2015-07-03] (NVIDIA Corporation)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [39592 2014-12-30] (Razer Inc)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-02-05] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129600 2014-10-23] (Razer, Inc.)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [21072 2013-03-27] ()
S3 cpuz134; \??\C:\Users\Stephan\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-02 13:43 - 2015-08-02 13:43 - 00030772 _____ C:\Users\Stephan\Downloads\FRST.txt
2015-08-02 13:43 - 2015-08-02 13:43 - 00000000 ____D C:\FRST
2015-08-02 13:42 - 2015-08-02 13:42 - 02168832 _____ (Farbar) C:\Users\Stephan\Downloads\FRST64.exe
2015-08-02 13:41 - 2015-08-02 13:41 - 00000476 _____ C:\Users\Stephan\Downloads\defogger_disable.log
2015-08-02 13:41 - 2015-08-02 13:41 - 00000000 _____ C:\Users\Stephan\defogger_reenable
2015-08-02 13:40 - 2015-08-02 13:40 - 00050477 _____ C:\Users\Stephan\Downloads\Defogger.exe
2015-08-02 13:24 - 2015-08-02 13:24 - 00000725 _____ C:\Users\Public\Desktop\Spellforce Platinum.lnk
2015-08-02 13:24 - 2015-08-02 13:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nordic Games
2015-08-02 08:30 - 2015-08-02 13:05 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArtMoney
2015-08-02 00:29 - 2015-08-02 13:25 - 00000000 ____D C:\Users\Stephan\Documents\SpellForce
2015-08-01 21:02 - 2015-08-01 21:02 - 00000000 ____D C:\Users\Stephan\AppData\Local\Chromium
2015-08-01 19:19 - 2015-08-01 19:19 - 26008008 _____ C:\Users\Stephan\Downloads\cabal2en_setup.exe
2015-08-01 19:19 - 2015-08-01 19:19 - 00000685 _____ C:\Users\Stephan\Desktop\CABAL2 (US).lnk
2015-08-01 19:19 - 2015-08-01 19:19 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CABAL2 (US)
2015-07-30 13:13 - 2015-07-23 06:06 - 42730128 _____ C:\Windows\system32\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 37748880 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 30487880 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 22950544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 16151688 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 14503880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 13268712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11836680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11055248 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-07-30 13:13 - 2015-07-23 06:06 - 02933576 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 02600592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01898128 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01557648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01101856 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01061008 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01053000 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00983368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00976528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00940104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00503592 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00408208 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00407296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00364176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00150832 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00128512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-07-30 13:13 - 2015-07-23 02:46 - 00572232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-07-30 13:05 - 2015-07-03 06:28 - 00065896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-07-30 13:05 - 2015-07-03 06:28 - 00047976 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-07-29 21:29 - 2015-07-29 21:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\ftblauncher
2015-07-29 21:29 - 2015-07-29 21:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\ftblauncher
2015-07-29 21:27 - 2015-07-29 21:27 - 06628862 _____ () C:\Users\Stephan\Downloads\FTB_Launcher.exe
2015-07-28 15:01 - 2015-07-25 20:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-28 15:01 - 2015-07-25 20:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-28 15:01 - 2015-07-25 20:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-28 15:01 - 2015-07-25 19:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-27 22:49 - 2015-07-27 22:49 - 00000000 ____D C:\ProgramData\PopCap Games
2015-07-27 22:36 - 2015-07-27 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\ESN
2015-07-27 22:33 - 2015-07-27 22:33 - 01640768 _____ C:\Users\Stephan\Downloads\battlelog-web-plugins_2.7.1_162.exe
2015-07-26 16:02 - 2015-07-26 16:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-07-24 21:47 - 2015-07-24 21:47 - 00000000 ____D C:\Users\Stephan\Tracing
2015-07-24 21:46 - 2015-08-02 13:39 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 40711296 _____ (Skype Technologies S.A.) C:\Users\Stephan\Downloads\SkypeSetupFull.exe
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\Users\Stephan\AppData\Local\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-07-23 21:43 - 2015-07-23 21:43 - 00871750 _____ C:\Users\Stephan\Downloads\Setup.jse
2015-07-22 21:44 - 2015-07-22 21:44 - 00001701 _____ C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2015-07-22 21:44 - 2015-07-22 21:44 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\ProgramData\BlueStacks
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2015-07-22 21:39 - 2015-07-22 21:48 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2015-07-22 21:39 - 2015-07-22 21:39 - 00000000 ____D C:\Users\Stephan\AppData\Local\Bluestacks
2015-07-22 21:37 - 2015-07-22 21:37 - 01260832 _____ C:\Users\Stephan\Downloads\BlueStacks App Player - CHIP-Installer.exe
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2015-07-21 18:32 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 18:32 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 18:32 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-19 16:59 - 2015-07-19 17:12 - 00000022 _____ C:\Windows\GPU-Z.INI
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\Documents\3DMark
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Futuremark
2015-07-19 16:58 - 2015-07-19 16:58 - 00000000 ____D C:\Program Files (x86)\Futuremark
2015-07-19 16:56 - 2015-07-19 16:56 - 01259808 _____ C:\Users\Stephan\Downloads\Cinebench - CHIP-Installer.exe
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64.zip
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64 (1).zip
2015-07-17 19:16 - 2015-07-17 19:16 - 00000137 _____ C:\Users\Stephan\Desktop\Skyforge My.com.url
2015-07-17 19:16 - 2015-07-17 19:16 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\My.com
2015-07-15 21:49 - 2015-07-15 21:49 - 00000000 ____D C:\Users\Stephan\AppData\Local\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 22:13 - 00000000 ____D C:\Users\Stephan\Documents\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 16:40 - 00000000 ____D C:\Users\Stephan\AppData\Local\Turbine
2015-07-15 10:54 - 2015-07-15 10:54 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Trove
2015-07-15 09:09 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 09:09 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 09:09 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 09:09 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 09:09 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 09:09 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 09:09 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 09:09 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 09:08 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 09:08 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 09:08 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 09:08 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 09:08 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 09:08 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 09:08 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 09:08 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 09:08 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 09:08 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 09:08 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 09:08 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 09:08 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 09:08 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 09:08 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 09:08 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 09:08 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 09:08 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 09:08 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 09:08 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 09:08 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 09:08 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 09:08 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 09:08 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 09:08 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 09:08 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 09:08 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 09:08 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 09:08 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 09:08 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 09:08 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 09:08 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 09:08 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 09:08 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 09:08 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 09:08 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 09:08 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 09:08 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 09:08 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 09:08 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 09:08 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 09:08 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 09:08 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 09:08 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 09:08 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 09:08 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-10 19:29 - 2015-07-28 16:08 - 00000000 ___HD C:\$Windows.~BT
2015-07-07 21:14 - 2015-07-07 21:14 - 12455424 _____ (Frontier Developments ) C:\Users\Stephan\Downloads\EliteDangerous-Client-Installer.exe
2015-07-07 16:01 - 2015-07-07 16:01 - 00003082 _____ C:\Windows\System32\Tasks\{1F65621A-B30B-46B1-B1BC-E7D43EB06BC1}
2015-07-05 21:41 - 2015-07-05 21:41 - 00000721 _____ C:\Users\Public\Desktop\World of Warships.lnk
2015-07-05 21:41 - 2015-07-05 21:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warships
2015-07-05 12:30 - 2015-07-05 12:30 - 00001096 _____ C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Uninstall NeoEE Patch.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000698 _____ C:\Users\Stephan\Desktop\NeoEE AOC.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000698 _____ C:\Users\Stephan\Desktop\Neo Empire Earth.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000000 __HDC C:\Users\Stephan\AppData\Local\{36EEC81A-9FA8-4011-A6A0-BA286CC96810}
2015-07-05 12:30 - 2015-07-05 12:30 - 00000000 ____D C:\ProgramData\Trymedia
2015-07-03 08:08 - 2015-07-05 09:49 - 00021840 ____T C:\Windows\SysWOW64\SIntfNT.dll
2015-07-03 08:08 - 2015-07-05 09:49 - 00017212 ____T C:\Windows\SysWOW64\SIntf32.dll
2015-07-03 08:08 - 2015-07-05 09:49 - 00012067 ____T C:\Windows\SysWOW64\SIntf16.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-02 13:41 - 2014-11-16 22:32 - 00000000 ____D C:\Users\Stephan
2015-08-02 13:05 - 2015-02-08 15:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2015-08-02 13:05 - 2014-11-16 22:36 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-02 12:47 - 2014-11-18 16:42 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-02 10:20 - 2014-11-16 22:32 - 02085868 _____ C:\Windows\WindowsUpdate.log
2015-08-02 08:42 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-02 08:42 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-02 08:26 - 2014-11-17 07:27 - 00700454 _____ C:\Windows\system32\perfh007.dat
2015-08-02 08:26 - 2014-11-17 07:27 - 00150092 _____ C:\Windows\system32\perfc007.dat
2015-08-02 08:26 - 2009-07-14 07:13 - 01624034 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-02 08:23 - 2015-05-03 14:32 - 00006469 _____ C:\Windows\SysWOW64\Gms.log
2015-08-02 08:21 - 2015-06-17 13:36 - 00010884 _____ C:\Windows\setupact.log
2015-08-02 08:21 - 2015-05-27 11:45 - 00000000 ____D C:\Users\Stephan\AppData\Local\MyComGames
2015-08-02 08:21 - 2015-05-03 13:43 - 00000370 _____ C:\Windows\Tasks\HYNSYPHD1.job
2015-08-02 08:21 - 2015-05-03 13:14 - 00000362 _____ C:\Windows\Tasks\DriverToolkit Autorun.job
2015-08-02 08:21 - 2015-04-02 15:25 - 00000000 ____D C:\Users\Stephan\AppData\Local\Deployment
2015-08-02 08:21 - 2015-01-29 21:21 - 00000000 ____D C:\Users\Stephan\AppData\Local\LogMeIn Hamachi
2015-08-02 08:21 - 2014-11-16 22:36 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-02 08:20 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-02 08:20 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-01 23:05 - 2015-01-15 18:44 - 00000000 ____D C:\Users\Stephan\AppData\Local\Glyph
2015-08-01 22:57 - 2015-05-03 14:59 - 00000913 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-08-01 22:57 - 2014-11-26 20:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\Battle.net
2015-08-01 19:20 - 2015-05-05 08:52 - 00000000 ____D C:\Windows\SysWOW64\directx
2015-08-01 19:13 - 2015-01-24 22:47 - 00000000 ____D C:\Users\Stephan\Documents\Assassin's Creed Unity
2015-07-30 13:14 - 2014-11-17 00:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-07-30 13:14 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-07-29 21:25 - 2015-03-29 19:04 - 00000000 ____D C:\Users\Stephan\Desktop\Minecraft FTB
2015-07-29 20:09 - 2014-11-16 22:36 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-07-28 22:59 - 2014-11-17 00:14 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-28 16:11 - 2014-11-17 07:28 - 00000000 ____D C:\Windows\Panther
2015-07-28 10:28 - 2015-06-17 13:36 - 00009278 _____ C:\Windows\PFRO.log
2015-07-28 10:28 - 2014-11-30 13:49 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-07-27 23:18 - 2014-11-27 15:30 - 00000000 ____D C:\ProgramData\Origin
2015-07-27 23:12 - 2015-06-29 16:46 - 00038250 _____ C:\Windows\DirectX.log
2015-07-27 23:11 - 2014-11-16 22:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-07-27 23:11 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-07-27 22:39 - 2014-11-30 13:49 - 00214392 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-07-27 22:05 - 2014-11-17 01:21 - 00000000 ___RD C:\Users\Stephan\Desktop\Programme (monatlich Updaten)
2015-07-25 19:02 - 2014-11-19 18:31 - 00000000 ____D C:\Users\Stephan\Documents\My Games
2015-07-25 10:04 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-24 06:21 - 2014-11-17 00:30 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01710568 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01423304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-07-23 20:18 - 2015-04-25 14:18 - 00000000 ____D C:\Program Files (x86)\Overwolf
2015-07-23 06:06 - 2015-06-24 20:24 - 15129192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-07-23 06:06 - 2015-04-14 15:31 - 03008880 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 17615408 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 15892200 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 12876336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00176904 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00155280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 03407144 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 00030966 _____ C:\Windows\system32\nvinfo.pb
2015-07-23 03:31 - 2014-11-16 23:24 - 06873744 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 03493008 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00937616 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-07-23 03:31 - 2014-11-16 23:24 - 00385168 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00062792 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-07-22 21:43 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-07-22 14:57 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\Documents\The Witcher 3
2015-07-22 14:28 - 2009-07-14 06:45 - 00304024 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 22:01 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\AppData\Local\GalaxyCommunicationService
2015-07-21 21:59 - 2015-05-22 12:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-07-20 16:16 - 2014-11-16 23:24 - 05121613 _____ C:\Windows\system32\nvcoproc.bin
2015-07-19 16:59 - 2015-05-03 12:38 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-17 23:29 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-17 16:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-16 21:05 - 2014-11-16 22:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-07-15 23:45 - 2014-12-10 16:29 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 23:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 23:42 - 2014-11-16 23:07 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 23:00 - 2014-11-16 22:36 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 23:00 - 2014-11-16 22:36 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 16:47 - 2014-11-18 16:42 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-15 16:47 - 2014-11-18 16:42 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-15 16:47 - 2014-11-17 17:02 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-15 12:09 - 2015-05-08 21:02 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-07-15 11:37 - 2015-05-08 21:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-14 11:44 - 2015-04-15 15:19 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-07-08 20:38 - 2014-11-16 22:43 - 00065248 _____ C:\Users\Stephan\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-08 20:10 - 2014-11-27 15:31 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Origin
2015-07-08 20:08 - 2014-11-22 16:21 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\vlc
2015-07-08 20:01 - 2014-11-22 16:22 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\dvdcss
2015-07-07 21:14 - 2014-12-31 23:40 - 00000664 _____ C:\Users\Public\Desktop\Elite Dangerous Launcher.lnk
2015-07-06 23:03 - 2014-11-16 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google
2015-07-05 12:09 - 2015-07-02 20:16 - 00000435 _____ C:\Windows\SIERRA.INI
2015-07-05 12:09 - 2015-07-02 20:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sierra
2015-07-05 12:08 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-03 10:04 - 2015-03-19 21:02 - 00000000 ____D C:\Users\Stephan\Downloads\Gameforge Live
2015-07-03 08:43 - 2014-11-16 23:07 - 130333168 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-07-03 06:28 - 2014-11-17 00:30 - 00069992 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-12-13 18:51 - 2014-12-13 19:17 - 0000098 _____ () C:\Users\Stephan\AppData\Roaming\LauncherSettings_live.cfg
2014-12-13 17:43 - 2014-12-13 18:07 - 0000040 _____ () C:\Users\Stephan\AppData\Roaming\TheHunterSettings_steam_live.cfg
2015-04-20 16:05 - 2015-04-20 16:05 - 1579520 _____ () C:\Users\Stephan\AppData\Roaming\YpaVACupfO1i.exe

Einige Dateien in TEMP:
====================
C:\Users\Stephan\AppData\Local\Temp\31d6e07d87ca5eaf6b2447c07a6c1365.dll
C:\Users\Stephan\AppData\Local\Temp\5e575e935654cb75a94f6d34d0299235.dll
C:\Users\Stephan\AppData\Local\Temp\6a90ca7c944f03549387bf03ff44a3c2.dll
C:\Users\Stephan\AppData\Local\Temp\bedeeggjca.exe
C:\Users\Stephan\AppData\Local\Temp\d4f5d244a0909d75573750c06e9db24d.dll
C:\Users\Stephan\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Stephan\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Stephan\AppData\Local\Temp\nvStInst.exe
C:\Users\Stephan\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Stephan\AppData\Local\Temp\ReiSysUpdate.exe
C:\Users\Stephan\AppData\Local\Temp\SIntf16.dll
C:\Users\Stephan\AppData\Local\Temp\SIntf32.dll
C:\Users\Stephan\AppData\Local\Temp\SIntfNT.dll
C:\Users\Stephan\AppData\Local\Temp\SPINT-G.exe
C:\Users\Stephan\AppData\Local\Temp\{1AA08718-049A-4832-AEAC-876EAEC02587}.exe
C:\Users\Stephan\AppData\Local\Temp\{8544051B-6884-46C7-812F-EA4D00E3FF6D}.exe


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\System32\winlogon.exe => Datei ist digital signiert
C:\Windows\System32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\System32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\System32\services.exe => Datei ist digital signiert
C:\Windows\System32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\System32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\System32\rpcss.dll => Datei ist digital signiert
C:\Windows\System32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-07-25 15:44

==================== Ende von log ============================
         
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:41 on 02/08/2015 (Stephan)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

Geändert von LittleZB (02.08.2015 um 13:33 Uhr)

Alt 02.08.2015, 13:28   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



hi,

fehlt noch die Addition.txt
__________________

__________________

Alt 02.08.2015, 13:41   #3
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Hi,

die Gmer.txt habe ich nicht da mir das Programm beim ausführen sofort abstürzt.

Und danke das du dich meiner annimmst.
__________________

Alt 02.08.2015, 19:01   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Hi,

Nochmal, die Addition fehlt noch
Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.08.2015, 19:15   #5
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Okay sorry,

erster Teil

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:02-08-2015
durchgeführt von Stephan (2015-08-02 13:43:35)
Gestartet von C:\Users\Stephan\Downloads
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-494240725-3818009409-3357938246-500 - Administrator - Disabled)
Gast (S-1-5-21-494240725-3818009409-3357938246-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-494240725-3818009409-3357938246-1002 - Limited - Enabled)
Stephan (S-1-5-21-494240725-3818009409-3357938246-1000 - Administrator - Enabled) => C:\Users\Stephan

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM-x32\...\{12d6e0d7-21d5-4755-9da2-70352c6f7558}) (Version: 1.5.915.0 - Futuremark)
3DMark (Version: 1.5.915.0 - Futuremark) Hidden
7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
ACW 3.0  Brothers vs Brothers Music (HKLM-x32\...\ACW 3.0  Brothers vs Brothers Music(only)) (Version: (only) - ACW mod Team)
ACW Brothers vs Brothers (HKLM-x32\...\ACW Brothers vs Brothers3.3) (Version: 3.3 - ACW mod Team)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
AdVenture Capitalist (HKLM-x32\...\Steam App 346900) (Version:  - Hyper Hippo Games)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
ANNO 2070 (HKLM-x32\...\{B48E264C-C8CD-4617-B0BE-46E977BAD694}) (Version: 1.0.0.0 - Ubisoft)
APB Reloaded (HKLM-x32\...\Steam App 113400) (Version:  - Reloaded Productions)
ArcaniA - Fall of Setarrif (HKLM-x32\...\{BA1F2D65-B22F-47C7-A3D0-A7827DF20272}_is1) (Version:  - Nordic Games GmbH)
ArcaniA - Gothic 4 (HKLM-x32\...\{EE74D039-45D7-44E9-BF95-B9CFB015964F}_is1) (Version:  - Nordic Games GmbH)
Archeage (HKLM-x32\...\Glyph Archeage) (Version:  - Trion Worlds, Inc.)
Archlord2 (HKLM-x32\...\{4B23B4C1-769A-49A4-AA12-1FF72B548F5D}_is1) (Version: 1.0.0.1 - Webzen)
ARK: Survival Evolved (HKLM-x32\...\Steam App 346110) (Version:  - Studio Wildcard)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Armored Warfare MyCom Beta (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Armored Warfare MyCom Beta) (Version: 1.20 - My.com B.V.)
ArtMoney SE v7.15 (HKLM-x32\...\ArtMoney SE v7.15) (Version:  - )
Ascend: Hand of Kul (HKLM-x32\...\Steam App 233630) (Version:  - Signal Studios)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version:  - Ubisoft)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.30944 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.7.1 - EA Digital Illusions CE AB)
BeebEm V4.14 (HKLM-x32\...\BeebEm_is1) (Version:  - Mike Wyatt)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BlueStacks Android Plugin (HKLM-x32\...\{E7011247-FC8F-4019-9754-4AFD54AFD323}) (Version: 1.1.4.155 - BlueStack Systems, Inc.)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 1.1.4.155 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
CABAL Online (EU) (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\CabalOnline(EU)) (Version:  - )
CABAL2 (US) (HKLM-x32\...\CABAL2US) (Version:  - ESTsoft Corp.)
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Contagion (HKLM-x32\...\Steam App 238430) (Version:  - Monochrome, Inc)
Cossacks II: Battle for Europe (HKLM-x32\...\Steam App 4890) (Version:  - GSC Game World)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID CPU-Z 1.72 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Creative Audio-Systemsteuerung (HKLM-x32\...\AudioCS) (Version: 2.56 - Creative Technology Limited)
Creative Software AutoUpdate (HKLM-x32\...\Creative Software AutoUpdate) (Version: 1.40 - Creative Technology Limited)
Creative Sound Blaster Properties x64 Edition (HKLM-x32\...\Creative Sound Blaster Properties x64 Edition) (Version:  - )
Crusader Kings II (HKLM-x32\...\Steam App 203770) (Version:  - Paradox Development Studio)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Darkest of Days (HKLM-x32\...\{3D6293F2-53DA-45A1-B7F4-1843CA3B2658}) (Version: 1.0 - 8monkey Labs)
Darkspore™ (HKLM-x32\...\{B1AAE4BF-C98E-467E-94C7-4E1F51DD86E0}) (Version: 1.00.0000 - Electronic Arts)
DarthMod Empire (HKLM-x32\...\DarthMod Empire8.0 Platinum) (Version: 8.0 Platinum - )
DarthMod Empire (HKLM-x32\...\DarthMod Empire8.0.1 Platinum) (Version: 8.0.1 Platinum - )
DarthMod Napoleon (HKLM-x32\...\DarthMod Napoleon) (Version:  - )
DarthMod: Shogun II (HKLM-x32\...\DarthMod: Shogun II) (Version:  - )
Das Testament des Sherlock Holmes (HKLM-x32\...\{34DFE866-287C-4621-9041-8F635942A3E3}) (Version: 1.00.0777 - Frogwares)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Defiance (HKLM-x32\...\Glyph Defiance) (Version:  - Trion Worlds, Inc.)
Dementium II HD (HKLM-x32\...\Steam App 217100) (Version:  - Memetic Games)
Der Planer 4 1.0 (HKLM-x32\...\{BA9E9ED5-FFF3-4E0D-95B9-62527672268B}_is1) (Version:  - rondomedia Marketing & Vertriebs GmbH)
Deus Ex: Human Revolution (HKLM-x32\...\Steam App 28050) (Version:  - Eidos Montreal)
diclovit's mod pack 9.7.1 (HKLM-x32\...\{28B1238E-1C18-4637-A2B7-95315E94EB29}_is1) (Version: 9.7.1 - diclovit)
Die Siedler 7 (HKLM-x32\...\{63860309-DA8A-4BAE-9EAE-CE1D6D79340C}) (Version: 1.12.1396 - Ubisoft)
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.67.2 - Electronic Arts)
Die Sims™ 3 Diesel Accessoires (HKLM-x32\...\{1C9B6173-6DC9-4EEE-9EFC-6BA115CFBE43}) (Version: 14.0.48 - Electronic Arts)
Die Sims™ 3 Einfach tierisch (HKLM-x32\...\{C12631C6-804D-4B32-B0DD-8A496462F106}) (Version: 10.0.96 - Electronic Arts)
Die Sims™ 3 Inselparadies (HKLM-x32\...\{DB21639E-FE55-432C-BCA2-0C5249E3F79E}) (Version: 19.0.101 - Electronic Arts)
Die Sims™ 3 Jahreszeiten (HKLM-x32\...\{3DE92282-CB49-434F-81BF-94E5B380E889}) (Version: 16.0.136 - Electronic Arts)
Die Sims™ 3 Late Night (HKLM-x32\...\{45057FCE-5784-48BE-8176-D9D00AF56C3C}) (Version: 6.5.1 - Electronic Arts)
Die Sims™ 3 Reiseabenteuer (HKLM-x32\...\{BA26FFA5-6D47-47DB-BE56-34C357B5F8CC}) (Version: 2.17.2 - Electronic Arts)
Die Sims™ 3 Supernatural (HKLM-x32\...\{B37DAFA5-717D-41F8-BDFB-3A4B68C0B3A1}) (Version: 15.0.135 - Electronic Arts)
Die Sims™ 3 Traumkarrieren (HKLM-x32\...\{910F4A29-1134-49E0-AD8B-56E4A3152BD1}) (Version: 4.10.1 - Electronic Arts)
Die Sims™ 3 Wildes Studentenleben (HKLM-x32\...\{F26DE8EF-F2CF-40DC-8CDA-CC0D82D11B36}) (Version: 18.0.126 - Electronic Arts)
Die Völker 2 Gold (HKLM-x32\...\{3ED3F0E5-FB7E-4243-8B6D-E28EAD04DBA2}) (Version: 1.0.0 - JoWooD)
Dishonored (HKLM-x32\...\Steam App 205100) (Version: 1.0 - Bethesda Softworks)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
DRAGON BALL XENOVERSE (HKLM-x32\...\Steam App 323470) (Version:  - DIMPS)
Dragons and Titans (HKLM-x32\...\Steam App 263500) (Version:  - Wyrmbyte)
Dragon's Prophet (EU) (HKLM-x32\...\Steam App 259020) (Version:  - Runewaker)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
Echo of Soul (HKLM-x32\...\Echo of Soul) (Version:  - )
EE-ZDE (HKLM-x32\...\{B49C924C-A651-4378-94F6-5D9BF44A959F}) (Version:  - )
Elite Dangerous Launcher version 0.4.2854.0 (HKLM-x32\...\{696F8871-C91D-4CB1-825D-36BE18065575}_is1) (Version: 0.4.2854.0 - Frontier Developments)
Emergency 5 - Deluxe Edition (HKLM-x32\...\Steam App 328140) (Version:  - Sixteen Tons Entertainment)
Empire Earth (HKLM-x32\...\{2447500B-22D7-47BD-9B13-1A927F43A267}) (Version:  - )
Empire: Total War (HKLM-x32\...\Steam App 10500) (Version:  - The Creative Assembly)
Endless Space (HKLM-x32\...\Steam App 208140) (Version:  - AMPLITUDE Studios)
EterniaFUN-2014 2.00 (HKLM-x32\...\EterniaFUN-2014 2.00) (Version: 2.00 - eterniagames)
Euro Truck Simulator 2 (HKLM-x32\...\Steam App 227300) (Version:  - SCS Software)
Europa Universalis IV (HKLM-x32\...\Steam App 236850) (Version:  - Paradox Development Studio)
EVA Reborn Version 1.05.2 (HKLM-x32\...\{87817FFC-5181-48DB-90D4-C1687AEB7429}_is1) (Version: 1.05.2 - Mc Cloud 2K9)
Evolve (HKLM\...\{670B1B49-9FD3-4827-9B41-471EFF580AA8}) (Version: 1.8.17 - Echobit, LLC)
Fahrenheit: Indigo Prophecy Remastered (HKLM-x32\...\Steam App 312840) (Version:  - Aspyr)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Far Cry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
Flyff (HKLM-x32\...\{7E210E1C-52A1-40E3-817B-D504E9F64DFA}_is1) (Version: Flyff - WEBZEN Inc)
Forged Alliance Forever (HKLM-x32\...\{EF37C7C0-1281-4452-8A3F-D71215478D63}) (Version: 240.10.122 - FAF Community)
Fractured Space (HKLM-x32\...\Steam App 310380) (Version:  - Edge Case Games Ltd.)
Futuremark SystemInfo (HKLM-x32\...\{AFBB2F94-A43D-46AD-8F77-66ACB3C71EDF}) (Version: 4.39.552.0 - Futuremark)
Galcon 2 (HKLM-x32\...\Steam App 294160) (Version:  - Hassey Enterprises, Inc.)
Gameforge Live 2.0.8 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.8 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
Glyph (HKLM-x32\...\Glyph) (Version:  - Trion Worlds, Inc.)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.125 - Google Inc.)
Google Drive (HKLM-x32\...\{6EA8B94E-D869-4D96-88DF-5E1ECE1D6876}) (Version: 1.23.9648.8824 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Gothic 3 Gold (HKLM-x32\...\{68D2A2E2-6B64-4433-8073-0605EB306C1B}) (Version: 1.0.0 - JoWooD)
Guild Wars (HKLM-x32\...\Steam App 29720) (Version:  - ArenaNet)
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
HCS Christmas Pack version 1.0 (HKLM-x32\...\{E9A64929-1A1C-45B3-8D1F-49FE73977E08}_is1) (Version: 1.0 - HCS)
HCS Voice Pack version 1.6.1 (HKLM-x32\...\{CEAF7641-D8E3-41C2-9D26-13D1DE9E6EF7}_is1) (Version: 1.6.1 - HCS Voice Packs)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hearts of Iron III (HKLM-x32\...\Steam App 25890) (Version:  - Paradox Development Studio)
Hitman: Absolution (HKLM-x32\...\Steam App 203140) (Version:  - IO Interactive)
Hunted: The Demon's Forge (HKLM-x32\...\Steam App 22450) (Version:  - inXile Entertainment)
Impire (HKLM-x32\...\Steam App 202130) (Version:  - Cyanide Montreal)
Infested Planet (HKLM-x32\...\Steam App 204530) (Version:  - Rocket Bear Games)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.38.1036 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4170 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 3.0.0.63463 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.16 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.26 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Java 7 Update 75 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417075FF}) (Version: 7.0.750 - Oracle)
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
Kingdom Wars (HKLM-x32\...\Steam App 227180) (Version:  - Reverie World Studios, INC)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Life is Feudal: Your Own (HKLM-x32\...\Steam App 290080) (Version:  - Bitbox Ltd.)
Logitech Gaming Software 8.57 (HKLM\...\Logitech Gaming Software) (Version: 8.57.145 - Logitech Inc.)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.377 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.377 - LogMeIn, Inc.) Hidden
Maestia (HKLM-x32\...\Maestia) (Version:  - )
Mass Effect™ 3 (HKLM-x32\...\{534A31BD-20F4-46b0-85CE-09778379663C}) (Version: 1.05.0.0 - Electronic Arts)
MassiveThirdAgeTranslator 3.1 (HKLM-x32\...\MassiveThirdAgeTranslator 3.1) (Version: 3.1 - ecozone)
Medieval II: Total War (HKLM-x32\...\Steam App 4700) (Version:  - The Creative Assembly)
Men of War (HKLM-x32\...\Steam App 7830) (Version:  - Best Way)
Men of War: Assault Squad (HKLM-x32\...\Steam App 64000) (Version:  - Digitalmindsoft)
Men of War: Assault Squad 2 (HKLM-x32\...\Steam App 244450) (Version:  - Digitalmindsoft)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{887868A2-D6DE-3255-AA92-AA0B5A59B874}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{b341426f-8543-4e0d-96c3-e976f8ec5ab6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{4fd02573-5f12-4ae4-8027-c63f8e1115af}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Moonbase Alpha (HKLM-x32\...\Steam App 39000) (Version:  - Virtual Heroes)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version:  - TaleWorlds Entertainment)
Mount & Blade: With Fire and Sword (HKLM-x32\...\Steam App 48720) (Version:  - TaleWorlds Entertainment)
Mountain (HKLM-x32\...\Steam App 313340) (Version:  - David OReilly)
Mozilla Firefox 33.1.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 de)) (Version: 33.1.1 - Mozilla)
Mozilla Firefox 39.0 (x86 de) (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
My.com Games (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\MyComGames) (Version: 3.123 - My.com B.V.)
MyDriveConnect 4.0.0.2107 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.0.2107 - TomTom)
Napoleon: Total War (HKLM-x32\...\Steam App 34030) (Version:  - The Creative Assembly)
NeoEE Patch (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\NeoEE Patch) (Version: 2.0.0.2 - NeoEE)
NeoEE Patch (x32 Version: 2.0.0.2 - NeoEE Devlopment) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.55.4 - Black Tree Gaming)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 150415.106701 - Square Enix Ltd)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 353.62 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.5.12.11 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.12.11 - NVIDIA Corporation)
NVIDIA Grafiktreiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.62 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
ON_OFF Charge 2 B13.0403.1 (HKLM-x32\...\InstallShield_{6B4ED6F7-BB88-4945-B0C6-01410E1BAC3A}) (Version: 1.00.0000 - GIGABYTE)
ON_OFF Charge 2 B13.0403.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
ON_OFF Charge B13.0403.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.2.2829 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{bed0ceb5-7171-4376-9828-5ced316dacdc}) (Version: latest - ppy Pty Ltd)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.87.58.0 - Overwolf Ltd.)
PDF Architect 3 (HKLM-x32\...\PDF Architect 3) (Version: 3.0.45.22485 - pdfforge GmbH)
PDF Architect 3 Create Module (x32 Version: 3.0.8.22528 - pdfforge GmbH) Hidden
PDF Architect 3 Edit Module (x32 Version: 3.0.8.22528 - pdfforge GmbH) Hidden
PDF Architect 3 View Module (x32 Version: 3.0.8.22528 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.1.1 - pdfforge)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Plague Inc: Evolved (HKLM-x32\...\Steam App 246620) (Version:  - Ndemic Creations)
Planetary Annihilation (HKLM-x32\...\Steam App 233250) (Version:  - Uber Entertainment)
Prison Architect (HKLM-x32\...\Steam App 233450) (Version:  - Introversion Software)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
R.U.S.E (HKLM-x32\...\Steam App 21970) (Version:  - Eugen Systems)
Razer Mamba (HKLM-x32\...\{7BE49DA7-EDA4-4C63-AA06-DCDF6858C3F3}) (Version: 1.07.00 - Razer USA Ltd.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.18.21.26599 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.65.1025.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7200 - Realtek Semiconductor Corp.)
Reign Of Kings (HKLM-x32\...\Steam App 344760) (Version:  - Code}{atch)
Remember Me (HKLM-x32\...\Steam App 228300) (Version:  - DONTNOD Entertainment)
Samsung Data Migration (HKLM-x32\...\{D4DE3DB4-7734-47E5-8D92-B80146311406}) (Version: 2.7 - Samsung)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.5.1 - Samsung Electronics)
SecurityUtility (HKLM-x32\...\SecurityUtility) (Version:  - ) <==== ACHTUNG
Setup (HKLM-x32\...\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}) (Version:  - )
Shaiya-DE (HKLM-x32\...\Shaiya-DE) (Version:  - )
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.12.11 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version:  - 2K Games, Inc.)
Silent Hunter 5 (HKLM-x32\...\{AC61C594-5F86-4BE9-ABAF-763C6A8E2302}) (Version: 1.0.1 - Ubisoft)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Sins of a Solar Empire®: Rebellion (HKLM-x32\...\Steam App 204880) (Version:  - Ironclad Games)
skyforge_mycom (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\skyforge_mycom) (Version: 1.28 - My.com B.V.)
Skype™ 7.7 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.102 - Skype Technologies S.A.)
Sound Blaster Audigy (HKLM-x32\...\{4B5F5D06-7097-417E-9793-290D9D85DC6B}) (Version: 1.0 - Creative Technology Limited)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version:  - Keen Software House)
SpellForce 2 - Faith in Destiny (HKLM-x32\...\Steam App 65530) (Version:  - Mind Over Matter Studios)
Spellforce Platinum Version 1.52 (HKLM-x32\...\{10E4F7A4-343B-4B1D-ABB8-DD20BF36D082}_is1) (Version: 1.52 - Nordic Games GmbH)
Splinter Cell Blacklist (HKLM-x32\...\Uplay Install 91) (Version:  - Ubisoft)
Star Conflict (HKLM-x32\...\Steam App 212070) (Version:  - Star Gem Inc.)
Star Trek Online (HKLM-x32\...\Steam App 9900) (Version:  - Cryptic Studios)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version: 8.0.0.2 - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
State of Decay: Year-One (HKLM-x32\...\Steam App 329430) (Version:  - Undead Labs)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stronghold HD (HKLM-x32\...\Steam App 40950) (Version:  - FireFly Studios)
Supreme Commander: Forged Alliance (HKLM-x32\...\Steam App 9420) (Version:  - Gas Powered Games)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 28 - Gameforge Productions GmbH)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Forest (HKLM-x32\...\Steam App 242760) (Version:  - Endnight Games Ltd)
The Lord of the Rings Online™ (HKLM-x32\...\Steam App 212500) (Version:  - Turbine, Inc.)
The Quivering (HKLM-x32\...\Steam App 345290) (Version:  - Charybdis Ltd)
The Ship (HKLM-x32\...\Steam App 2400) (Version:  - Outerlight Ltd.)
The Ship Single Player (HKLM-x32\...\Steam App 2420) (Version:  - Outerlight Ltd.)
The Ship Tutorial (HKLM-x32\...\Steam App 2430) (Version:  - Outerlight)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD Projekt RED)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.7.0 - GOG.com)
The Witcher 3: Wild Hunt - Beard and Hairstyle Set (HKLM-x32\...\Beard and Hairstyle Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Temerian Armor Set (HKLM-x32\...\Temerian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
Third Age - Total War 3.0 (Part 1of2) (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Third Age - Total War 3.0 (Part 1of2)) (Version:  - )
Third Age - Total War 3.0 (Part 2of2) (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Third Age - Total War 3.0 (Part 2of2)) (Version:  - )
Total War: ATTILA (HKLM-x32\...\Steam App 325610) (Version:  - Creative Assembly)
Total War: ROME II - Emperor Edition (HKLM-x32\...\Steam App 214950) (Version:  - Creative Assembly)
Total War: SHOGUN 2 (HKLM-x32\...\Steam App 34330) (Version:  - The Creative Assembly)
Tropico 4 (HKLM-x32\...\Steam App 57690) (Version:  - Haemimont Games)
Trove (HKLM-x32\...\Steam App 304050) (Version:  - Trion Worlds)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity Web Player (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\UnityWebPlayer) (Version: 4.6.5f1 - Unity Technologies ApS)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
Villagers and Heroes (HKLM-x32\...\Steam App 263540) (Version:  - Mad Otter Games)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VoiceAttack (HKLM-x32\...\{FBABC026-02F7-46D5-A0F9-3D355D3C3133}) (Version: 1.5.7 - VoiceAttack.com)
War of the Roses (HKLM-x32\...\Steam App 42160) (Version:  - Fatshark)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
Warframe (HKLM-x32\...\Steam App 230410) (Version:  - Digital Extremes)
Warhammer® 40,000™: Dawn of War® II – Retribution™ (HKLM-x32\...\Steam App 56400) (Version:  - Relic Entertainment)
WEB.DE MailCheck für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 3.0.2.1739 - 1&1 Mail & Media GmbH)
Westeros Total War DS 2.9 (HKLM-x32\...\Westeros Total War DS 2.9) (Version: 2.9 - ecozone)
Westeros Total War DS 2.9.1 (HKLM-x32\...\Westeros Total War DS 2.9.1) (Version: 2.9.1 - ecozone)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
World in Conflict (HKLM-x32\...\Steam App 21760) (Version:  - Massive Entertainment)
World of Guns: Gun Disassembly (HKLM-x32\...\Steam App 262410) (Version:  - Noble Empire Corp.)
World of Tanks (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)
World of Warships (HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
X Rebirth (HKLM-x32\...\Steam App 2870) (Version:  - Egosoft)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-494240725-3818009409-3357938246-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-494240725-3818009409-3357938246-1000_Classes\CLSID\{af3edff9-fab7-495f-9e11-854b723f3437}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

01-08-2015 19:26:28 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {09E4898C-6333-4701-BD62-1B19E1F43B67} - System32\Tasks\LaunchPreSignup => C:\Program Files (x86)\OLBPre\OLBPre.exe <==== ACHTUNG
Task: {0C651914-3A9F-4D4D-8194-D470E7E980EC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {0DE25F3C-5FAE-40C9-A235-11CC355E893A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-15] (Adobe Systems Incorporated)
Task: {17387DF4-28E6-4F79-9CDD-7BADA2D029A9} - System32\Tasks\{1F65621A-B30B-46B1-B1BC-E7D43EB06BC1} => pcalua.exe -a E:\S3\INSTALL\Setup.exe -d E:\S3\INSTALL
Task: {2308B42B-A0C2-496E-AE51-6F2CDC57576D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {3045D9BC-775E-4BC2-96B0-40F4B7ED4C52} - System32\Tasks\{820E15A5-3F7A-4CFD-BDE9-8F535E113AAC} => pcalua.exe -a "D:\Program Files (x86)\Virtual Audio Cable\setup.exe" -d "D:\Program Files (x86)\Virtual Audio Cable"
Task: {3591D1F8-C0CF-4DCD-A1C0-FBD6E1CB7781} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {3A77651C-630A-4304-A19A-9F66BDB9D360} - System32\Tasks\{47C02CA3-009C-4DBE-997A-04520284E4B4} => D:\Spiele\Steam\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe [2015-05-16] (Gas Powered Games)
Task: {5B415CDE-B23B-4EFC-AAAE-5AFEC7B6B490} - System32\Tasks\{9FFAC1DD-208A-4991-81AC-BBADCE702480} => pcalua.exe -a "D:\Spiele\Steam\steamapps\common\Total War Attila\redist\vcredist_x86-90.exe" -d "D:\Spiele\Steam\steamapps\common\Total War Attila\redist"
Task: {5FABB45F-2069-4834-9A01-F5BF02EFAC9B} - System32\Tasks\{4FD7E2E6-2107-4D29-8936-412F5A529007} => pcalua.exe -a "C:\Users\Stephan\Desktop\Driver mainboard\64\KB2822241_64\MSuSetup.exe" -d "C:\Users\Stephan\Desktop\Driver mainboard\64\KB2822241_64"
Task: {6F0E4A78-6DA4-4A59-9E6C-4FA7EAE15A84} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2015-07-19] (Overwolf LTD)
Task: {74196218-6789-4046-AB67-B010A2F09849} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe [2014-09-28] (Samsung Electronics.)
Task: {75254AA3-4615-42D0-93B9-25B22FAA8838} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {88C5E133-F854-44BC-9790-1A23678E69C7} - System32\Tasks\HYNSYPHD1 => C:\ProgramData\SecurityUtility\SecurityUtility.exe <==== ACHTUNG
Task: {B901EAB4-08A3-4B8C-8155-BF0DA7173958} - System32\Tasks\{E1CEF158-EA09-4076-BC58-F42CFA60EEA8} => D:\Spiele\Steam\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe [2015-05-16] (Gas Powered Games)
Task: {C629F847-4582-4053-9F48-0C9A828BA495} - System32\Tasks\{8A4B2E95-0E1B-4FD8-9F87-E0ECFCDEF847} => pcalua.exe -a E:\setup.exe -d E:\
Task: {D111A479-A14B-400C-BF4D-0D507D31971C} - System32\Tasks\DriverToolkit Autorun => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
Task: {D648B789-3C22-48E3-8FF9-4FB10C03F849} - System32\Tasks\{8E4810A7-AB31-4A06-8B44-C14D3AB923F7} => pcalua.exe -a "D:\Spiele\Steam\steamapps\common\Total War Attila\redist\vcredist_x86-100-sp1.exe" -d "D:\Spiele\Steam\steamapps\common\Total War Attila\redist"
Task: {DA9E4DDB-1A3D-4DFA-BD8A-9DEB0714FA0E} - System32\Tasks\{563950F7-300B-4191-931A-C7927809BF1C} => pcalua.exe -a C:\Users\Stephan\Downloads\world_in_conflict_1.010_to_1.011_de.exe -d C:\Users\Stephan\Downloads
Task: {F0A59109-9873-46EC-9B64-BB4E981CF915} - System32\Tasks\{7863E63D-F2C0-4F76-A7D9-29CCBE54E436} => pcalua.exe -a "C:\Users\Stephan\AppData\Roaming\Easeware\DriverEasy\drivers\rx42stuk.h5n\chipset INFs\Ssetup.exe" -d "C:\Users\Stephan\AppData\Roaming\Easeware\DriverEasy\drivers\rx42stuk.h5n\chipset INFs"
Task: {FB9C8A04-95E8-45E0-A276-9F5BFE95F823} - System32\Tasks\Run_Bobby_Browser => C:\Users\Stephan\AppData\Local\BoBrowser\Application\bobrowser.exe <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DriverToolkit Autorun.job => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HYNSYPHD1.job => C:\ProgramData\SecurityUtility\SecurityUtility.exe <==== ACHTUNG

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-11-16 23:24 - 2015-07-23 03:31 - 00116368 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-11-30 15:50 - 2014-11-30 15:50 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-02-05 02:24 - 2015-02-05 02:25 - 00187072 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2014-09-18 09:23 - 2014-09-18 09:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2014-10-14 20:51 - 2014-10-14 20:51 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 09:23 - 2014-09-18 09:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2014-10-14 20:51 - 2014-10-14 20:51 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-01-21 04:06 - 2015-01-21 04:06 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-03-14 07:49 - 2015-03-14 07:49 - 00291840 _____ () C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
2015-03-30 23:44 - 2015-07-24 06:22 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-04-20 09:01 - 2015-04-20 09:01 - 00140288 _____ () C:\Program Files (x86)\MyDrive Connect\quazip.dll
2014-09-11 17:06 - 2014-09-11 17:06 - 00878592 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\platforms\qwindows.dll
2014-09-11 17:05 - 2014-09-11 17:05 - 00036352 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qgenericbearer.dll
2014-09-11 17:06 - 2014-09-11 17:06 - 00038912 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\bearer\qnativerwifibearer.dll
2014-09-11 17:14 - 2014-09-11 17:14 - 00032256 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qdds.dll
2014-09-11 17:05 - 2014-09-11 17:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qgif.dll
2014-09-11 17:14 - 2014-09-11 17:14 - 00027648 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qicns.dll
2014-09-11 17:05 - 2014-09-11 17:05 - 00021504 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qico.dll
2014-09-11 17:14 - 2014-09-11 17:14 - 00381952 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjp2.dll
2014-09-11 17:05 - 2014-09-11 17:05 - 00204800 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qjpeg.dll
2014-09-11 17:14 - 2014-09-11 17:14 - 00218112 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qmng.dll
2014-09-11 17:08 - 2014-09-11 17:08 - 00015872 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qsvg.dll
2014-09-11 17:14 - 2014-09-11 17:14 - 00015360 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtga.dll
2014-09-11 17:15 - 2014-09-11 17:15 - 00307712 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qtiff.dll
2014-09-11 17:15 - 2014-09-11 17:15 - 00014848 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwbmp.dll
2014-09-11 17:15 - 2014-09-11 17:15 - 00252928 _____ () C:\Program Files (x86)\MyDrive Connect\Plugins\imageformats\qwebp.dll
2014-11-16 23:25 - 2009-02-06 19:52 - 00073728 _____ () C:\Windows\SysWOW64\CmdRtr.DLL
2014-11-16 23:25 - 2009-07-10 10:07 - 00166912 _____ () C:\Windows\SysWOW64\APOMngr.DLL
2015-05-20 04:29 - 2015-05-20 04:29 - 00137728 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2014-11-17 00:41 - 2014-09-28 18:59 - 00019872 _____ () C:\Program Files (x86)\Samsung Magician\SAMSUNG_SSD.dll
2014-11-17 01:24 - 2014-11-26 04:12 - 40622592 _____ () C:\Users\Stephan\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libcef.dll
2014-11-17 01:24 - 2014-11-26 04:12 - 00911360 _____ () C:\Users\Stephan\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libglesv2.dll
2014-11-17 01:24 - 2014-11-26 04:12 - 00134144 _____ () C:\Users\Stephan\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libegl.dll
2014-02-28 15:33 - 2014-02-28 15:33 - 00148480 _____ () D:\Programme\Teamspeak 3\quazip.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00864768 _____ () D:\Programme\Teamspeak 3\platforms\qwindows.dll
2014-02-27 15:45 - 2014-02-27 15:45 - 00677376 _____ () D:\Programme\Teamspeak 3\sqldrivers\qsqlite.dll
2014-08-04 15:43 - 2014-08-04 15:43 - 00092104 _____ () D:\Programme\Teamspeak 3\soundbackends\directsound_win32.dll
2014-08-04 15:43 - 2014-08-04 15:43 - 00105416 _____ () D:\Programme\Teamspeak 3\soundbackends\windowsaudiosession_win32.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00025600 _____ () D:\Programme\Teamspeak 3\imageformats\qgif.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00242688 _____ () D:\Programme\Teamspeak 3\imageformats\qjpeg.dll
2014-08-04 15:45 - 2014-08-04 15:45 - 00477128 _____ () D:\Programme\Teamspeak 3\plugins\clientquery_plugin.dll
2014-08-04 15:45 - 2014-08-04 15:45 - 00484808 _____ () D:\Programme\Teamspeak 3\plugins\teamspeak_control_plugin.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00123904 _____ () D:\Programme\Teamspeak 3\accessible\qtaccessiblewidgets.dll
2015-01-06 15:40 - 2015-01-06 15:40 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-11-17 16:09 - 2015-07-03 18:12 - 00778240 _____ () D:\Spiele\Steam\SDL2.dll
2014-12-06 20:25 - 2015-07-03 18:12 - 04962816 _____ () D:\Spiele\Steam\v8.dll
2014-12-06 20:25 - 2015-07-03 18:12 - 01556992 _____ () D:\Spiele\Steam\icui18n.dll
2014-12-06 20:25 - 2015-07-03 18:12 - 01187840 _____ () D:\Spiele\Steam\icuuc.dll
2014-11-17 16:09 - 2015-07-31 20:17 - 02413248 _____ () D:\Spiele\Steam\video.dll
2014-11-17 16:09 - 2014-12-01 23:31 - 02396672 _____ () D:\Spiele\Steam\libavcodec-56.dll
2014-11-17 16:09 - 2014-12-01 23:31 - 00442880 _____ () D:\Spiele\Steam\libavutil-54.dll
2014-11-17 16:09 - 2014-12-01 23:31 - 00479744 _____ () D:\Spiele\Steam\libavformat-56.dll
2014-11-17 16:09 - 2014-12-01 23:31 - 00332800 _____ () D:\Spiele\Steam\libavresample-2.dll
2014-11-17 16:09 - 2014-12-01 23:31 - 00485888 _____ () D:\Spiele\Steam\libswscale-3.dll
2014-11-17 16:09 - 2015-07-31 20:17 - 00704192 _____ () D:\Spiele\Steam\bin\chromehtml.DLL
2015-07-09 18:01 - 2015-07-27 03:13 - 00171008 _____ () D:\Spiele\Steam\bin\openvr_api.dll
2014-11-17 16:09 - 2015-07-03 18:12 - 39553928 _____ () D:\Spiele\Steam\bin\libcef.dll
2015-07-29 20:09 - 2015-07-25 10:46 - 01405768 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\libglesv2.dll
2015-07-29 20:09 - 2015-07-25 10:46 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.125\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\aeriagames.com -> hxxp://aeriagames.com


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{1D57AFCA-7A01-4094-AF10-558F13847F26}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{F122CF45-C822-4FF4-9394-3853AD994BDB}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{E5FFC71F-0D34-416C-BA83-D5F96037F741}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{24199262-372C-4F82-9D71-9E6F1B738379}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{3E56AFE0-2D04-46FC-8EE3-FDAC43012887}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{355E0D59-F988-40D0-9BEE-E6F479B00C8B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2501A91D-10BB-4BFE-AD66-63CF9C60A994}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{154C7D11-57B0-467C-90EE-4510C344CF24}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8FE06640-BED4-4433-83E7-798C48BD803C}] => (Allow) D:\Spiele\Steam\Steam.exe
FirewallRules: [{AE85611F-181E-4D4C-B937-121E17CCF93C}] => (Allow) D:\Spiele\Steam\Steam.exe
FirewallRules: [{30AD67FB-3E60-4AFD-A85D-FFF263F8A51E}] => (Allow) D:\Spiele\Steam\bin\steamwebhelper.exe
FirewallRules: [{88934DE3-7E4C-4015-B4AD-C051B5DBCAB3}] => (Allow) D:\Spiele\Steam\bin\steamwebhelper.exe
FirewallRules: [{D6AA1FE2-46D1-4B4B-891A-E78E15CE122D}] => (Allow) D:\Spiele\Steam\steamapps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{8996BCBB-24BC-4FD6-8106-B58A0EA4418B}] => (Allow) D:\Spiele\Steam\steamapps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [TCP Query User{8C683C17-1B9A-4614-8627-B697EF0F9F54}D:\spiele\steam\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\spiele\steam\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [UDP Query User{AA31BA88-664C-4E3A-A4E5-C0DB4F341FAD}D:\spiele\steam\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\spiele\steam\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [{3C3A5E07-9A74-4A17-81A8-AF4325420EF2}] => (Allow) D:\Spiele\Steam\steamapps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{48D061C1-3A17-4B5C-921F-7BC98BA8430F}] => (Allow) D:\Spiele\Steam\steamapps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{A3C6D380-988E-4015-9F80-4C341F521DD4}] => (Allow) D:\Spiele\Steam\steamapps\common\X Rebirth\XRebirth.exe
FirewallRules: [{07E0210C-DF5B-40EB-800A-E7D161192FC3}] => (Allow) D:\Spiele\Steam\steamapps\common\X Rebirth\XRebirth.exe
FirewallRules: [{5A2DBDBE-A0B7-472F-865F-6FC153BBBCD9}] => (Allow) D:\Spiele\Steam\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [{5C66EAA3-83D3-48A4-BF72-8ABEBBD7885A}] => (Allow) D:\Spiele\Steam\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [{23FF27B2-4A7B-4B5B-860E-DEAA87A585B5}] => (Allow) D:\Spiele\Steam\steamapps\common\Crusader Kings II\CK2game.exe
FirewallRules: [{BEAEEE7B-3317-4A52-9980-92C049AFC8A2}] => (Allow) D:\Spiele\Steam\steamapps\common\Crusader Kings II\CK2game.exe
FirewallRules: [{37F17E52-175A-48D4-8C25-F45BE033882D}] => (Allow) D:\Spiele\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{ED629673-5BC0-4880-A5B8-B3762B08DA67}] => (Allow) D:\Spiele\Steam\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{9B0FAC11-247C-4C65-B917-DD8733DD6497}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{91008C8E-C2A9-4936-963D-2A48F6C76DF0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{C8B19205-A9ED-49AA-9F16-C6EC5063404E}] => (Allow) D:\Spiele\Battle.net\Battle.net.exe
FirewallRules: [{D6FFECE4-1AE5-420C-B849-570F491D8A33}] => (Allow) D:\Spiele\Battle.net\Battle.net.exe
FirewallRules: [{2147398A-696C-4B0C-89F0-08CFA48FF43F}] => (Allow) D:\Spiele\Hearthstone\Hearthstone.exe
FirewallRules: [{D4FE75D0-6EAD-4FC8-9657-A3FBCC9F4943}] => (Allow) D:\Spiele\Hearthstone\Hearthstone.exe
FirewallRules: [{D267F6D2-E4A0-4C7C-B7C9-C4E78E895F57}] => (Allow) D:\Spiele\StarCraft II\StarCraft II.exe
FirewallRules: [{BC374ACC-4794-4483-8E6B-B5F6AC67AF17}] => (Allow) D:\Spiele\StarCraft II\StarCraft II.exe
FirewallRules: [TCP Query User{F0CA2841-E225-4135-86C3-A0FF041521ED}D:\spiele\starcraft ii\versions\base32283\sc2.exe] => (Allow) D:\spiele\starcraft ii\versions\base32283\sc2.exe
FirewallRules: [UDP Query User{F5EC7EC0-F06D-4B3F-BC7B-0B0968927B21}D:\spiele\starcraft ii\versions\base32283\sc2.exe] => (Allow) D:\spiele\starcraft ii\versions\base32283\sc2.exe
FirewallRules: [{66913E11-6D82-4DD8-9FBF-F84A7008CAF4}] => (Allow) D:\Program Files (x86)\Origin Games\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{5F236439-AC0C-4D53-9B05-D90EEC5C427A}] => (Allow) D:\Program Files (x86)\Origin Games\Mass Effect 3\Binaries\Win32\MassEffect3.exe
FirewallRules: [{A3A4553A-E7CA-4E38-8D93-D967656A2E7F}] => (Allow) D:\Spiele\Steam\steamapps\common\Medieval II Total War\medieval2.exe
FirewallRules: [{1F8DEF70-1001-42A4-B99C-A731A32C517A}] => (Allow) D:\Spiele\Steam\steamapps\common\Medieval II Total War\medieval2.exe
FirewallRules: [{75718201-5309-42D3-ADE5-F781632DAA36}] => (Allow) D:\Spiele\Steam\steamapps\common\R.U.S.E\Ruse.exe
FirewallRules: [{D2DD1128-6A6C-418E-8CCF-7D5672EA35D0}] => (Allow) D:\Spiele\Steam\steamapps\common\R.U.S.E\Ruse.exe
FirewallRules: [{D41C5849-CDC8-4D7A-B996-A925DB9196BE}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{AE39766D-1480-4B64-8924-727CBDF0BFA0}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{11A43E0B-9AE3-45DB-8E30-8BF99F8C4D85}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{5B9C487C-8002-4F77-BAD2-AAA09B1C854A}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{E9D4DE4F-4BE6-4839-9091-FA32C9B1F6A0}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{0C3E27A8-2981-4C94-87CD-2CEAE3E172F5}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{68AAC997-AB35-4202-BE74-DE55D858E2ED}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{322F02D8-6A1B-4D08-B779-2C9D358F7279}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{123B348C-B636-4A88-BBBA-45F8CEA138B2}] => (Allow) D:\Spiele\Steam\steamapps\common\Cossacks II Battle for Europe\engine.exe
FirewallRules: [{14B784B6-C98B-4806-9D4E-105CDC2BAA0B}] => (Allow) D:\Spiele\Steam\steamapps\common\Cossacks II Battle for Europe\engine.exe
FirewallRules: [{1A0CB525-858F-449D-B569-F0A32CA4AF51}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{92EFED68-4AC4-4816-9ACE-42BF13D2C6F0}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{BB5908B8-DCA2-402B-98DE-E78EC9ACC2BA}] => (Allow) D:\Spiele\Steam\steamapps\common\Contagion\contagion.exe
FirewallRules: [{A5F20387-EC11-4F22-B974-A26A18EB49BE}] => (Allow) D:\Spiele\Steam\steamapps\common\Contagion\contagion.exe
FirewallRules: [{DEB074C1-E2EE-45B0-AB20-121C952512E7}] => (Allow) D:\Spiele\Steam\steamapps\common\Contagion\contagionds.exe
FirewallRules: [{22536634-FAA3-462F-95C7-C22C6434E5EB}] => (Allow) D:\Spiele\Steam\steamapps\common\Contagion\contagionds.exe
FirewallRules: [{7DBB2E04-9E6C-4FAD-879C-9640803FAC12}] => (Allow) D:\Spiele\Steam\steamapps\common\Mountain\Mountain.exe
FirewallRules: [{445DD330-C0D7-4559-A723-BD24265DB6C7}] => (Allow) D:\Spiele\Steam\steamapps\common\Mountain\Mountain.exe
FirewallRules: [{D26D5ACB-120D-4A85-99B4-8099C66836ED}] => (Allow) D:\Spiele\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{46EAEBA5-0224-4286-966C-8F448E8B062B}] => (Allow) D:\Spiele\Steam\steamapps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [TCP Query User{33629072-0D54-4F49-AA0B-439DFD95E05D}D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe] => (Allow) D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe
FirewallRules: [UDP Query User{78D59F86-86B2-4F34-AF71-30FCFE540E08}D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe] => (Allow) D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe
FirewallRules: [{46450980-1ADB-46FF-A709-4A60632319B1}] => (Block) D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe
FirewallRules: [{6929389D-92F0-4F6F-B218-D4B559A71C53}] => (Block) D:\spiele\steam\steamapps\common\emergency 5\bin\x64r\emergency5.exe
FirewallRules: [{09355892-657F-4CB6-A752-A3131E4DFE0C}] => (Allow) LPort=42007
FirewallRules: [{B2234BBD-B131-4E7C-9119-BD30D02D61DF}] => (Allow) LPort=42007
FirewallRules: [{00CF7C52-35AD-4C2D-BC46-5DFDEEF1361F}] => (Allow) D:\Program Files (x86)\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{F68ADB0A-B7A5-4ABE-97E4-A25BE75FD472}] => (Allow) D:\Program Files (x86)\Origin Games\SimCity\SimCity\SimCity.exe
FirewallRules: [{6AAC42CA-AB81-48D0-917F-728F7EDF3FEF}] => (Allow) D:\Spiele\Steam\steamapps\common\Napoleon Total War\Napoleon.exe
FirewallRules: [{B764C25F-825C-4297-96C3-25FC363A8C32}] => (Allow) D:\Spiele\Steam\steamapps\common\Napoleon Total War\Napoleon.exe
FirewallRules: [TCP Query User{557567C8-0F64-47B9-A4D5-74F958E0D6AF}D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{CBB2CB12-5075-4126-96F2-960A23AF9A5C}D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Allow) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{EF0FD0F7-C894-4BE2-9473-9C8926CF5F26}D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{8E550769-0690-44F5-AFAF-60C5123999ED}D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [{4E67C673-B102-47B4-A5D3-6926A5B576C8}] => (Block) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [{CDE5F449-459B-49FA-A64B-3912ADCAAA11}] => (Block) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [{90C77C3E-D2F3-4815-BCDF-18638EBD0AB5}] => (Block) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [{E51188C7-DA34-4D20-B123-B5B62953E085}] => (Block) D:\spiele\league of legends\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{4441269B-4789-402D-BFED-760633DFB00A}D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe] => (Allow) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{0B39732F-7168-4DC3-B225-F1CC1F6F62B7}D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe] => (Allow) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{1FA7B565-2C4F-45DA-B74B-7FAC1E687AB0}D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe] => (Allow) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{9F692EE7-684E-4482-AC9F-9448878FE7F3}D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe] => (Allow) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe
FirewallRules: [{0E680E2B-A710-4FD5-A3E2-A45ED40572EE}] => (Block) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe
FirewallRules: [{A05F7302-69CB-4EE8-B644-C99CDDABE431}] => (Block) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcherux.exe
FirewallRules: [{09948B13-F57E-40EE-B8AA-71C11CDE85A9}] => (Block) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe
FirewallRules: [{05221CB5-7186-4964-9D1C-C9325BAB570D}] => (Block) D:\lol pbe\lolpbe\rads\projects\lol_patcher\releases\0.0.0.87\deploy\lolpatcher.exe
FirewallRules: [{47B1595A-60BA-406F-B1A5-DE6C53D50CE1}] => (Allow) D:\Spiele\Steam\steamapps\common\Mount & Blade With Fire and Sword\mb_wfas.exe
FirewallRules: [{F77AD1EE-027F-490C-8CD8-49F6D8A22149}] => (Allow) D:\Spiele\Steam\steamapps\common\Mount & Blade With Fire and Sword\mb_wfas.exe
FirewallRules: [{1190C0E2-6DCF-4D50-9B8F-799593E265FF}] => (Allow) D:\Spiele\Steam\steamapps\common\Galcon 2\galcon2.exe
FirewallRules: [{55803A4D-B46A-483A-80BA-6BD55A86EDB2}] => (Allow) D:\Spiele\Steam\steamapps\common\Galcon 2\galcon2.exe
FirewallRules: [{60EF57CE-30CC-444F-9A2A-CAE57012FB70}] => (Allow) D:\Spiele\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{0A9E2C82-23BE-48DB-9F5E-D31F9B245AA5}] => (Allow) D:\Spiele\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{CB0A5E15-F362-436A-9CA7-E40ED3E5F953}] => (Allow) D:\Spiele\Star Wars-The Old Republic\launcher.exe
FirewallRules: [{E06CC0BE-C618-49EC-8980-2637F3AEDC84}] => (Allow) D:\Spiele\Star Wars-The Old Republic\launcher.exe
FirewallRules: [TCP Query User{FD4BBE68-2A19-497F-85BA-C02A0F9EC0C6}D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe] => (Allow) D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [UDP Query User{9308FEF6-3328-4C92-99D2-D9D672B87BEE}D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe] => (Allow) D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [{C4863FC2-8614-4CC9-8EC4-3B3953137E99}] => (Block) D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [{2E860268-382C-4852-96A1-BA959E325DBB}] => (Block) D:\spiele\steam\steamapps\common\thehunter\game\thehunter.exe
FirewallRules: [{A3DADF7B-29F6-4C3B-9E7A-78D95BB7EF46}] => (Allow) D:\Spiele\Steam\steamapps\common\theHunter\launcher\launcher.exe
FirewallRules: [{741E777B-0540-4901-8660-0D7B9C27B26E}] => (Allow) D:\Spiele\Steam\steamapps\common\theHunter\launcher\launcher.exe
FirewallRules: [{43FAC12D-664F-4630-8FB1-EA7297AE215B}] => (Allow) D:\Spiele\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [{86DE423D-86B6-4E7A-91EF-BBF3ABEBFA47}] => (Allow) D:\Spiele\Steam\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [TCP Query User{36E5DEC5-6BD8-4571-9C95-65697FFBC416}D:\spiele\cabal online (eu)\launcher\launcher.exe] => (Allow) D:\spiele\cabal online (eu)\launcher\launcher.exe
FirewallRules: [UDP Query User{504FCFD6-9235-4B06-A9F7-66CF50A43675}D:\spiele\cabal online (eu)\launcher\launcher.exe] => (Allow) D:\spiele\cabal online (eu)\launcher\launcher.exe
FirewallRules: [{F2C6BE4B-67EF-4948-852E-A4506FB74A86}] => (Block) D:\spiele\cabal online (eu)\launcher\launcher.exe
FirewallRules: [{A05E1B12-431A-476D-8A82-81DEC33B1F16}] => (Block) D:\spiele\cabal online (eu)\launcher\launcher.exe
FirewallRules: [TCP Query User{CACF0F98-44EF-4FAE-B425-7E7CCEC4C786}C:\users\stephan\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\stephan\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{E7078E0B-420F-46B0-BB93-77BACDF46ECF}C:\users\stephan\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\stephan\appdata\local\akamai\netsession_win.exe
FirewallRules: [{AAAC17CA-B923-42D9-AA7D-4C2DA2C31231}] => (Block) C:\users\stephan\appdata\local\akamai\netsession_win.exe
FirewallRules: [{226B05FC-ED1A-4C64-81DF-2F0A496A809D}] => (Block) C:\users\stephan\appdata\local\akamai\netsession_win.exe
FirewallRules: [{9974E457-77E8-445D-96BC-12DA204BD05B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{1A53C44F-2664-4458-95F6-B3D3DF773E08}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{FE83A218-4DC4-4FBE-BCAD-F24BFCAC9C8D}] => (Allow) D:\Spiele\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{D70FD378-DCCC-42B7-805D-C6FE9AD35A16}] => (Allow) D:\Spiele\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{4C6F2678-A059-44A3-A845-131443EFA0C9}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{91B1212E-7115-49B2-B30E-E65F17164B1C}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{AD59F1A2-3806-4F7C-A988-EE8495C8ED15}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{7E7DD91B-07D3-44D3-B9C9-BF7D1C34DFF4}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{DD7E3A12-D474-4039-AD49-00F69080C041}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{D0146948-78D4-492E-B71B-44DDFBC37315}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{07A85DB1-3C3F-46BB-A2CB-F63EFE98B718}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{5A99FC56-8A85-43A4-BA80-2995131B524D}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{29F6C0E8-98FC-4A4D-AF47-15959FB945D4}] => (Allow) D:\Spiele\Anno 2070\Anno5.exe
FirewallRules: [{4C34C065-4C67-46C7-A3B7-A51B6EDF1521}] => (Allow) D:\Spiele\Anno 2070\Anno5.exe
FirewallRules: [{ED240718-C85E-43C3-B991-C0CDE93107BC}] => (Allow) D:\Spiele\Anno 2070\AutoPatcher.exe
FirewallRules: [{E5D2DA8F-0133-439D-9B79-7B0CA42965EF}] => (Allow) D:\Spiele\Anno 2070\AutoPatcher.exe
FirewallRules: [{4A09B11E-C02E-48D5-9D03-31FD06B8BD73}] => (Allow) D:\Spiele\Anno 2070\InitEngine.exe
FirewallRules: [{725EFD70-EE24-4C0E-86B6-9F548D065EC6}] => (Allow) D:\Spiele\Anno 2070\InitEngine.exe
FirewallRules: [{4B174992-F50D-4016-AF22-9F47A5C70729}] => (Allow) D:\Spiele\Silenhunter 5\sh5.exe
FirewallRules: [{E2CF3A8C-2EED-4738-9D1D-51522E9A22EB}] => (Allow) D:\Spiele\Silenhunter 5\sh5.exe
FirewallRules: [{80FB351B-EC00-4D08-A9F5-1D4BDA066C1E}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{4F008669-9FC7-426E-9945-85045B67B524}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{E0E4DBC4-2B66-48B5-8B7C-1E3C005E0ACD}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{F61B2775-3B7B-4695-AF0B-C5003D9C4CCA}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{5112A9F4-D227-4CD8-B44C-695A27C3A063}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{8523788D-BDDD-422A-9FD9-0413DFABB346}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{DFE40A75-F8C8-468F-834E-D7975338B207}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{CEEA8804-C7AA-4E8E-96DE-282FAC9ECEA3}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{7089C312-803B-4055-99E5-50F6AC880C7B}] => (Allow) D:\Spiele\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{C564B607-415D-4F79-88BB-658C7D013310}] => (Allow) D:\Spiele\Steam\steamapps\common\Tropico 4\Tropico4.exe
FirewallRules: [{05A64256-0CB3-4728-9B0C-467D92FB5DDE}] => (Allow) D:\Spiele\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{921A5C85-CEB9-4508-AC65-3932C46A8058}] => (Allow) D:\Spiele\Steam\steamapps\common\Impire\Impire.exe
FirewallRules: [{87A4D661-2F57-4F91-9575-50BDC0270778}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe
FirewallRules: [{54C43F6F-2872-4819-8876-9F17B014638D}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe
FirewallRules: [{9DCFD269-38F4-4927-948B-0CA4C007ADDD}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe
FirewallRules: [{F1941E55-E330-4F29-B4B0-1A2B0F914365}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Assassin's Creed Unity\ACU.exe
FirewallRules: [{CA4B51DC-C514-4DD9-9A48-9C7FC3A4A3CF}] => (Allow) D:\Spiele\Steam\steamapps\common\Hitman Absolution\HMA.exe
FirewallRules: [{2DF9155B-14E2-422C-AA30-D4C6111A27F9}] => (Allow) D:\Spiele\Steam\steamapps\common\Hitman Absolution\HMA.exe
FirewallRules: [{03E7DF0F-2935-4015-B7F9-0A2392DA9F46}] => (Allow) D:\Spiele\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{9AF83FCA-A927-494B-85B3-6414EBC73861}] => (Allow) D:\Spiele\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{49B57B56-2277-453F-A3B2-585D35E92519}] => (Allow) D:\Spiele\Steam\steamapps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{E1C8DD0E-5205-4203-A29F-63A790CE8696}] => (Allow) D:\Spiele\Steam\steamapps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{29011B6E-8545-4057-9508-9D49CB3A97BD}] => (Allow) D:\Spiele\Steam\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [{73C050C6-36E1-4B20-B965-A9BECFCC45F5}] => (Allow) D:\Spiele\Steam\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [{3470CED1-5CFE-4A85-BEDF-1D0C8B175F7D}] => (Allow) D:\Spiele\Steam\steamapps\common\War of the Roses\run_game.exe
FirewallRules: [{42A9B378-848F-49D3-A243-B24296741D99}] => (Allow) D:\Spiele\Steam\steamapps\common\War of the Roses\run_game.exe
FirewallRules: [{0AAEF5D0-6DB6-4216-9D9C-20B213AA9EA2}] => (Allow) D:\Spiele\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{D54EC4D5-D9E5-4ECE-9CD3-D1EEB3A7EE32}] => (Allow) D:\Spiele\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{C4ECA757-1246-4DD9-B510-F804AF796D66}] => (Allow) D:\Spiele\Steam\steamapps\common\Kelvin\Fahrenheit.exe
FirewallRules: [{12301BEB-9630-4B30-AA79-79EEB3FA845C}] => (Allow) D:\Spiele\Steam\steamapps\common\Kelvin\Fahrenheit.exe
FirewallRules: [{1DF173E4-B769-4EE2-9F22-73B1C6910485}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{5F3A2D37-2486-4C22-ABEE-5C3E0177085C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{076B926F-8FB3-4AAF-BB2C-0B02544D51FA}] => (Allow) D:\Spiele\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [{0E8F84E0-4FAD-40FA-80C6-63C8689003A9}] => (Allow) D:\Spiele\Steam\steamapps\common\DayZ\DayZ_BE.exe
FirewallRules: [TCP Query User{AFF221F9-4A56-466D-84AB-1D72F441DED1}D:\spiele\steam\steamapps\common\dayz\dayz.exe] => (Allow) D:\spiele\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [UDP Query User{80FFA87C-ED4A-456F-9717-E9F75DD87943}D:\spiele\steam\steamapps\common\dayz\dayz.exe] => (Allow) D:\spiele\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [{16181F32-B74B-4B15-8940-62E2F4C32AB8}] => (Block) D:\spiele\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [{644EAB01-2B28-48C8-94BA-301B4181FB5D}] => (Block) D:\spiele\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [{E9719DD6-FF90-42F2-A178-1E19ABBC3F0A}] => (Allow) D:\Spiele\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4E2F9630-B34F-481B-9FA3-AA21767585E0}] => (Allow) D:\Spiele\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [TCP Query User{E42FF7C8-894D-4EEB-9CF9-82E162129763}D:\spiele\steam\steamapps\common\total war attila\attila.exe] => (Allow) D:\spiele\steam\steamapps\common\total war attila\attila.exe
FirewallRules: [UDP Query User{54FF1197-0C96-4418-A273-8305DF72D8AE}D:\spiele\steam\steamapps\common\total war attila\attila.exe] => (Allow) D:\spiele\steam\steamapps\common\total war attila\attila.exe
FirewallRules: [{77705A8D-0C22-4376-9E33-793B7629233B}] => (Block) D:\spiele\steam\steamapps\common\total war attila\attila.exe
FirewallRules: [{5250D763-2B7B-4055-91CD-FD47E3472BF5}] => (Block) D:\spiele\steam\steamapps\common\total war attila\attila.exe
FirewallRules: [{FCE13DBF-20E0-4F04-9B4F-1E9540848263}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{351558D0-67F8-470E-B214-9C009DCCD2CF}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{D8F15506-317C-4A46-B747-FDE5881BD424}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{6D89A45C-BED4-41C4-BEEE-C12CBA69E17D}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{DCE06F51-8155-4B06-A6DD-92ED7FA335EF}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{5A50BF29-47B9-43D1-BE69-6D316F95ED81}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{48097BBE-A87C-4679-9763-C2FBEF2D91C8}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{52B88356-AADC-41AA-BC3D-F0DD0F6EF867}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{7F8296C8-AB16-4668-8AE7-EB5A9C2D75A6}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{2D2C6AFF-C337-46F4-B1CE-4C9FB8C214D0}] => (Allow) D:\Spiele\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [TCP Query User{7CF22C10-F7EC-463F-9D0F-21606F4A54C0}D:\programme\mozilla firefox\firefox.exe] => (Allow) D:\programme\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{C0071B1C-2176-4979-9EC7-E92EE585E500}D:\programme\mozilla firefox\firefox.exe] => (Allow) D:\programme\mozilla firefox\firefox.exe
FirewallRules: [{99ABBD6F-EAF7-48CF-8D7E-3AEBC3E3823A}] => (Block) D:\programme\mozilla firefox\firefox.exe
FirewallRules: [{3DBD099E-6092-4189-968C-EAD6F182F251}] => (Block) D:\programme\mozilla firefox\firefox.exe
         


Alt 02.08.2015, 19:16   #6
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Und hier der zweite Teil,

Code:
ATTFilter
FirewallRules: [{292D867F-8CE5-4585-BF4B-84618CBFBEAD}] => (Allow) D:\Spiele\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{CBBA6FEC-AE47-4FEC-BDAF-3B96E06564ED}] => (Allow) D:\Spiele\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{2C4F2B78-BD96-409C-B9ED-8B2AF03C5086}] => (Allow) D:\Spiele\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{CBC01A9B-214E-46F4-8A03-01EC02C1063A}] => (Allow) D:\Spiele\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{948F0F35-061D-4569-B412-D59D1D912BFF}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{A2B12BFC-B4D2-42DF-B764-5AE48E647603}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{1546DAB1-02AE-4ADB-9E0D-32025169AEB1}] => (Allow) D:\Spiele\Steam\steamapps\common\DB Xenoverse\DBXV.exe
FirewallRules: [{923A2346-F7D8-4423-9C12-85423284BBB9}] => (Allow) D:\Spiele\Steam\steamapps\common\DB Xenoverse\DBXV.exe
FirewallRules: [{E1BF8F62-E4B1-4C57-B11A-137CE62B532E}] => (Allow) D:\Spiele\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{3A89DBE5-866A-444B-A080-03A7D61C4A87}] => (Allow) D:\Spiele\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{B7767E70-E8F6-48C0-A6AB-AD0B36CCCD66}] => (Allow) D:\Spiele\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{B8D4A38D-F439-4A6E-8E14-20D76FC56F6D}] => (Allow) D:\Spiele\Steam\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{E20D4F4E-4575-4874-98B0-4497604E8E65}] => (Allow) D:\Spiele\Steam\steamapps\common\Star Trek Online\Star Trek Online.exe
FirewallRules: [{DA3EB638-DEF6-48B4-8E4D-C2EB5CA60BBA}] => (Allow) D:\Spiele\Steam\steamapps\common\Star Trek Online\Star Trek Online.exe
FirewallRules: [TCP Query User{36E7F0C0-22A2-40B1-9DCD-C28451464F2C}D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe] => (Allow) D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe
FirewallRules: [UDP Query User{86B80C34-09EE-44B8-A3E2-84EC8C3B6BFC}D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe] => (Allow) D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe
FirewallRules: [{4C9F72EC-5DBC-4A78-B63D-97AC0BCA782C}] => (Block) D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe
FirewallRules: [{32F3C249-1844-4958-9E70-D80135BEB8EE}] => (Block) D:\spiele\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe
FirewallRules: [{FD9473A5-92FF-4E06-A08F-7B4D733B12B5}] => (Allow) D:\Spiele\Steam\steamapps\common\Arma 3\arma3.exe
FirewallRules: [{D6A31155-13A3-48FF-A805-66729FEEF43B}] => (Allow) D:\Spiele\Steam\steamapps\common\Arma 3\arma3.exe
FirewallRules: [{26687D63-7C00-4BA6-B46E-252C87CB003F}] => (Allow) D:\Spiele\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{899B5CF9-A9F8-4CA3-8A56-F4FDECBD26D6}] => (Allow) D:\Spiele\Steam\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{041F9AE7-E7DF-442E-B339-109DFE3280B5}] => (Allow) D:\Spiele\Steam\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{F498B444-DC02-49E3-9C24-FF664527A6C0}] => (Allow) D:\Spiele\Steam\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{F02CB793-5B28-47D5-A7B4-A732501751B8}] => (Allow) D:\Spiele\Steam\steamapps\common\Reign Of Kings\ROK.exe
FirewallRules: [{AC896334-D44F-4037-A051-3682BC0A5409}] => (Allow) D:\Spiele\Steam\steamapps\common\Reign Of Kings\ROK.exe
FirewallRules: [TCP Query User{0AD2E2E8-FE78-4D85-B1B6-43B5FD47ED79}D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [UDP Query User{00D862AD-5BE0-4840-9ECF-F27472568DEE}D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe] => (Allow) D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [{BBDA22B8-6245-4C5A-94FF-13E539B41247}] => (Block) D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [{35F0DE8A-A05A-4D71-8EB3-21BF6BDC3A56}] => (Block) D:\spiele\gameforgelive\games\deu_deu\tera\tera-launcher.exe
FirewallRules: [{84EC7959-E0E3-44EC-950C-9F481E3923F8}] => (Allow) D:\Spiele\GameforgeLive\Games\DEU_deu\Elsword\data\x2.exe
FirewallRules: [{57F71BD1-1276-4234-AE24-A042460D1AC1}] => (Allow) D:\Spiele\GameforgeLive\Games\DEU_deu\Elsword\data\x2.exe
FirewallRules: [{69285044-FD61-4470-A20E-BEF2B9F74271}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dplogin.exe
FirewallRules: [{68C7FDC6-1184-4BF1-83E6-C5C4C6C4592D}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dplogin.exe
FirewallRules: [{AAA54302-F67E-4593-8D20-A8008D895E71}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dp_x86.exe
FirewallRules: [{F1D23937-05A4-4A17-BEA3-4C135039AAB4}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dp_x86.exe
FirewallRules: [{518D9369-9081-4E08-8237-148C1A06D55A}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\launcher.exe
FirewallRules: [{37173070-05BF-4216-9940-7EA667502691}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dp_x64.exe
FirewallRules: [{6401D88D-4C8E-47D6-A12D-5195E5D97FD2}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\launcher.exe
FirewallRules: [{A21AC6EC-796F-4180-9F04-A4977181B10B}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragon's Prophet (EU)\dp_x64.exe
FirewallRules: [{1F1A2FA3-DD1C-4535-B44F-EE56484BC711}] => (Allow) D:\Spiele\Steam\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{366C433E-3558-4F48-A10C-70630873FA46}] => (Allow) D:\Spiele\Steam\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{CDB18832-9A11-443B-ABAF-8133E60F0215}] => (Allow) D:\Spiele\Steam\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B2C81559-2E1E-43B6-8B00-E9CE95383AA4}] => (Allow) D:\Spiele\Steam\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{D1E84750-C66B-498D-9E55-98DA4A066C03}] => (Allow) D:\Spiele\Steam\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{EF2FDB14-AACC-4A67-8025-43206DB6485F}] => (Allow) D:\Spiele\Steam\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{DB9F2FA6-BCB9-4296-BAFF-3F9E5E233375}] => (Allow) D:\Spiele\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{7074C38E-3E46-4FE3-95E6-760F702ECB43}] => (Allow) D:\Spiele\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [TCP Query User{3FD28AA6-B138-406E-80EB-0A184338D79D}C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{CD85C450-3E0F-4754-AFB2-942B74E38AEA}C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{8A72704B-970C-4B47-A466-BF1041FE09CB}] => (Block) C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{37129EF1-6915-41A7-891D-CDC45341FD17}] => (Block) C:\users\stephan\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{C18FDAFB-C434-4290-8A45-66444D76EC58}] => (Allow) D:\Spiele\Steam\steamapps\common\Remember Me\Binaries\Win32\RememberMe.exe
FirewallRules: [{134E273B-B2F2-469E-9700-DA5EAAF34E7A}] => (Allow) D:\Spiele\Steam\steamapps\common\Remember Me\Binaries\Win32\RememberMe.exe
FirewallRules: [TCP Query User{02B60575-BACB-4ABB-9E20-B30CDDA9D17F}C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe] => (Allow) C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe
FirewallRules: [UDP Query User{48E0D669-6D57-4B10-8101-BC2E4AB5BDC9}C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe] => (Allow) C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe
FirewallRules: [{3C638617-2BBB-4BBC-8FD8-598E2F6F2AD7}] => (Block) C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe
FirewallRules: [{9D686F37-733D-48DC-A2E3-FB13F308F4A5}] => (Block) C:\users\stephan\appdata\local\temp\i1427644606\windows\resource\jre\bin\javaw.exe
FirewallRules: [TCP Query User{D911FC93-4E3D-4CF5-998D-4903EA46E04D}C:\program files (x86)\java\jre1.8.0_40\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_40\bin\java.exe
FirewallRules: [UDP Query User{281417FE-744F-4F41-A4FD-43B229632A29}C:\program files (x86)\java\jre1.8.0_40\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_40\bin\java.exe
FirewallRules: [{4076E9E8-7990-46C5-BDB8-A0B7C4968D71}] => (Block) C:\program files (x86)\java\jre1.8.0_40\bin\java.exe
FirewallRules: [{2154B5F8-D23B-4D59-BCAA-FE37EC529BA4}] => (Block) C:\program files (x86)\java\jre1.8.0_40\bin\java.exe
FirewallRules: [TCP Query User{67A91764-4B7A-45A8-AB79-B7C1266C4061}C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [UDP Query User{7BD91515-4D63-4A83-9FDC-138DE19730C0}C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [{EFBC33AF-3D70-40C2-AE31-D377D4A50B02}] => (Block) C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [{798092FB-5788-4DDE-BAC7-4070C7482ACF}] => (Block) C:\program files (x86)\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [TCP Query User{AD8595CF-E6B4-496B-94EE-0513213E7A12}C:\program files\java\jre1.8.0_40\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [UDP Query User{95FA698E-9C7C-477A-8460-409400F3A5D0}C:\program files\java\jre1.8.0_40\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [{1588282E-CA00-479E-8C9C-2DE4253DF566}] => (Block) C:\program files\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [{D7D1AA61-4174-4891-A9ED-F111EC617C9C}] => (Block) C:\program files\java\jre1.8.0_40\bin\javaw.exe
FirewallRules: [TCP Query User{8D2B9AEF-121B-4110-BA75-CFACD419978A}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{83B88F29-29FD-405E-B04B-7C01C8261687}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{417ED733-E8A7-4830-A11E-4B4726535743}] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{A6D310FE-9457-4E7C-97A3-274BF0A441EA}] => (Block) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{3A4C4C7F-B24B-42EF-96F5-8AAEDAB41DC9}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{04513122-2B54-4444-B773-482E519F1444}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [TCP Query User{EDE5FCE8-9FC8-4622-97B8-0B345C50754E}D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{0A0D094E-042E-4EE7-B12B-FCB29B425350}D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe
FirewallRules: [{C129C0F3-AA56-4359-A4AA-DA1F99FADBBF}] => (Block) D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe
FirewallRules: [{EBA1E3CF-2AED-4B38-B467-A071CCD22B57}] => (Block) D:\spiele\heroes of the storm\versions\base34659\heroesofthestorm_x64.exe
FirewallRules: [{AD05AB4C-60D6-4002-8F1F-04E6D103B2A8}] => (Allow) D:\Spiele\Steam\steamapps\common\Guild Wars\Gw.exe
FirewallRules: [{29599ACB-1EF6-4C89-9F27-DC3D7EE3D18A}] => (Allow) D:\Spiele\Steam\steamapps\common\Guild Wars\Gw.exe
FirewallRules: [{EEDB9477-8772-4809-AA65-05AB8FC42F26}] => (Allow) D:\Spiele\Steam\steamapps\common\Ascend Hand of Kul\bin\Game.exe
FirewallRules: [{F713E7B9-B42D-463C-8F74-035DFE459663}] => (Allow) D:\Spiele\Steam\steamapps\common\Ascend Hand of Kul\bin\Game.exe
FirewallRules: [{1288D203-98DF-486E-9192-CD1AE1EA13D6}] => (Allow) D:\Spiele\Steam\steamapps\common\Ascend Hand of Kul\bin\launcher\Launcher.exe
FirewallRules: [{FA021884-CB6F-43F5-8811-66776229679F}] => (Allow) D:\Spiele\Steam\steamapps\common\Ascend Hand of Kul\bin\launcher\Launcher.exe
FirewallRules: [{D29C5959-F4FA-4A3C-A2F0-E4E2A254D406}] => (Allow) D:\Spiele\Steam\steamapps\common\Reign Of Kings\Reign of Kings.exe
FirewallRules: [{A20B601B-B370-44BA-985E-04EB7136C482}] => (Allow) D:\Spiele\Steam\steamapps\common\Reign Of Kings\Reign of Kings.exe
FirewallRules: [{EE19AA30-4D4A-4CA6-992A-9272AABB0B6C}] => (Allow) D:\Spiele\Steam\steamapps\common\Emergency 5\bin\em5_launcher.exe
FirewallRules: [{13E08E70-C133-40D9-83D0-339C473CAFD7}] => (Allow) D:\Spiele\Steam\steamapps\common\Emergency 5\bin\em5_launcher.exe
FirewallRules: [{5C00C130-D8A8-48A4-997C-EE249A598938}] => (Allow) D:\Spiele\Steam\steamapps\common\Moon Base Alpha\Binaries\Win32\MoonBaseAlphaGame.exe
FirewallRules: [{1A6A3DD1-1A42-42F8-B079-F39F8E9C6C8A}] => (Allow) D:\Spiele\Steam\steamapps\common\Moon Base Alpha\Binaries\Win32\MoonBaseAlphaGame.exe
FirewallRules: [{178C8B9A-2EC0-4D84-A886-DD6C1E7E6DE3}] => (Allow) D:\Spiele\Steam\steamapps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{4A2A7E3E-C5AE-4B81-BA45-12AA2D1813E5}] => (Allow) D:\Spiele\Steam\steamapps\common\Endless Space\EndlessSpace.exe
FirewallRules: [{4DEE9718-86E8-4C8C-8600-DA1B26EDF815}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship\ship.exe
FirewallRules: [{9FBEB1A6-0FC4-4228-B21A-748ABACB662C}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship\ship.exe
FirewallRules: [{7C0551BF-EA4E-4A4F-A306-5A4F967298DC}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship Single Player\ship.exe
FirewallRules: [{441CDE22-08A0-4765-974B-71E30EB8E4AD}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship Single Player\ship.exe
FirewallRules: [{612D5E85-1F07-4FA6-A03C-F185D52BDA62}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship Tutorial\ship.exe
FirewallRules: [{C8E91E26-8571-4F3B-8308-65477FC2CE6B}] => (Allow) D:\Spiele\Steam\steamapps\common\The Ship Tutorial\ship.exe
FirewallRules: [{5A364F7D-B49A-4D16-AFF4-7E40DCFC62B9}] => (Allow) D:\Spiele\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{E5A1CD6E-7E16-495C-8B11-9B419CA6DC22}] => (Allow) D:\Spiele\Steam\steamapps\common\star conflict\game.exe
FirewallRules: [{F7B882E2-734E-4426-B3D7-63383FFBADCC}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War\mow.exe
FirewallRules: [{D6B53447-5C3E-4B6B-92C3-B516159C154F}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War\mow.exe
FirewallRules: [{8C48A658-25FA-4DDF-B100-7A476293A7FE}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War\mow_editor.exe
FirewallRules: [{B4F76EF5-4936-48C4-8FC7-D8102B41096B}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War\mow_editor.exe
FirewallRules: [{43585C81-94A8-4BF9-B681-FD1A84DC985F}] => (Allow) D:\Spiele\Steam\steamapps\common\Deus Ex - Human Revolution\dxhr.exe
FirewallRules: [{8C177F12-1D6D-419C-9C54-D1E1138D8C89}] => (Allow) D:\Spiele\Steam\steamapps\common\Deus Ex - Human Revolution\dxhr.exe
FirewallRules: [{B90AE3F5-88E2-4843-AD0B-68FBC11164DF}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad\mow_assault_squad.exe
FirewallRules: [{06403080-832B-43C6-9D9A-8F42BC09755A}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad\mow_assault_squad.exe
FirewallRules: [{D39F0417-061C-4E66-8AF2-7046C50BE8A3}] => (Allow) D:\Spiele\Steam\steamapps\common\Infested Planet\InfestedPlanet.exe
FirewallRules: [{84E45F73-0329-4B5F-A862-1AFF67D91062}] => (Allow) D:\Spiele\Steam\steamapps\common\Infested Planet\InfestedPlanet.exe
FirewallRules: [{79D14541-9718-4936-9E2E-33EA93D0AFCF}] => (Allow) D:\Spiele\Steam\steamapps\common\Hearts of Iron 3\hoi3.exe
FirewallRules: [{60D19315-AE46-462E-9770-A01353F3CCCF}] => (Allow) D:\Spiele\Steam\steamapps\common\Hearts of Iron 3\hoi3.exe
FirewallRules: [{5D702F22-1AC7-4D3C-A58B-4AA1519B241D}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\Dof.exe
FirewallRules: [{DFF5BA56-4ED2-47CD-BD68-893B64D42166}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\Dof.exe
FirewallRules: [{BB174DA7-8E84-422B-975A-5F1BEA74D3F0}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\dof_options.exe
FirewallRules: [{1C530646-A570-4A33-A51B-37525A162C36}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\dof_options.exe
FirewallRules: [{A8FEBB69-E0A4-46D0-92C2-A26E02A73533}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\Editor.exe
FirewallRules: [{CB1B44F3-A7E0-40C4-9216-79697A7D7D9A}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of Fantasy\Editor.exe
FirewallRules: [{AB026024-B94D-444B-B59B-AAE71A56DFDC}] => (Allow) D:\Spiele\Steam\steamapps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{8DAB64FD-5C38-490A-B2C8-78155EF49CCE}] => (Allow) D:\Spiele\Steam\steamapps\common\State of Decay YOSE\StateOfDecay.exe
FirewallRules: [{A61D289D-8EBC-47CF-809F-FE72C4F9AB8E}] => (Allow) D:\Spiele\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{C90F75CB-54C2-4299-8EEA-C9001F1595F5}] => (Allow) D:\Spiele\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{EFE10932-784C-41F1-9BCF-58870DFFC706}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe
FirewallRules: [{D0A6A032-56BA-41CA-8B5B-15A999F22579}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe
FirewallRules: [{E94D814E-F7E2-4743-A7EE-0211C223BDAE}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe
FirewallRules: [{41857B4A-D713-43D5-B4B7-2A5285217F3B}] => (Allow) D:\Spiele\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe
FirewallRules: [TCP Query User{90767488-6B2F-4E81-A397-A9B8DB60D848}D:\spiele\world_of_tanks\wotlauncher.exe] => (Allow) D:\spiele\world_of_tanks\wotlauncher.exe
FirewallRules: [UDP Query User{E77CEAA2-BAB5-4996-B72B-82DE41C82D97}D:\spiele\world_of_tanks\wotlauncher.exe] => (Allow) D:\spiele\world_of_tanks\wotlauncher.exe
FirewallRules: [{40D80039-7AE8-41C1-B967-46707BC3C637}] => (Block) D:\spiele\world_of_tanks\wotlauncher.exe
FirewallRules: [{FB7251C1-F388-4385-82E6-83EB2CC80983}] => (Block) D:\spiele\world_of_tanks\wotlauncher.exe
FirewallRules: [TCP Query User{98706250-83CB-4D6B-ADDF-D3647F215376}D:\spiele\world_of_tanks\worldoftanks.exe] => (Allow) D:\spiele\world_of_tanks\worldoftanks.exe
FirewallRules: [UDP Query User{26C5391E-99E4-46AD-912C-6802A2447EBE}D:\spiele\world_of_tanks\worldoftanks.exe] => (Allow) D:\spiele\world_of_tanks\worldoftanks.exe
FirewallRules: [{D9CE38CB-043B-4317-9572-18BCD63DEA0A}] => (Block) D:\spiele\world_of_tanks\worldoftanks.exe
FirewallRules: [{81AA2DF2-65DA-42A5-9027-AB277FEAC8DA}] => (Block) D:\spiele\world_of_tanks\worldoftanks.exe
FirewallRules: [{BCA2B2B6-AC35-45A2-A2C5-644AB888C307}] => (Allow) D:\Spiele\Steam\steamapps\common\The Quivering\QuivMenu.exe
FirewallRules: [{DCEDC11E-D556-465B-AC1E-E928C7228B02}] => (Allow) D:\Spiele\Steam\steamapps\common\The Quivering\QuivMenu.exe
FirewallRules: [{626C3CB4-1769-4FA3-B070-6254C4DF7F50}] => (Allow) D:\Spiele\Steam\steamapps\common\Dementium 2\DII_Beta.exe
FirewallRules: [{2ECC6645-0589-4835-B6A5-104772DE7802}] => (Allow) D:\Spiele\Steam\steamapps\common\Dementium 2\DII_Beta.exe
FirewallRules: [{E5FE875B-255E-43D2-B431-5B02BDB63052}] => (Allow) D:\Spiele\Steam\steamapps\common\War Thunder\launcher.exe
FirewallRules: [{5C63D027-F9DB-4A32-9B13-964630FBF241}] => (Allow) D:\Spiele\Steam\steamapps\common\War Thunder\launcher.exe
FirewallRules: [{0F3B2E5C-F346-4B59-9169-5B84AED9AA79}] => (Allow) D:\Spiele\Steam\steamapps\common\WOG\disasm.exe
FirewallRules: [{08B4BE23-8363-4620-BD5D-E837317642C3}] => (Allow) D:\Spiele\Steam\steamapps\common\WOG\disasm.exe
FirewallRules: [{89866E60-15E8-49E7-82D2-01F3ECC29499}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{2B5635F7-EBD3-4A7A-839A-4D016937CD50}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{7D63DC30-2F06-4A8D-AE7F-373A30A36685}] => (Allow) D:\Spiele\Steam\steamapps\common\APB Reloaded\Launcher\APBLauncher.exe
FirewallRules: [{3CDAF672-D980-439A-9B70-B5622D8DF955}] => (Allow) D:\Spiele\Steam\steamapps\common\APB Reloaded\Launcher\APBLauncher.exe
FirewallRules: [{B47362D5-C603-4D29-AE82-2EEF165BD86B}] => (Allow) D:\Spiele\Siedler 7\Data\Base\_Dbg\Bin\Release\Settlers7R.exe
FirewallRules: [{A3768EE6-1479-4D64-A202-C5B74F0A2AD0}] => (Allow) D:\Spiele\Siedler 7\Data\Base\_Dbg\Bin\Release\Settlers7R.exe
FirewallRules: [{3A6BF8B5-E583-4829-9E14-E7DF18F571B4}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{E26423F1-7DCA-44D7-8B40-CC62AB0DECAB}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Splinter Cell Blacklist\src\SYSTEM\Blacklist_game.exe
FirewallRules: [{A80192C8-60A5-4C40-806C-26FD426AF4B2}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [{3681F6A6-DBA0-4C46-998B-E2B8F8E88C52}] => (Allow) D:\Spiele\Ubisoft Game Launcher\games\Splinter Cell Blacklist\src\SYSTEM\Blacklist_DX11_game.exe
FirewallRules: [TCP Query User{3EFF8502-D7DC-42FB-9E9E-12C55889FE94}D:\spiele\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\spiele\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{D1600FAD-155D-4ED7-91CE-9621D0D8A3A2}D:\spiele\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\spiele\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{F2E01D2B-BAD0-4DC7-BE4F-7D1D5AB469B2}] => (Block) D:\spiele\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{1A91C9B8-C6C3-4196-ABA3-AA7CD1A53658}] => (Block) D:\spiele\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{55D27324-DD02-4C66-8061-D31BF21F9709}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{6418A20D-2338-4476-B601-62FD273835EC}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{19342762-0B72-44CE-A8F1-BAA924E04B4F}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{A673FDF2-9620-474C-BCC6-40BCE9A2BCAD}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{04860611-4517-4DAA-91AD-2C0B35599B13}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{BF97464C-550E-4058-BEE2-D3C8CEC04DD5}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{527AFF4D-CC47-4A05-8889-E1245B747BC7}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{DC735A7E-6235-491E-B04D-FB5FD073748B}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{F41F25E1-A6BD-4E85-89CA-4A9AA37E054F}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{AED8337C-7FD9-4902-AB9A-FBC75D9ADE9F}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{E2A4E395-32EE-4CC5-A93A-CD9BBF243F68}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{17EDB183-C6CE-4B1B-B864-58B59B218449}] => (Allow) D:\Spiele\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{4CAA106D-FB76-4224-88CC-FB9302B75C8C}] => (Allow) D:\Spiele\Steam\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [{67A8BC18-79E1-4432-82E2-CB3A0F52DEE0}] => (Allow) D:\Spiele\Steam\steamapps\common\Supreme Commander Forged Alliance\bin\SupremeCommander.exe
FirewallRules: [TCP Query User{8A26D95B-4DF0-4817-B15D-E01B4BBA246C}D:\spiele\supremecommander faf\faforever.exe] => (Allow) D:\spiele\supremecommander faf\faforever.exe
FirewallRules: [UDP Query User{2CC1829C-EBBD-4D4D-B537-058C66CF752F}D:\spiele\supremecommander faf\faforever.exe] => (Allow) D:\spiele\supremecommander faf\faforever.exe
FirewallRules: [{18E63C71-1B50-4BCB-9A0D-4AC996F65945}] => (Block) D:\spiele\supremecommander faf\faforever.exe
FirewallRules: [{EAECA594-2421-4EDA-BE0D-1C98FEBC1F8E}] => (Block) D:\spiele\supremecommander faf\faforever.exe
FirewallRules: [TCP Query User{8A82FB1B-E65B-45ED-8AC6-2F8CF1CC11A2}C:\programdata\faforever\bin\forgedalliance.exe] => (Allow) C:\programdata\faforever\bin\forgedalliance.exe
FirewallRules: [UDP Query User{E5D01B28-49A2-42F2-A924-E5976C741917}C:\programdata\faforever\bin\forgedalliance.exe] => (Allow) C:\programdata\faforever\bin\forgedalliance.exe
FirewallRules: [{FD49B4B4-AEE6-43DC-B6BF-1ADF1FAC4058}] => (Block) C:\programdata\faforever\bin\forgedalliance.exe
FirewallRules: [{43918076-9D72-4252-BCF8-BD2B1A66F9A6}] => (Block) C:\programdata\faforever\bin\forgedalliance.exe
FirewallRules: [{2B471B27-3385-48EA-9D4C-4BAB3823BB2C}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{70F6ED6D-3A46-4F8F-89C1-103829DFBB33}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{B16E9DA5-238E-47FD-99DB-C27EA70C9B92}] => (Allow) D:\Spiele\Steam\steamapps\common\World in Conflict\wic.exe
FirewallRules: [{39C2ADEB-D636-4B12-AD2A-DA7A4299524D}] => (Allow) D:\Spiele\Steam\steamapps\common\World in Conflict\wic.exe
FirewallRules: [TCP Query User{734BD52E-4211-4774-8A78-FD6687A6E20C}C:\users\stephan\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\stephan\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{A5C6BE21-7431-4E6B-9279-B5626B4CE9F8}C:\users\stephan\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\stephan\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{6AA6F3AE-BC32-4BBA-826D-2DBE318013CE}] => (Block) C:\users\stephan\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [{7E7F42A0-266B-4AFC-A5CB-ACA6B31C9C6F}] => (Block) C:\users\stephan\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{AC37ED63-0A78-4AF0-8A12-13E0A533721E}D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe] => (Allow) D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe
FirewallRules: [UDP Query User{B0BC876F-D2F8-4FCD-8134-31FFBBEFE649}D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe] => (Allow) D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe
FirewallRules: [{97D0A00B-6885-4E8B-931A-44084EB9E38F}] => (Block) D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe
FirewallRules: [{C231953E-D501-4162-AD20-41FDB3C84358}] => (Block) D:\spiele\armored warfare\armored warfare mycom beta\bin64\armoredwarfare.exe
FirewallRules: [{A0CCDED9-6227-4CAA-8A52-3EAB4C1DB58F}] => (Allow) D:\Spiele\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{D7D7AEC4-4651-4597-8736-844351A548D1}] => (Allow) D:\Spiele\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{7B250118-3E43-4E6D-AC50-2A643F7BE442}] => (Allow) D:\Spiele\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{9E682308-A78F-44F8-B852-BAFB7775B786}] => (Allow) D:\Spiele\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{E9ACB492-8639-48BF-8F86-E6B10F4EFA07}] => (Allow) D:\Spiele\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGameServer.exe
FirewallRules: [{9C1DB555-0D15-418C-8326-E1F9B542B348}] => (Allow) D:\Spiele\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGameServer.exe
FirewallRules: [{0AA05492-AFDD-4F62-B20C-387876937E8A}] => (Allow) D:\Spiele\Steam\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{14BEBD85-A703-46C6-840E-E8F4A879D5C8}] => (Allow) D:\Spiele\Steam\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{BACBA70D-B095-487D-851C-D7EE6DADCBAC}] => (Allow) D:\Spiele\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{3EF6CF2F-967B-4503-A59E-CC009AAE8FE8}] => (Allow) D:\Spiele\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{C3593D97-D769-4379-84BE-6DB3804F8143}] => (Allow) D:\Spiele\Steam\steamapps\common\Lord of the Rings Online\TurbineInvoker.exe
FirewallRules: [{D31B5A18-9183-4EFC-ABDF-398DCE899E50}] => (Allow) D:\Spiele\Steam\steamapps\common\Lord of the Rings Online\TurbineInvoker.exe
FirewallRules: [TCP Query User{6187A5E4-1034-49AA-AF8A-200A72D5DD19}D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{D10D3E1D-D7F6-4886-A545-27B5618D8514}D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe
FirewallRules: [{41270883-601C-4BC9-BE54-5B64DDDFB29D}] => (Block) D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe
FirewallRules: [{D0102889-835C-442D-866F-E1C1487B90AF}] => (Block) D:\spiele\heroes of the storm\versions\base35360\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{936EE4E8-8DB8-4B49-A264-8DCB35B87582}D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{B61E38E5-E269-48BD-BED6-17690FC73F5D}D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [{8858E8A6-0862-4BB4-94C1-64635E1BE856}] => (Block) D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [{7CF046CC-6BEF-4946-8E8F-ACE1A744E878}] => (Block) D:\spiele\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{CC30C491-E994-476A-B438-541944F78D1B}D:\spiele\die völker ii\bin\game.exe] => (Allow) D:\spiele\die völker ii\bin\game.exe
FirewallRules: [UDP Query User{C19020B1-7012-4B32-9A79-5FF06AF6E6E6}D:\spiele\die völker ii\bin\game.exe] => (Allow) D:\spiele\die völker ii\bin\game.exe
FirewallRules: [{C3363940-792E-418D-92B6-FAB41D33583A}] => (Block) D:\spiele\die völker ii\bin\game.exe
FirewallRules: [{4AD64684-FFF8-4FCD-9AE2-C2CE3881C349}] => (Block) D:\spiele\die völker ii\bin\game.exe
FirewallRules: [{532BA8CF-2A00-42E3-BE92-FF055803E318}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragons&Titans\dnt.exe
FirewallRules: [{016E8211-A100-4643-A8D8-9E5739EF3E8F}] => (Allow) D:\Spiele\Steam\steamapps\common\Dragons&Titans\dnt.exe
FirewallRules: [{D8E92005-4C39-40BE-A314-A565C120EC42}] => (Allow) D:\Programme\Evolve\EvoSvc.exe
FirewallRules: [{292BAC75-D936-4C6E-A082-3019A5FB84BF}] => (Allow) D:\Programme\Evolve\EvolveClient.exe
FirewallRules: [{D65B3959-F0C4-4307-BC57-C2249E79D7EA}] => (Allow) D:\Spiele\GameforgeLive\gfl_client.exe
FirewallRules: [TCP Query User{1BBBFDAB-EC3F-422D-B74C-3C461DB16A29}D:\spiele\empire earth\empire earth.exe] => (Allow) D:\spiele\empire earth\empire earth.exe
FirewallRules: [UDP Query User{AEBF5395-B8B1-4FD4-9CE3-2A74D462EF00}D:\spiele\empire earth\empire earth.exe] => (Allow) D:\spiele\empire earth\empire earth.exe
FirewallRules: [{89B25A2F-5621-4AB2-889D-C6552C5ECBC2}] => (Block) D:\spiele\empire earth\empire earth.exe
FirewallRules: [{9449C498-3F78-43D2-BD89-CE8EA972DE19}] => (Block) D:\spiele\empire earth\empire earth.exe
FirewallRules: [{36F807FA-FD96-4076-8FD8-904D08689CD4}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Attila\launcher\launcher.exe
FirewallRules: [{57C02635-9042-46D3-BDE1-C2102D526F9D}] => (Allow) D:\Spiele\Steam\steamapps\common\Total War Attila\launcher\launcher.exe
FirewallRules: [TCP Query User{5E6E1EA2-F1AA-4722-97B8-8FAAE1252AE8}D:\spiele\empire earth zde\ee-aoc.exe] => (Allow) D:\spiele\empire earth zde\ee-aoc.exe
FirewallRules: [UDP Query User{56CD676B-2EB2-4855-94F6-B3E4E783B690}D:\spiele\empire earth zde\ee-aoc.exe] => (Allow) D:\spiele\empire earth zde\ee-aoc.exe
FirewallRules: [{F012FD88-2C2C-426F-9D1A-B44843E243D2}] => (Block) D:\spiele\empire earth zde\ee-aoc.exe
FirewallRules: [{17F5A1C7-B7B1-4C16-9EC5-2FB1DC1FB017}] => (Block) D:\spiele\empire earth zde\ee-aoc.exe
FirewallRules: [TCP Query User{9CF5CA4F-7210-4603-87F7-C56BDFE6007D}D:\spiele\world_of_warships\wowslauncher.exe] => (Allow) D:\spiele\world_of_warships\wowslauncher.exe
FirewallRules: [UDP Query User{0439D156-5FA9-44DA-99DC-0DEF49079558}D:\spiele\world_of_warships\wowslauncher.exe] => (Allow) D:\spiele\world_of_warships\wowslauncher.exe
FirewallRules: [{F7447B18-DC76-489E-8F85-8325C7C4CD28}] => (Block) D:\spiele\world_of_warships\wowslauncher.exe
FirewallRules: [{D7E11EDC-6D21-4C7C-8DFE-B46192A68DE8}] => (Block) D:\spiele\world_of_warships\wowslauncher.exe
FirewallRules: [{36740361-69D1-4634-B374-89CF289C201D}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{EF86BAB9-64CF-496A-9D94-D1791E9BFEDC}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{4E67BED0-D18E-4DE4-A8CE-7F7A9A9DC2B5}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{3C8C58DD-646D-4675-94F8-42FBE27D083F}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{E8F1E786-F4AE-4DA7-8E08-0B89FBA49701}] => (Allow) D:\Spiele\Steam\steamapps\common\Hunted\BINARIES\WIN32\HUNTED.EXE
FirewallRules: [{CDC4187D-2D2D-40C6-814B-CB9594A9CFD3}] => (Allow) D:\Spiele\Steam\steamapps\common\Hunted\BINARIES\WIN32\HUNTED.EXE
FirewallRules: [TCP Query User{D734A1ED-886C-406D-90DC-FFADBDBF2590}D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll] => (Allow) D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll
FirewallRules: [UDP Query User{BC3C62FD-E8F4-449A-A77E-F69C6FE56F2C}D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll] => (Allow) D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll
FirewallRules: [{80168AF9-F0C0-4CF4-9467-96E2E162CF9D}] => (Block) D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll
FirewallRules: [{EBEA287D-7673-4824-8FE8-3724F9F319A8}] => (Block) D:\spiele\steam\steamapps\common\hunted\binaries\win32\p4dftre.dll
FirewallRules: [{8F903CB9-4BA3-41C0-835B-A9389E5D4E35}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{70A9A49F-B5A3-479B-9488-58D205C9A5A7}] => (Allow) D:\Spiele\Steam\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{B9DD97F8-9E0A-4431-9B6F-9E3889328694}] => (Allow) D:\Spiele\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{71E6D81E-78CB-4003-AD5B-06AB620B3861}] => (Allow) D:\Spiele\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{61BD3D26-D1FE-42E7-AB77-D73704811B31}] => (Allow) D:\Spiele\Steam\steamapps\common\Space\spacegame\Binaries\Win64\spacegame-Win64-Shipping.exe
FirewallRules: [{EAF34F55-6571-4256-ABE5-024F6DF249FE}] => (Allow) D:\Spiele\Steam\steamapps\common\Space\spacegame\Binaries\Win64\spacegame-Win64-Shipping.exe
FirewallRules: [TCP Query User{7205908A-48C2-464F-9A4C-45BD074D7596}D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe] => (Allow) D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe
FirewallRules: [UDP Query User{CA6D0BA3-8CCA-4C02-AEB3-94BF3EDB0595}D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe] => (Allow) D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe
FirewallRules: [{99FA3B67-92C0-4B6F-B4EE-DFB803FEBE19}] => (Block) D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe
FirewallRules: [{5DCAFB09-E151-486E-BE6E-A67CBA515ABF}] => (Block) D:\spiele\steam\steamapps\common\lord of the rings online\lotroclient.exe
FirewallRules: [{C5B96589-D290-4456-BC67-0AD609B657A7}] => (Allow) D:\Spiele\Steam\steamapps\common\Life is Feudal Your Own\yo_cm_client.exe
FirewallRules: [{DD1D9BC3-60C0-48F9-A277-FFA19FE6ADFE}] => (Allow) D:\Spiele\Steam\steamapps\common\Life is Feudal Your Own\yo_cm_client.exe
FirewallRules: [{0F83B85D-44B3-48D7-874C-2E88FD5C8E6A}] => (Allow) D:\Spiele\Steam\steamapps\common\VillagersAndHeroes\AMysticalLandSAC\VillagersAndHeroes.exe
FirewallRules: [{C8E64363-294A-42A7-A977-1188493B7A7F}] => (Allow) D:\Spiele\Steam\steamapps\common\VillagersAndHeroes\AMysticalLandSAC\VillagersAndHeroes.exe
FirewallRules: [{62369FA9-0B82-4628-9A82-FB179A825447}] => (Allow) D:\Spiele\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{57AA168A-E9EA-4BFB-B043-00FBE77DC3D7}] => (Allow) D:\Spiele\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{A3ACFCEB-DB86-48C4-8208-73F0E46332BD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{855BB6C2-483B-403B-8354-0A29332F03A6}] => (Allow) D:\Spiele\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{63AA8298-DB25-415D-992D-EDE1AE808B1B}] => (Allow) D:\Spiele\Steam\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{23E35EE0-2B8C-4CB4-BE72-D8EC8D193BDF}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{25F85CC0-8800-4A60-AA42-2FDA46E418BE}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{B45ECF2E-7D18-4F86-B72B-3BA9C6D8965D}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{3E093AC7-E0B2-409C-8A41-72BC7736454F}] => (Allow) D:\Spiele\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{EB8DC6F1-CFAF-4F4F-AD42-FAFA6B58ADEF}] => (Allow) D:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [{E94D180B-6250-4B09-BA95-48D1FD8F81FD}] => (Allow) D:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [{1CC56A35-0F0C-4EC3-80FF-8B772FB63CC3}] => (Allow) D:\Program Files (x86)\Origin Games\Darkspore\DarksporeBin\Darkspore.exe
FirewallRules: [{58B8E42E-DFF0-4640-86F1-8CF47153BC6D}] => (Allow) D:\Program Files (x86)\Origin Games\Darkspore\DarksporeBin\Darkspore.exe
FirewallRules: [{EA5F120E-86AA-476C-9A32-612DCB8D832B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{12D53569-5B33-41E6-ABF8-7C876F306D89}] => (Allow) D:\Spiele\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{05A54FFC-2A22-4E0B-9F38-F1CDE6F423B9}] => (Allow) D:\Spiele\Steam\steamapps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{F4B90924-DAC9-4C8F-8C88-21E851BF9115}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{1EB928AF-A31E-4FB5-90BF-29F06BEF4FE2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{C206465A-45A9-4125-9149-A87822330D03}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{34719992-516F-4071-864A-561C06953023}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{9CE89637-26B7-44E6-80D2-3F6D86CEC834}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{698146E0-765C-4DB2-B2E0-D0B1AFF201C3}D:\spiele\cabal2 (us)\c2launcher.exe] => (Allow) D:\spiele\cabal2 (us)\c2launcher.exe
FirewallRules: [UDP Query User{348D1D67-37D9-468C-AEED-DDC49652B92C}D:\spiele\cabal2 (us)\c2launcher.exe] => (Allow) D:\spiele\cabal2 (us)\c2launcher.exe
FirewallRules: [{741C765E-A535-4330-85B1-E19F7173C51E}] => (Block) D:\spiele\cabal2 (us)\c2launcher.exe
FirewallRules: [{0A2027AA-4D35-4DBB-B3B4-2A7A427841B8}] => (Block) D:\spiele\cabal2 (us)\c2launcher.exe
FirewallRules: [{16A3B6B1-9132-4BFA-A5CB-B8B8C1EA2B22}] => (Allow) D:\Spiele\Steam\steamapps\common\Spellforce 2 - Faith in Destiny\SpellForce2FaithInDestiny.exe
FirewallRules: [{1A281077-2853-4F2A-A32D-C1AF71FF0871}] => (Allow) D:\Spiele\Steam\steamapps\common\Spellforce 2 - Faith in Destiny\SpellForce2FaithInDestiny.exe
FirewallRules: [{08E59463-6F99-4F57-A4B7-B57CB57E3EEC}] => (Allow) D:\Spiele\Steam\steamapps\common\Spellforce 2 - Faith in Destiny\SpellForce2FaithinDestinyEditor.exe
FirewallRules: [{6D9376C8-5DD8-483B-AD5A-ECC4FC550C29}] => (Allow) D:\Spiele\Steam\steamapps\common\Spellforce 2 - Faith in Destiny\SpellForce2FaithinDestinyEditor.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/02/2015 01:26:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpellForce.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1d90

Startzeit: 01d0cd15e3852853

Endzeit: 26

Anwendungspfad: D:\Spiele\Spellforce Platinum\SpellForce.exe

Berichts-ID:

Error: (08/02/2015 01:25:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpellForce.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1aa4

Startzeit: 01d0cd15cb7c9d4d

Endzeit: 15

Anwendungspfad: D:\Spiele\Spellforce Platinum\SpellForce.exe

Berichts-ID:

Error: (08/02/2015 01:06:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpellForce.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 28dc

Startzeit: 01d0cd12e6e58a2d

Endzeit: 15

Anwendungspfad: D:\Spiele\Spellforce Platinum\SpellForce.exe

Berichts-ID:

Error: (08/02/2015 01:03:10 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpellForce.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3218

Startzeit: 01d0cd12bdaf2982

Endzeit: 21

Anwendungspfad: D:\Spiele\Spellforce Platinum\SpellForce.exe

Berichts-ID:

Error: (08/02/2015 01:02:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SpellForce.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2e3c

Startzeit: 01d0cd1271a071a9

Endzeit: 16

Anwendungspfad: D:\Spiele\Spellforce Platinum\SpellForce.exe

Berichts-ID:

Error: (08/02/2015 08:21:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2015 07:11:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/31/2015 11:08:40 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/30/2015 07:26:27 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/30/2015 01:06:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 7.7.85.102, Zeitstempel: 0x55aa5840
Name des fehlerhaften Moduls: MF.dll, Version: 12.0.7601.18741, Zeitstempel: 0x54d03be7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000b66de
ID des fehlerhaften Prozesses: 0x78c
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3


Systemfehler:
=============
Error: (08/02/2015 08:34:28 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Pro

Error: (08/02/2015 08:24:44 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Pro

Error: (08/02/2015 08:21:21 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UsbCharger

Error: (08/01/2015 07:12:42 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (08/01/2015 07:11:30 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UsbCharger

Error: (07/31/2015 11:27:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/31/2015 11:27:18 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (07/31/2015 11:22:06 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80240020 fehlgeschlagen: Upgrade auf Windows 10 Pro

Error: (07/31/2015 11:08:31 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UsbCharger

Error: (07/30/2015 07:25:58 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UsbCharger


Microsoft Office:
=========================
Error: (08/02/2015 01:26:41 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpellForce.exe0.0.0.01d9001d0cd15e385285326D:\Spiele\Spellforce Platinum\SpellForce.exe

Error: (08/02/2015 01:25:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpellForce.exe0.0.0.01aa401d0cd15cb7c9d4d15D:\Spiele\Spellforce Platinum\SpellForce.exe

Error: (08/02/2015 01:06:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpellForce.exe0.0.0.028dc01d0cd12e6e58a2d15D:\Spiele\Spellforce Platinum\SpellForce.exe

Error: (08/02/2015 01:03:10 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpellForce.exe0.0.0.0321801d0cd12bdaf298221D:\Spiele\Spellforce Platinum\SpellForce.exe

Error: (08/02/2015 01:02:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: SpellForce.exe0.0.0.02e3c01d0cd1271a071a916D:\Spiele\Spellforce Platinum\SpellForce.exe

Error: (08/02/2015 08:21:29 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2015 07:11:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/31/2015 11:08:40 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/30/2015 07:26:27 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/30/2015 01:06:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Skype.exe7.7.85.10255aa5840MF.dll12.0.7601.1874154d03be7c0000005000b66de78c01d0cab7838a49c1C:\Program Files (x86)\Skype\Phone\Skype.exeC:\Windows\system32\MF.dll0e579d5f-36ab-11e5-b0f6-94de80b489f4


CodeIntegrity:
===================================
  Date: 2015-08-02 08:20:54.682
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-08-02 08:20:54.666
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-08-01 19:11:07.744
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-08-01 19:11:07.729
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-31 11:08:23.900
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-31 11:08:23.885
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-30 19:25:50.838
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-30 19:25:50.822
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-30 13:04:09.651
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-30 13:04:09.635
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\vrtaucbl.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Percentage of memory in use: 22%
Total physical RAM: 16271.97 MB
Available physical RAM: 12682.54 MB
Total Virtual: 32542.14 MB
Available Virtual: 28423.97 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:13.75 GB) NTFS
Drive d: (Lokaler Datenträger) (Fixed) (Total:1863.01 GB) (Free:401.04 GB) NTFS
Drive e: (SP Complete DVD1) (CDROM) (Total:7.19 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 192F15C0)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 530DD65F)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende von log ============================
         

Alt 03.08.2015, 12:12   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    SecurityUtility


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.08.2015, 15:02   #8
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Hallo,

hier ein mal der mbar-log
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.09.1.1004
www.malwarebytes.org

Database version:
  main:    v2015.08.03.03
  rootkit: v2015.08.03.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17914
Stephan :: STEPHAN-PC [administrator]

03.08.2015 15:47:52
mbar-log-2015-08-03 (15-47-52).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 362094
Time elapsed: 5 minute(s), 5 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Under hier der TDSS-Killer Report

Code:
ATTFilter
15:55:49.0454 0x246c  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
15:55:54.0722 0x246c  ============================================================
15:55:54.0723 0x246c  Current date / time: 2015/08/03 15:55:54.0722
15:55:54.0723 0x246c  SystemInfo:
15:55:54.0723 0x246c  
15:55:54.0723 0x246c  OS Version: 6.1.7601 ServicePack: 1.0
15:55:54.0723 0x246c  Product type: Workstation
15:55:54.0723 0x246c  ComputerName: STEPHAN-PC
15:55:54.0723 0x246c  UserName: Stephan
15:55:54.0723 0x246c  Windows directory: C:\Windows
15:55:54.0723 0x246c  System windows directory: C:\Windows
15:55:54.0723 0x246c  Running under WOW64
15:55:54.0723 0x246c  Processor architecture: Intel x64
15:55:54.0723 0x246c  Number of processors: 8
15:55:54.0723 0x246c  Page size: 0x1000
15:55:54.0723 0x246c  Boot type: Normal boot
15:55:54.0723 0x246c  ============================================================
15:55:54.0893 0x246c  KLMD registered as C:\Windows\system32\drivers\70047886.sys
15:55:55.0272 0x246c  System UUID: {18615E47-40B7-FF03-91B0-F68ECFE63D35}
15:55:55.0563 0x246c  Drive \Device\Harddisk0\DR0 - Size: 0x1DCF856000 ( 119.24 Gb ), SectorSize: 0x200, Cylinders: 0x3CCE, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:55:55.0563 0x246c  Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
15:55:55.0567 0x246c  ============================================================
15:55:55.0567 0x246c  \Device\Harddisk0\DR0:
15:55:55.0567 0x246c  MBR partitions:
15:55:55.0567 0x246c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
15:55:55.0567 0x246c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xEE49000
15:55:55.0567 0x246c  \Device\Harddisk1\DR1:
15:55:55.0567 0x246c  MBR partitions:
15:55:55.0567 0x246c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xE8E07800
15:55:55.0567 0x246c  ============================================================
15:55:55.0568 0x246c  C: <-> \Device\Harddisk0\DR0\Partition2
15:55:55.0589 0x246c  D: <-> \Device\Harddisk1\DR1\Partition1
15:55:55.0589 0x246c  ============================================================
15:55:55.0589 0x246c  Initialize success
15:55:55.0589 0x246c  ============================================================
15:57:08.0056 0x031c  ============================================================
15:57:08.0056 0x031c  Scan started
15:57:08.0056 0x031c  Mode: Manual; SigCheck; TDLFS; 
15:57:08.0056 0x031c  ============================================================
15:57:08.0056 0x031c  KSN ping started
15:57:33.0869 0x031c  KSN ping finished: true
15:57:36.0613 0x031c  ================ Scan system memory ========================
15:57:36.0613 0x031c  System memory - ok
15:57:36.0614 0x031c  ================ Scan services =============================
15:57:36.0666 0x031c  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
15:57:36.0709 0x031c  1394ohci - ok
15:57:36.0718 0x031c  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
15:57:36.0727 0x031c  ACPI - ok
15:57:36.0729 0x031c  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
15:57:36.0736 0x031c  AcpiPmi - ok
15:57:36.0740 0x031c  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
15:57:36.0745 0x031c  AdobeARMservice - ok
15:57:36.0766 0x031c  [ 9B3355B29942AF67F014EA90CE1EA960, FBB155F72984045BCD99CC2059B9EDAABD3A52104C3864A290D8A355991F94D3 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
15:57:36.0774 0x031c  AdobeFlashPlayerUpdateSvc - ok
15:57:36.0782 0x031c  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
15:57:36.0793 0x031c  adp94xx - ok
15:57:36.0799 0x031c  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
15:57:36.0808 0x031c  adpahci - ok
15:57:36.0812 0x031c  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
15:57:36.0819 0x031c  adpu320 - ok
15:57:36.0821 0x031c  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
15:57:36.0827 0x031c  AeLookupSvc - ok
15:57:36.0836 0x031c  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
15:57:36.0847 0x031c  AFD - ok
15:57:36.0850 0x031c  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
15:57:36.0855 0x031c  agp440 - ok
15:57:36.0857 0x031c  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
15:57:36.0864 0x031c  ALG - ok
15:57:36.0866 0x031c  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
15:57:36.0870 0x031c  aliide - ok
15:57:36.0872 0x031c  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
15:57:36.0876 0x031c  amdide - ok
15:57:36.0878 0x031c  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
15:57:36.0884 0x031c  AmdK8 - ok
15:57:36.0886 0x031c  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
15:57:36.0892 0x031c  AmdPPM - ok
15:57:36.0895 0x031c  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
15:57:36.0900 0x031c  amdsata - ok
15:57:36.0904 0x031c  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
15:57:36.0911 0x031c  amdsbs - ok
15:57:36.0912 0x031c  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
15:57:36.0917 0x031c  amdxata - ok
15:57:36.0919 0x031c  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
15:57:36.0925 0x031c  AppID - ok
15:57:36.0927 0x031c  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
15:57:36.0933 0x031c  AppIDSvc - ok
15:57:36.0936 0x031c  [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo         C:\Windows\System32\appinfo.dll
15:57:36.0942 0x031c  Appinfo - ok
15:57:36.0943 0x031c  [ 1C726705935E89FD59E652E4F09148D0, 5D72DB5C493ED48ACBD1A520283C7B16E656FB1E8B00885696C79A09FC37487D ] AppleCharger    C:\Windows\system32\DRIVERS\AppleCharger.sys
15:57:36.0949 0x031c  AppleCharger - ok
15:57:36.0950 0x031c  [ 95EF7247C50C7241FDAE39A9B3AFF4AE, 6E08FB095C04B2E217B139D6431336C0F24C128A2A83082A3085DC8C44AA247D ] AppleChargerSrv C:\Windows\system32\AppleChargerSrv.exe
15:57:36.0954 0x031c  AppleChargerSrv - ok
15:57:36.0959 0x031c  [ 4ABA3E75A76195A3E38ED2766C962899, E2001ACD44DA270B8289DA362D26416676301773AB22616C211F31CF2E7869AA ] AppMgmt         C:\Windows\System32\appmgmts.dll
15:57:36.0967 0x031c  AppMgmt - ok
15:57:36.0969 0x031c  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
15:57:36.0975 0x031c  arc - ok
15:57:36.0978 0x031c  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
15:57:36.0983 0x031c  arcsas - ok
15:57:36.0993 0x031c  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
15:57:36.0999 0x031c  aspnet_state - ok
15:57:37.0002 0x031c  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
15:57:37.0020 0x031c  AsyncMac - ok
15:57:37.0022 0x031c  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
15:57:37.0026 0x031c  atapi - ok
15:57:37.0037 0x031c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
15:57:37.0051 0x031c  AudioEndpointBuilder - ok
15:57:37.0061 0x031c  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
15:57:37.0075 0x031c  AudioSrv - ok
15:57:37.0079 0x031c  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
15:57:37.0088 0x031c  AxInstSV - ok
15:57:37.0096 0x031c  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
15:57:37.0106 0x031c  b06bdrv - ok
15:57:37.0112 0x031c  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
15:57:37.0125 0x031c  b57nd60a - ok
15:57:37.0128 0x031c  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
15:57:37.0134 0x031c  BDESVC - ok
15:57:37.0136 0x031c  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
15:57:37.0155 0x031c  Beep - ok
15:57:37.0171 0x031c  [ C4C9CFB7E42CD1CAF172D92D5A3E4AA9, 448205E4E766C3A8E77BD5713C2458BE5507CD680366E2F0507FAE68FAE5CDEF ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
15:57:37.0190 0x031c  BEService - ok
15:57:37.0202 0x031c  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
15:57:37.0218 0x031c  BFE - ok
15:57:37.0231 0x031c  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
15:57:37.0258 0x031c  BITS - ok
15:57:37.0260 0x031c  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
15:57:37.0266 0x031c  blbdrive - ok
15:57:37.0274 0x031c  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
15:57:37.0283 0x031c  Bonjour Service - ok
15:57:37.0286 0x031c  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
15:57:37.0291 0x031c  bowser - ok
15:57:37.0295 0x031c  [ 7487B46E104303E247F68D485C12326F, BAC6A4FFD5B4009B4B673479630FAA2784618438925DFB6489F07BF163188114 ] BRDriver64_1_3_3_E02B25FC C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys
15:57:37.0300 0x031c  BRDriver64_1_3_3_E02B25FC - ok
15:57:37.0301 0x031c  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
15:57:37.0308 0x031c  BrFiltLo - ok
15:57:37.0309 0x031c  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
15:57:37.0315 0x031c  BrFiltUp - ok
15:57:37.0318 0x031c  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
15:57:37.0324 0x031c  Browser - ok
15:57:37.0330 0x031c  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
15:57:37.0338 0x031c  Brserid - ok
15:57:37.0340 0x031c  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
15:57:37.0346 0x031c  BrSerWdm - ok
15:57:37.0353 0x031c  [ 448917845F097FCE9D4554C3D2001EF3, BDCBEC01579D7CF28963E4E13CDC5B26E4B69CA24FA2CC4D6E24CAE0DDBCB3FE ] BRSptStub       C:\ProgramData\BitRaider\BRSptStub.exe
15:57:37.0361 0x031c  BRSptStub - ok
15:57:37.0363 0x031c  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
15:57:37.0370 0x031c  BrUsbMdm - ok
15:57:37.0372 0x031c  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
15:57:37.0378 0x031c  BrUsbSer - ok
15:57:37.0387 0x031c  [ EDCE51C79E80AE8B51C458E9B2DB4609, 54623A9FDFFF118DCC8DBF68F1FA92FB7463477D5FDC8BE05A3A6C0123FAE270 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
15:57:37.0397 0x031c  BstHdAndroidSvc - ok
15:57:37.0402 0x031c  [ BC141A846AFE83DD909591DAB2B7A49B, 41FEC781223E9AFE0A827B2FEA7A9B98359C35CC1EEC73D65B5258150D1DDAA6 ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
15:57:37.0407 0x031c  BstHdDrv - ok
15:57:37.0415 0x031c  [ 219910FD284985CD6CA365CAFCF46CE7, C27BD227BF8F38EB476B0E1AEA76A23EE0885A03C3D1770257115DAD4DF61A2A ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
15:57:37.0424 0x031c  BstHdLogRotatorSvc - ok
15:57:37.0438 0x031c  [ FC980BF0E9D9889970C4055A620FA984, 9DBD15F75C0F8545BBE674DB8262AB35201696F13D45951C65C48290764AD97F ] BstHdUpdaterSvc C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
15:57:37.0453 0x031c  BstHdUpdaterSvc - ok
15:57:37.0457 0x031c  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
15:57:37.0464 0x031c  BTHMODEM - ok
15:57:37.0467 0x031c  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
15:57:37.0485 0x031c  bthserv - ok
15:57:37.0488 0x031c  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
15:57:37.0506 0x031c  cdfs - ok
15:57:37.0509 0x031c  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
15:57:37.0517 0x031c  cdrom - ok
15:57:37.0519 0x031c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
15:57:37.0536 0x031c  CertPropSvc - ok
15:57:37.0539 0x031c  [ 08D4BD3F12DFF3A11E4F2C09745DA0FA, 99A19D3B43F5B21A3E23B9A91D9443ED2710C14B954C769B837626181FC4F630 ] CGVPNCliService C:\Program Files\CyberGhost 5\Service.exe
15:57:37.0544 0x031c  CGVPNCliService - ok
15:57:37.0546 0x031c  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
15:57:37.0552 0x031c  circlass - ok
15:57:37.0559 0x031c  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
15:57:37.0568 0x031c  CLFS - ok
15:57:37.0572 0x031c  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
15:57:37.0577 0x031c  clr_optimization_v2.0.50727_32 - ok
15:57:37.0581 0x031c  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
15:57:37.0586 0x031c  clr_optimization_v2.0.50727_64 - ok
15:57:37.0594 0x031c  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
15:57:37.0600 0x031c  clr_optimization_v4.0.30319_32 - ok
15:57:37.0603 0x031c  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
15:57:37.0609 0x031c  clr_optimization_v4.0.30319_64 - ok
15:57:37.0611 0x031c  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
15:57:37.0616 0x031c  CmBatt - ok
15:57:37.0618 0x031c  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
15:57:37.0622 0x031c  cmdide - ok
15:57:37.0630 0x031c  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
15:57:37.0643 0x031c  CNG - ok
15:57:37.0645 0x031c  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
15:57:37.0649 0x031c  Compbatt - ok
15:57:37.0651 0x031c  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
15:57:37.0658 0x031c  CompositeBus - ok
15:57:37.0659 0x031c  COMSysApp - ok
15:57:37.0683 0x031c  [ C2E94A25CF41E0647CBFE4E082BA4E42, 8D341B00755087872CC8DD3C265106CD78AED84500C746D4BFED6FBCADC86832 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
15:57:37.0692 0x031c  cphs - ok
15:57:37.0702 0x031c  cpuz134 - ok
15:57:37.0703 0x031c  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
15:57:37.0708 0x031c  crcdisk - ok
15:57:37.0711 0x031c  [ C0EAD9F8AB83D41FF07303C75589C2B8, C89CAC39BCD2FA2DCC56D7EE84FF66127BCECCAE400E119FE41BF4C4D769504B ] Creative Audio Engine Licensing Service C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe
15:57:37.0714 0x031c  Creative Audio Engine Licensing Service - detected UnsignedFile.Multi.Generic ( 1 )
15:57:40.0137 0x031c  Detect skipped due to KSN trusted
15:57:40.0137 0x031c  Creative Audio Engine Licensing Service - ok
15:57:40.0142 0x031c  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
15:57:40.0151 0x031c  CryptSvc - ok
15:57:40.0165 0x031c  [ 54DA3DFD29ED9F1619B6F53F3CE55E49, 9177C6907A983296BF188892A894B668A09FFA058FD56B50FE12940D54B0FA5E ] CSC             C:\Windows\system32\drivers\csc.sys
15:57:40.0177 0x031c  CSC - ok
15:57:40.0192 0x031c  [ 3AB183AB4D2C79DCF459CD2C1266B043, 72B0187EBA9DC74E61EC5CB3DC24058DDB768843E865801894AAEAA211610C56 ] CscService      C:\Windows\System32\cscsvc.dll
15:57:40.0206 0x031c  CscService - ok
15:57:40.0213 0x031c  [ 69CDBA2B9C397E349A04FA70DD9170A2, 7879E58CB221063EF17A8A7677E81B47BFD600C3FC3353378690E4A2131327ED ] CTAudSvcService C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
15:57:40.0219 0x031c  CTAudSvcService - detected UnsignedFile.Multi.Generic ( 1 )
15:57:42.0674 0x031c  Detect skipped due to KSN trusted
15:57:42.0674 0x031c  CTAudSvcService - ok
15:57:42.0704 0x031c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
15:57:42.0749 0x031c  DcomLaunch - ok
15:57:42.0756 0x031c  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
15:57:42.0777 0x031c  defragsvc - ok
15:57:42.0779 0x031c  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
15:57:42.0797 0x031c  DfsC - ok
15:57:42.0803 0x031c  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
15:57:42.0813 0x031c  Dhcp - ok
15:57:42.0832 0x031c  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
15:57:42.0854 0x031c  DiagTrack - ok
15:57:42.0857 0x031c  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
15:57:42.0874 0x031c  discache - ok
15:57:42.0877 0x031c  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
15:57:42.0883 0x031c  Disk - ok
15:57:42.0885 0x031c  [ 5DB085A8A6600BE6401F2B24EECB5415, 5FC5C7C1B4DB7BF6EFD0992E91DB41FD047E90D1ABA0B8F868CB72557F88FB13 ] dmvsc           C:\Windows\system32\drivers\dmvsc.sys
15:57:42.0891 0x031c  dmvsc - ok
15:57:42.0895 0x031c  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
15:57:42.0905 0x031c  Dnscache - ok
15:57:42.0910 0x031c  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
15:57:42.0929 0x031c  dot3svc - ok
15:57:42.0933 0x031c  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
15:57:42.0952 0x031c  DPS - ok
15:57:42.0953 0x031c  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
15:57:42.0959 0x031c  drmkaud - ok
15:57:42.0974 0x031c  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
15:57:42.0990 0x031c  DXGKrnl - ok
15:57:42.0992 0x031c  EagleX64 - ok
15:57:42.0995 0x031c  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
15:57:43.0012 0x031c  EapHost - ok
15:57:43.0014 0x031c  EasyAntiCheat - ok
15:57:43.0057 0x031c  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
15:57:43.0105 0x031c  ebdrv - ok
15:57:43.0109 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] EFS             C:\Windows\System32\lsass.exe
15:57:43.0115 0x031c  EFS - ok
15:57:43.0127 0x031c  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
15:57:43.0142 0x031c  ehRecvr - ok
15:57:43.0145 0x031c  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
15:57:43.0152 0x031c  ehSched - ok
15:57:43.0161 0x031c  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
15:57:43.0172 0x031c  elxstor - ok
15:57:43.0174 0x031c  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
15:57:43.0180 0x031c  ErrDev - ok
15:57:43.0183 0x031c  [ BE646F166163211CD9790F93D89C3981, C57543A72191B9484E51A11951302E9DC0D15B2C6CB2E3A004782551605E6761 ] EuMusDesignVirtualAudioCableWdm C:\Windows\system32\DRIVERS\vrtaucbl.sys
15:57:43.0187 0x031c  EuMusDesignVirtualAudioCableWdm - detected UnsignedFile.Multi.Generic ( 1 )
15:57:45.0643 0x031c  Detect skipped due to KSN trusted
15:57:45.0643 0x031c  EuMusDesignVirtualAudioCableWdm - ok
15:57:45.0672 0x031c  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
15:57:45.0724 0x031c  EventSystem - ok
15:57:45.0726 0x031c  [ A0539478593A00AA64E600CF7E19F195, BD835D70F3EE9BFEFFABE747AD65BC97C73AD8042F653BF93535277FB0CBD4CE ] EvolveVirtualAdapter C:\Windows\system32\DRIVERS\evolve.sys
15:57:45.0731 0x031c  EvolveVirtualAdapter - ok
15:57:45.0877 0x031c  [ 6D0CB4FFB1E42A716FF2005547CE8646, C41C94D0E276C13E2B83F6033C84AF34B92501C0D44153D6B18DAB2CD4AAFDE0 ] EvoSvc          D:\Programme\Evolve\EvoSvc.exe
15:57:45.0906 0x031c  EvoSvc - ok
15:57:45.0912 0x031c  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
15:57:45.0931 0x031c  exfat - ok
15:57:45.0935 0x031c  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
15:57:45.0954 0x031c  fastfat - ok
15:57:45.0965 0x031c  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
15:57:45.0978 0x031c  Fax - ok
15:57:45.0980 0x031c  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
15:57:45.0986 0x031c  fdc - ok
15:57:45.0987 0x031c  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
15:57:46.0003 0x031c  fdPHost - ok
15:57:46.0005 0x031c  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
15:57:46.0023 0x031c  FDResPub - ok
15:57:46.0026 0x031c  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
15:57:46.0031 0x031c  FileInfo - ok
15:57:46.0033 0x031c  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
15:57:46.0050 0x031c  Filetrace - ok
15:57:46.0052 0x031c  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
15:57:46.0058 0x031c  flpydisk - ok
15:57:46.0063 0x031c  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
15:57:46.0071 0x031c  FltMgr - ok
15:57:46.0087 0x031c  [ E612E86FA15EA1EF9A52433A2743C447, 8A66164541D2EE2334B6DE3995C31138EA85E3A06BC7FD901E60D345E4E1E8A8 ] FontCache       C:\Windows\system32\FntCache.dll
15:57:46.0106 0x031c  FontCache - ok
15:57:46.0110 0x031c  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
15:57:46.0114 0x031c  FontCache3.0.0.0 - ok
15:57:46.0116 0x031c  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
15:57:46.0125 0x031c  FsDepends - ok
15:57:46.0128 0x031c  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
15:57:46.0133 0x031c  Fs_Rec - ok
15:57:46.0139 0x031c  [ 6807483EF10156362A67CEF0AF2FFDC7, C72E4D62D24324D35E188C038B14D992F0F1213ABBAC34A26584099242D2B7D2 ] Futuremark SystemInfo Service C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
15:57:46.0147 0x031c  Futuremark SystemInfo Service - ok
15:57:46.0151 0x031c  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
15:57:46.0160 0x031c  fvevol - ok
15:57:46.0162 0x031c  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
15:57:46.0167 0x031c  gagp30kx - ok
15:57:46.0279 0x031c  [ 7037D548B726108F9420B9F345573DC4, 659202CD4F8E789B47D9E7281312DD87B4718A615EC8B5C7F143E84AC7B9ACA3 ] GalaxyClientService D:\Spiele\GalaxyClient\GalaxyClientService.exe
15:57:46.0309 0x031c  GalaxyClientService - ok
15:57:46.0402 0x031c  [ 7747954B78DEED16169FC816108FE995, 677A09A5702884A138C83739487AF23EF6E4C8F79875997D26417E823D692293 ] GalaxyCommunication C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
15:57:46.0494 0x031c  GalaxyCommunication - ok
15:57:46.0500 0x031c  gdrv - ok
15:57:46.0517 0x031c  [ 5031F3E650D242EEECEB92EB9900FB93, FB51ADB81AC3E0097362BAECEC4F0C83C46E5505277B7F35FDCE9BF88B72C963 ] GfExperienceService C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
15:57:46.0536 0x031c  GfExperienceService - ok
15:57:46.0549 0x031c  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
15:57:46.0575 0x031c  gpsvc - ok
15:57:46.0581 0x031c  GPUZ - ok
15:57:46.0584 0x031c  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:57:46.0590 0x031c  gupdate - ok
15:57:46.0592 0x031c  [ 506708142BC63DABA64F2D3AD1DCD5BF, 9C36A08D9E7932FF4DA7B5F24E6B42C92F28685B8ABE964C870E8D7670FD531A ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
15:57:46.0597 0x031c  gupdatem - ok
15:57:46.0601 0x031c  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
15:57:46.0607 0x031c  gusvc - ok
15:57:46.0608 0x031c  [ 1E6438D4EA6E1174A3B3B1EDC4DE660B, F9995CFEC7BBFE10B06EEE04CA6B49658275C43096E57747BFF9C2C31A0F9011 ] hamachi         C:\Windows\system32\DRIVERS\hamachi.sys
15:57:46.0613 0x031c  hamachi - ok
15:57:46.0648 0x031c  [ 3FF6FCC221F5128BE77B13BF523F2614, CAB9E7CDEA2EF36E986F2B690C1F19084B30E7F2C28E22A87BA9DBECDAD31F96 ] Hamachi2Svc     C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
15:57:46.0684 0x031c  Hamachi2Svc - ok
15:57:46.0688 0x031c  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
15:57:46.0693 0x031c  hcw85cir - ok
15:57:46.0699 0x031c  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
15:57:46.0710 0x031c  HdAudAddService - ok
15:57:46.0713 0x031c  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
15:57:46.0722 0x031c  HDAudBus - ok
15:57:46.0723 0x031c  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
15:57:46.0729 0x031c  HidBatt - ok
15:57:46.0731 0x031c  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
15:57:46.0739 0x031c  HidBth - ok
15:57:46.0741 0x031c  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
15:57:46.0748 0x031c  HidIr - ok
15:57:46.0750 0x031c  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
15:57:46.0767 0x031c  hidserv - ok
15:57:46.0769 0x031c  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
15:57:46.0774 0x031c  HidUsb - ok
15:57:46.0777 0x031c  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
15:57:46.0794 0x031c  hkmsvc - ok
15:57:46.0799 0x031c  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
15:57:46.0807 0x031c  HomeGroupListener - ok
15:57:46.0811 0x031c  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
15:57:46.0819 0x031c  HomeGroupProvider - ok
15:57:46.0821 0x031c  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
15:57:46.0827 0x031c  HpSAMD - ok
15:57:46.0838 0x031c  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
15:57:46.0852 0x031c  HTTP - ok
15:57:46.0855 0x031c  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
15:57:46.0859 0x031c  hwpolicy - ok
15:57:46.0862 0x031c  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
15:57:46.0868 0x031c  i8042prt - ok
15:57:46.0879 0x031c  [ FA4C48E36F0B24E7E33D3E7E1844B9C9, F61F448B8E305DEFDDA5D4A6FC4E57C798C11ED4DA0ACB885847DC8A9A7B4E98 ] iaStorA         C:\Windows\system32\DRIVERS\iaStorA.sys
15:57:46.0892 0x031c  iaStorA - ok
15:57:46.0895 0x031c  [ D5854F77CEEAFC5A8405F8ECCBEC09DF, 06D94EAF55787F807FB40E95011E90B0A719AC1A1529C2C110C1EABC5BE02C5B ] IAStorDataMgrSvc C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
15:57:46.0899 0x031c  IAStorDataMgrSvc - ok
15:57:46.0901 0x031c  [ 05E24E2CA39C0D2FAADE8FC603345A7D, 01C519CABD3B1F003AAD1B6F1CE79C1A49408DFC2CE5A8008A7BD0A1266D783C ] iaStorF         C:\Windows\system32\DRIVERS\iaStorF.sys
15:57:46.0906 0x031c  iaStorF - ok
15:57:46.0913 0x031c  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
15:57:46.0923 0x031c  iaStorV - ok
15:57:46.0927 0x031c  [ C1010ADD3DDAE1196ED21057AF7B2AAE, 68196851855AD395008D7F29FCEB28BA4BEB1F062B1844A60813E7DD102ACB1C ] ICCWDT          C:\Windows\system32\DRIVERS\ICCWDT.sys
15:57:46.0931 0x031c  ICCWDT - ok
15:57:46.0934 0x031c  [ 1CF03C69B49ACB70C722DF92755C0C8C, C227850C133F29BB9DED91A26A22AE077FD69629CEF35B67D305F016C4BDAA81 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
15:57:46.0937 0x031c  IDriverT - detected UnsignedFile.Multi.Generic ( 1 )
15:57:49.0951 0x031c  Detect skipped due to KSN trusted
15:57:49.0951 0x031c  IDriverT - ok
15:57:49.0990 0x031c  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
15:57:50.0017 0x031c  idsvc - ok
15:57:50.0020 0x031c  IEEtwCollectorService - ok
15:57:50.0085 0x031c  [ C5E23116B13704940651AD1694B1A37D, 2FF3E2D16799B0D896E1CE9AB22637FF290CD9D03EBE773EBC2C23281A9C6F8C ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
15:57:50.0175 0x031c  igfx - ok
15:57:50.0185 0x031c  [ 2BD16361C3AD1B163BA340068A05D5E0, 512499A7C369444ADB0DC22EA62E1DDFD2286CE83581B0FB86D484A41C239C21 ] igfxCUIService1.0.0.0 C:\Windows\system32\igfxCUIService.exe
15:57:50.0195 0x031c  igfxCUIService1.0.0.0 - ok
15:57:50.0198 0x031c  [ 98F50B214CF4931ABF8B3D677BF04E09, 40A7DE1603096F55C54FC4DE7A5A2816D449C08FF3C29093E2446A64CCB7E551 ] IHProtect Service C:\Program Files (x86)\MiuiTab\ProtectService.exe
15:57:50.0205 0x031c  IHProtect Service - ok
15:57:50.0207 0x031c  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
15:57:50.0212 0x031c  iirsp - ok
15:57:50.0225 0x031c  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
15:57:50.0242 0x031c  IKEEXT - ok
15:57:50.0295 0x031c  [ 067D63BC5A114FF0C4EF3404F0134625, F6CE79F0015F19B1B346815F769758F5FF6DCA663626DCE352682D93763CFFC0 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
15:57:50.0349 0x031c  IntcAzAudAddService - ok
15:57:50.0359 0x031c  [ 5677937A1A49CA8C970E13D838C572E6, 6B57DE59A0D8929B769BA10FB90A3168649F4C2236ED732841F2F68002E1D441 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
15:57:50.0372 0x031c  IntcDAud - ok
15:57:50.0384 0x031c  [ DDA8E5AD97231AB50B81FED04C28F64C, 5C9E8F7CC45A9AE7FF12A02641562E271D84894DFA7C50218AC2AAA298251B60 ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
15:57:50.0395 0x031c  Intel(R) Capability Licensing Service Interface - detected UnsignedFile.Multi.Generic ( 1 )
15:57:52.0852 0x031c  Detect skipped due to KSN trusted
15:57:52.0852 0x031c  Intel(R) Capability Licensing Service Interface - ok
15:57:52.0894 0x031c  [ 86FE509640D77FB0998FC8B1FF5523C6, 13E895DEB9B84379251699D7E52C5E3FD888994425DE01B6C4634F9E959D5584 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
15:57:52.0921 0x031c  Intel(R) Capability Licensing Service TCP IP Interface - ok
15:57:52.0923 0x031c  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
15:57:52.0928 0x031c  intelide - ok
15:57:52.0930 0x031c  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
15:57:52.0936 0x031c  intelppm - ok
15:57:52.0939 0x031c  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
15:57:52.0957 0x031c  IPBusEnum - ok
15:57:52.0959 0x031c  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
15:57:52.0976 0x031c  IpFilterDriver - ok
15:57:52.0985 0x031c  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
15:57:52.0997 0x031c  iphlpsvc - ok
15:57:52.0999 0x031c  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
15:57:53.0005 0x031c  IPMIDRV - ok
15:57:53.0008 0x031c  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
15:57:53.0025 0x031c  IPNAT - ok
15:57:53.0027 0x031c  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
15:57:53.0034 0x031c  IRENUM - ok
15:57:53.0036 0x031c  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
15:57:53.0040 0x031c  isapnp - ok
15:57:53.0045 0x031c  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
15:57:53.0053 0x031c  iScsiPrt - ok
15:57:53.0055 0x031c  [ 45392E76EE30DC9C8F0181C785F0BA48, 7FB522E1AA9B877B9FB1A29C2ADC42EA794E8864AD2411AD275F00F00547F8F3 ] iusb3hcs        C:\Windows\system32\DRIVERS\iusb3hcs.sys
15:57:53.0059 0x031c  iusb3hcs - ok
15:57:53.0066 0x031c  [ C6E8FB7FF41877378CCB30DE6E9941DF, CA808A00C0CC21C1C7BE54F0D1E5D3F24C0032BE821C064E0A63901F20F3C6BC ] iusb3hub        C:\Windows\system32\DRIVERS\iusb3hub.sys
15:57:53.0074 0x031c  iusb3hub - ok
15:57:53.0086 0x031c  [ 6FBA980433B2B21604CE990FBF542D3F, ACB35A5558DD9EF9A339C9D061207AF5527D3AEFC9AC99AB6CFBA1CE92F8B62D ] iusb3xhc        C:\Windows\system32\DRIVERS\iusb3xhc.sys
15:57:53.0101 0x031c  iusb3xhc - ok
15:57:53.0105 0x031c  [ CA295D3E5032DDF8A3CBD1A256E646FA, 03879D331AE446FCF25D0193805A5E0C17764439B5B8FE1D684DDB96B1A358C9 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
15:57:53.0112 0x031c  jhi_service - ok
15:57:53.0114 0x031c  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
15:57:53.0119 0x031c  kbdclass - ok
15:57:53.0121 0x031c  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
15:57:53.0127 0x031c  kbdhid - ok
15:57:53.0129 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] KeyIso          C:\Windows\system32\lsass.exe
15:57:53.0135 0x031c  KeyIso - ok
15:57:53.0137 0x031c  [ C0A6C3D6E02B61B5D100FE17306C276F, F57C7BCC39B30F1DF739D07B76BA18EB68D12D8D1BD13B6AC8DC712C29119495 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
15:57:53.0143 0x031c  KSecDD - ok
15:57:53.0146 0x031c  [ 7A7328E427694CC7244235C3BC299F80, 7FC2E1F3F93B3334C3A8961CA58B4F38524650F6D8DA9FFA1FB43E1A2B86B710 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
15:57:53.0153 0x031c  KSecPkg - ok
15:57:53.0154 0x031c  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
15:57:53.0171 0x031c  ksthunk - ok
15:57:53.0177 0x031c  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
15:57:53.0199 0x031c  KtmRm - ok
15:57:53.0208 0x031c  [ 305BB2AC00D46542E0A653AB63F4ABB1, E3BE57A0EBB1194656D20C11688863A7864B06223419F688D82881F9F49604B6 ] LADF_CaptureOnly C:\Windows\system32\DRIVERS\ladfGSCamd64.sys
15:57:53.0217 0x031c  LADF_CaptureOnly - ok
15:57:53.0220 0x031c  [ 28CDDC7D478A6313F55077416DCBD0DE, EE4174FC9444856DF0693D1A5F16EB88352A3B012AA82D49C462980703981A7A ] LADF_RenderOnly C:\Windows\system32\DRIVERS\ladfGSRamd64.sys
15:57:53.0225 0x031c  LADF_RenderOnly - ok
15:57:53.0230 0x031c  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
15:57:53.0250 0x031c  LanmanServer - ok
15:57:53.0253 0x031c  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
15:57:53.0272 0x031c  LanmanWorkstation - ok
15:57:53.0274 0x031c  [ FA529FB35694C24BF98A9EF67C1CD9D0, 7B3C587C38CF13D514140F0A55E58997D6071D1DEFD97E274E3F490660AC6075 ] LGBusEnum       C:\Windows\system32\drivers\LGBusEnum.sys
15:57:53.0278 0x031c  LGBusEnum - ok
15:57:53.0280 0x031c  [ 94B29CE153765E768F004FB3440BE2B0, E74C01CEBDA589CDDE35CBCBAA18700E3742DD3B48A90DB3630992467FFC5024 ] LGVirHid        C:\Windows\system32\drivers\LGVirHid.sys
15:57:53.0284 0x031c  LGVirHid - ok
15:57:53.0287 0x031c  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
15:57:53.0303 0x031c  lltdio - ok
15:57:53.0309 0x031c  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
15:57:53.0330 0x031c  lltdsvc - ok
15:57:53.0331 0x031c  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
15:57:53.0348 0x031c  lmhosts - ok
15:57:53.0355 0x031c  [ D6BF6FD055BD719F3D62E51B90857159, A7777D18E404164B4DA531AD94D2A712D9CC6A9288795B7388037752A558E96F ] LMIGuardianSvc  C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
15:57:53.0364 0x031c  LMIGuardianSvc - ok
15:57:53.0371 0x031c  [ DBA3BC9C377A867350099D693E8A3413, F3BDF96C8A3749DDD24FB60F3220A404450C043154F49AB64B3A433EED2906FE ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
15:57:53.0383 0x031c  LMS - ok
15:57:53.0386 0x031c  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
15:57:53.0392 0x031c  LSI_FC - ok
15:57:53.0396 0x031c  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
15:57:53.0402 0x031c  LSI_SAS - ok
15:57:53.0404 0x031c  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
15:57:53.0409 0x031c  LSI_SAS2 - ok
15:57:53.0412 0x031c  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
15:57:53.0418 0x031c  LSI_SCSI - ok
15:57:53.0421 0x031c  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
15:57:53.0440 0x031c  luafv - ok
15:57:53.0448 0x031c  [ 0C85B2B6FB74B36A251792D45E0EF860, 2E04204560C1159ABC25F273B0B7F81FDF9BA5E88C17929FD924C4E945DE5020 ] LVRS64          C:\Windows\system32\DRIVERS\lvrs64.sys
15:57:53.0457 0x031c  LVRS64 - ok
15:57:53.0526 0x031c  [ FF3A488924B0032B1A9CA6948C1FA9E8, 6F05852B75498210926F5CDF49D2A6DD97C39CD93D32E3200D7240AADA3E7BEE ] LVUVC64         C:\Windows\system32\DRIVERS\lvuvc64.sys
15:57:53.0593 0x031c  LVUVC64 - ok
15:57:53.0599 0x031c  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
15:57:53.0606 0x031c  Mcx2Svc - ok
15:57:53.0607 0x031c  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
15:57:53.0612 0x031c  megasas - ok
15:57:53.0617 0x031c  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
15:57:53.0625 0x031c  MegaSR - ok
15:57:53.0629 0x031c  [ 1BC9159CF58BABD89419072EA180A8F6, 6C9AB779C2355A341800A8F93AAAF9B19FAFF444CD6A7BD27C63D53F379A75EF ] MEIx64          C:\Windows\system32\DRIVERS\TeeDriverx64.sys
15:57:53.0636 0x031c  MEIx64 - ok
15:57:53.0638 0x031c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
15:57:53.0655 0x031c  MMCSS - ok
15:57:53.0657 0x031c  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
15:57:53.0673 0x031c  Modem - ok
15:57:53.0675 0x031c  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
15:57:53.0682 0x031c  monitor - ok
15:57:53.0684 0x031c  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
15:57:53.0689 0x031c  mouclass - ok
15:57:53.0691 0x031c  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
15:57:53.0697 0x031c  mouhid - ok
15:57:53.0700 0x031c  [ 87BCD1034CBF33537D4D4C251D39BA26, CB9DD235B62B79383F99873D75E26EEA5EE7914CA89E4B75992207F83420437F ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
15:57:53.0706 0x031c  mountmgr - ok
15:57:53.0713 0x031c  [ 73150F67D20270FF95A021A22E64F28A, A8878DEFBE437FB453F8E9243FB5C787D07AC7415A4475388D479C10417C524F ] MpFilter        C:\Windows\system32\DRIVERS\MpFilter.sys
15:57:53.0722 0x031c  MpFilter - ok
15:57:53.0725 0x031c  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
15:57:53.0732 0x031c  mpio - ok
15:57:53.0734 0x031c  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
15:57:53.0751 0x031c  mpsdrv - ok
15:57:53.0764 0x031c  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
15:57:53.0791 0x031c  MpsSvc - ok
15:57:53.0795 0x031c  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
15:57:53.0801 0x031c  MRxDAV - ok
15:57:53.0805 0x031c  [ 1877EB1495CFBDAB27D6A32F6DDF3818, 3818055C66AB12A335A905CFFE5D05347F15AE488861C5C183E62E8E0881DA86 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
15:57:53.0812 0x031c  mrxsmb - ok
15:57:53.0817 0x031c  [ 21AF322605D8C7F2A627C22634D1C9C9, 6B783F95D093FEFB260EA9568926BBB3CB8ED0783184DB3A18733E211933BADD ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
15:57:53.0826 0x031c  mrxsmb10 - ok
15:57:53.0829 0x031c  [ 45A03A0B6461EFBEE77E0A6AC2816EDA, CFB0C11387F2EC49FD6B69EF747962114EBA6F8B4B4DEC3627E9E969775C4D7E ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
15:57:53.0835 0x031c  mrxsmb20 - ok
15:57:53.0837 0x031c  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
15:57:53.0842 0x031c  msahci - ok
15:57:53.0845 0x031c  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
15:57:53.0851 0x031c  msdsm - ok
15:57:53.0854 0x031c  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
15:57:53.0861 0x031c  MSDTC - ok
15:57:53.0864 0x031c  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
15:57:53.0880 0x031c  Msfs - ok
15:57:53.0882 0x031c  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
15:57:53.0898 0x031c  mshidkmdf - ok
15:57:53.0899 0x031c  MSICDSetup - ok
15:57:53.0900 0x031c  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
15:57:53.0905 0x031c  msisadrv - ok
15:57:53.0908 0x031c  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
15:57:53.0927 0x031c  MSiSCSI - ok
15:57:53.0928 0x031c  msiserver - ok
15:57:53.0930 0x031c  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
15:57:53.0946 0x031c  MSKSSRV - ok
15:57:53.0949 0x031c  [ CE996C1821021ADF8E28E80A54E846A8, 99042E895B6C2EA80F3BA65563A12C8EBA882E3AD6A21DD8E799B0112C75DDD2 ] MsMpSvc         C:\Program Files\Microsoft Security Client\MsMpEng.exe
15:57:53.0954 0x031c  MsMpSvc - ok
15:57:53.0956 0x031c  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
15:57:53.0972 0x031c  MSPCLOCK - ok
15:57:53.0974 0x031c  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
15:57:53.0990 0x031c  MSPQM - ok
15:57:53.0996 0x031c  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
15:57:54.0005 0x031c  MsRPC - ok
15:57:54.0008 0x031c  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
15:57:54.0012 0x031c  mssmbios - ok
15:57:54.0014 0x031c  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
15:57:54.0031 0x031c  MSTEE - ok
15:57:54.0032 0x031c  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
15:57:54.0038 0x031c  MTConfig - ok
15:57:54.0040 0x031c  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
15:57:54.0045 0x031c  Mup - ok
15:57:54.0053 0x031c  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
15:57:54.0076 0x031c  napagent - ok
15:57:54.0082 0x031c  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
15:57:54.0093 0x031c  NativeWifiP - ok
15:57:54.0108 0x031c  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
15:57:54.0126 0x031c  NDIS - ok
15:57:54.0130 0x031c  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
15:57:54.0148 0x031c  NdisCap - ok
15:57:54.0150 0x031c  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
15:57:54.0166 0x031c  NdisTapi - ok
15:57:54.0168 0x031c  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
15:57:54.0185 0x031c  Ndisuio - ok
15:57:54.0188 0x031c  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
15:57:54.0206 0x031c  NdisWan - ok
15:57:54.0209 0x031c  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
15:57:54.0225 0x031c  NDProxy - ok
15:57:54.0227 0x031c  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
15:57:54.0244 0x031c  NetBIOS - ok
15:57:54.0249 0x031c  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
15:57:54.0269 0x031c  NetBT - ok
15:57:54.0271 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] Netlogon        C:\Windows\system32\lsass.exe
15:57:54.0277 0x031c  Netlogon - ok
15:57:54.0283 0x031c  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
15:57:54.0305 0x031c  Netman - ok
15:57:54.0314 0x031c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:57:54.0322 0x031c  NetMsmqActivator - ok
15:57:54.0325 0x031c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:57:54.0332 0x031c  NetPipeActivator - ok
15:57:54.0340 0x031c  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
15:57:54.0362 0x031c  netprofm - ok
15:57:54.0366 0x031c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:57:54.0373 0x031c  NetTcpActivator - ok
15:57:54.0375 0x031c  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
15:57:54.0382 0x031c  NetTcpPortSharing - ok
15:57:54.0385 0x031c  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
15:57:54.0390 0x031c  nfrd960 - ok
15:57:54.0393 0x031c  [ 4774AD83C650001B337B92E5E5DA337B, 138ECC7F556D8A12AE58B78B68F6515BE4C00F9F062596B48B6CA6C010F13035 ] NisDrv          C:\Windows\system32\DRIVERS\NisDrvWFP.sys
15:57:54.0400 0x031c  NisDrv - ok
15:57:54.0406 0x031c  [ 96B7D15161A778B359E707796CCEA646, 9E4A25D9848FAECC517474EAD548E7975CBE3F41AAA964E5245E78F2A723925E ] NisSrv          C:\Program Files\Microsoft Security Client\NisSrv.exe
15:57:54.0416 0x031c  NisSrv - ok
15:57:54.0422 0x031c  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
15:57:54.0431 0x031c  NlaSvc - ok
15:57:54.0434 0x031c  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
15:57:54.0450 0x031c  Npfs - ok
15:57:54.0452 0x031c  npggsvc - ok
15:57:54.0454 0x031c  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
15:57:54.0474 0x031c  nsi - ok
15:57:54.0475 0x031c  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
15:57:54.0492 0x031c  nsiproxy - ok
15:57:54.0515 0x031c  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
15:57:54.0542 0x031c  Ntfs - ok
15:57:54.0544 0x031c  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
15:57:54.0561 0x031c  Null - ok
15:57:54.0564 0x031c  [ 786DB821BFD57C0551DBBE4F75384A7D, F956D636F834F2BA5F019E187FDB9CC33940363C75A60E53CD81310A4DB6A6AB ] nusb3hub        C:\Windows\system32\drivers\nusb3hub.sys
15:57:54.0569 0x031c  nusb3hub - ok
15:57:54.0572 0x031c  [ DAA8005CAF745042BB427A1ED7433354, 3019002F174783B76D5D8AA47F7A465B7FEC7C14235B70E5C9277FE534839226 ] nusb3xhc        C:\Windows\system32\drivers\nusb3xhc.sys
15:57:54.0579 0x031c  nusb3xhc - ok
15:57:54.0583 0x031c  [ B9E5A80F646DDFEF158773722A466EA3, 028979FE600D17DA70445F44D81FAE4EDA3478FCC81FA5506133CCAC37C4E2BF ] NVHDA           C:\Windows\system32\drivers\nvhda64v.sys
15:57:54.0590 0x031c  NVHDA - ok
15:57:54.0736 0x031c  [ 45F83C99EDF3253D047F692A42C1A51A, 08EC3CE5F00C9B70F52577FAD0561A8ECCD6C04F96468DBA67B4D4C82C77FA6D ] nvlddmkm        C:\Windows\system32\DRIVERS\nvlddmkm.sys
15:57:54.0881 0x031c  nvlddmkm - ok
15:57:54.0917 0x031c  [ 4EBEE69A8FE7DC85FD3C122821C617A0, 7193C14DEB4C5B0D86C5C6841C80879C28E1FDA8F77879EB18A3D2685C67B986 ] NvNetworkService C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
15:57:54.0945 0x031c  NvNetworkService - ok
15:57:54.0951 0x031c  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
15:57:54.0957 0x031c  nvraid - ok
15:57:54.0961 0x031c  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
15:57:54.0968 0x031c  nvstor - ok
15:57:54.0970 0x031c  [ 0EF30778078D7B5877F8F57151699798, B0409C79143BDBB774C3C740CCA8EB77CF67915E59EC6050DB993ED0575EC077 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
15:57:54.0975 0x031c  NvStreamKms - ok
15:57:55.0048 0x031c  [ D23A07D549243F5B77780BAA4FBF5BC3, 5BC5161CAE6BE6382BDCDE9B1CDD5F4DEBC3EA18D01B0E261AF716FDB04154BC ] NvStreamSvc     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
15:57:55.0124 0x031c  NvStreamSvc - ok
15:57:55.0146 0x031c  [ 92C7B8287C185022F12253026FA33401, 96E466D17347DB3E789DD6DBF3604E51D4B86D3E49592B0EF6622BD278369F6C ] nvsvc           C:\Windows\system32\nvvsvc.exe
15:57:55.0165 0x031c  nvsvc - ok
15:57:55.0169 0x031c  [ 4F00008B513F4019623ED61159363888, A1047FF1FCF3ED405C3426C8959AD10426F30E3F58E95BFD6ADF1DBC947AB379 ] nvvad_WaveExtensible C:\Windows\system32\drivers\nvvad64v.sys
15:57:55.0174 0x031c  nvvad_WaveExtensible - ok
15:57:55.0177 0x031c  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
15:57:55.0183 0x031c  nv_agp - ok
15:57:55.0187 0x031c  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
15:57:55.0194 0x031c  ohci1394 - ok
15:57:55.0312 0x031c  [ 29B093BA6759118DB14AF41026385E03, 660176D122344A79E52FFD9FE3D32D1967D9B22BC4AD76549D839B09693D0713 ] Origin Client Service D:\Programme\Origin\OriginClientService.exe
15:57:55.0345 0x031c  Origin Client Service - ok
15:57:55.0362 0x031c  [ FDB5AA8839B825196C43FC40EA835C2F, 8F7CB29D39451FC415BD913E57BE395FECA750B5376372943052FE7390202FD9 ] OverwolfUpdater C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
15:57:55.0378 0x031c  OverwolfUpdater - ok
15:57:55.0399 0x031c  [ EDD1DCD36F6115ACC6935C3F88FF54D7, 43A84A7459D926B635F23EE09FC7C67C2B03725A3EEA9D38A18FDB9CD7C7F785 ] P17             C:\Windows\system32\drivers\P17.sys
15:57:55.0420 0x031c  P17 - ok
15:57:55.0427 0x031c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
15:57:55.0436 0x031c  p2pimsvc - ok
15:57:55.0444 0x031c  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
15:57:55.0455 0x031c  p2psvc - ok
15:57:55.0458 0x031c  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
15:57:55.0465 0x031c  Parport - ok
15:57:55.0468 0x031c  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
15:57:55.0475 0x031c  partmgr - ok
15:57:55.0480 0x031c  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
15:57:55.0488 0x031c  PcaSvc - ok
15:57:55.0492 0x031c  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
15:57:55.0498 0x031c  pci - ok
15:57:55.0500 0x031c  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
15:57:55.0505 0x031c  pciide - ok
15:57:55.0509 0x031c  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
15:57:55.0516 0x031c  pcmcia - ok
15:57:55.0519 0x031c  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
15:57:55.0524 0x031c  pcw - ok
15:57:55.0556 0x031c  [ E3758C636EB94983226E9FAC1A3C6A28, EDD7B35E39BC0FD0BCEB4460ADCB97580F5E457B842B8EF17D39069965479DFD ] PDF Architect 3 C:\Program Files (x86)\PDF Architect 3\ws.exe
15:57:55.0589 0x031c  PDF Architect 3 - ok
15:57:55.0604 0x031c  [ 4A7B4682D51C7EFB45D3D2974B823CD5, 66B862510231196865C0D188EE8AF8EF1C91D7DF32981E4A5B737EE1FE0F199F ] PDF Architect 3 CrashHandler C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
15:57:55.0620 0x031c  PDF Architect 3 CrashHandler - ok
15:57:55.0632 0x031c  [ 970ADAC15112B2DA4FA1E29DFDB06488, EB7687F91ED65CE7892261E484CF0AB218B72384B84C1759CA581D553BFE5C8D ] PDF Architect 3 Creator C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
15:57:55.0645 0x031c  PDF Architect 3 Creator - ok
15:57:55.0656 0x031c  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
15:57:55.0670 0x031c  PEAUTH - ok
15:57:55.0690 0x031c  [ B9B0A4299DD2D76A4243F75FD54DC680, BBF62E9628131FA396EB08D63B76D2D5FBDD61339E92B759125A066470D1C039 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
15:57:55.0713 0x031c  PeerDistSvc - ok
15:57:55.0730 0x031c  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
15:57:55.0737 0x031c  PerfHost - ok
15:57:55.0758 0x031c  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
15:57:55.0792 0x031c  pla - ok
15:57:55.0801 0x031c  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
15:57:55.0812 0x031c  PlugPlay - ok
15:57:55.0815 0x031c  [ CD421DDB5C6E5458CE52EDC36DE7DC5B, 7B9C0A8B2B86BBF5D7E02F2620B0015A2530CBBC99724BE20313DE53EB31D62E ] PnkBstrA        C:\Windows\system32\PnkBstrA.exe
15:57:55.0821 0x031c  PnkBstrA - ok
15:57:55.0823 0x031c  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
15:57:55.0828 0x031c  PNRPAutoReg - ok
15:57:55.0834 0x031c  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
15:57:55.0844 0x031c  PNRPsvc - ok
15:57:55.0853 0x031c  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
15:57:55.0875 0x031c  PolicyAgent - ok
15:57:55.0879 0x031c  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
15:57:55.0898 0x031c  Power - ok
15:57:55.0902 0x031c  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
15:57:55.0918 0x031c  PptpMiniport - ok
15:57:55.0921 0x031c  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
15:57:55.0927 0x031c  Processor - ok
15:57:55.0931 0x031c  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
15:57:55.0939 0x031c  ProfSvc - ok
15:57:55.0941 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] ProtectedStorage C:\Windows\system32\lsass.exe
15:57:55.0946 0x031c  ProtectedStorage - ok
15:57:55.0949 0x031c  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
15:57:55.0968 0x031c  Psched - ok
15:57:55.0990 0x031c  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
15:57:56.0014 0x031c  ql2300 - ok
15:57:56.0018 0x031c  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
15:57:56.0025 0x031c  ql40xx - ok
15:57:56.0029 0x031c  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
15:57:56.0040 0x031c  QWAVE - ok
15:57:56.0043 0x031c  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
15:57:56.0050 0x031c  QWAVEdrv - ok
15:57:56.0052 0x031c  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
15:57:56.0068 0x031c  RasAcd - ok
15:57:56.0071 0x031c  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
15:57:56.0087 0x031c  RasAgileVpn - ok
15:57:56.0090 0x031c  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
15:57:56.0109 0x031c  RasAuto - ok
15:57:56.0113 0x031c  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
15:57:56.0131 0x031c  Rasl2tp - ok
15:57:56.0138 0x031c  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
15:57:56.0159 0x031c  RasMan - ok
15:57:56.0162 0x031c  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
15:57:56.0179 0x031c  RasPppoe - ok
15:57:56.0182 0x031c  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
15:57:56.0199 0x031c  RasSstp - ok
15:57:56.0204 0x031c  [ 67EAD2898F681B4ECA6E385AA39C8539, BD3D46234DD4FB6232CFF073E75CA8E35E06B416D205DCD6564E30D7548ED6F6 ] Razer Game Scanner Service C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
15:57:56.0210 0x031c  Razer Game Scanner Service - ok
15:57:56.0216 0x031c  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
15:57:56.0235 0x031c  rdbss - ok
15:57:56.0237 0x031c  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
15:57:56.0244 0x031c  rdpbus - ok
15:57:56.0245 0x031c  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
15:57:56.0261 0x031c  RDPCDD - ok
15:57:56.0265 0x031c  [ 1B6163C503398B23FF8B939C67747683, 339A5AA7970FF34FAAB213B655860C5B0DEC5F983A4A11A088017D849F320ACE ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
15:57:56.0272 0x031c  RDPDR - ok
15:57:56.0273 0x031c  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
15:57:56.0289 0x031c  RDPENCDD - ok
15:57:56.0292 0x031c  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
15:57:56.0308 0x031c  RDPREFMP - ok
15:57:56.0312 0x031c  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
15:57:56.0317 0x031c  RdpVideoMiniport - ok
15:57:56.0322 0x031c  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
15:57:56.0329 0x031c  RDPWD - ok
15:57:56.0333 0x031c  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
15:57:56.0341 0x031c  rdyboost - ok
15:57:56.0344 0x031c  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
15:57:56.0362 0x031c  RemoteAccess - ok
15:57:56.0366 0x031c  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
15:57:56.0385 0x031c  RemoteRegistry - ok
15:57:56.0389 0x031c  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
15:57:56.0406 0x031c  RpcEptMapper - ok
15:57:56.0408 0x031c  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
15:57:56.0414 0x031c  RpcLocator - ok
15:57:56.0422 0x031c  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
15:57:56.0445 0x031c  RpcSs - ok
15:57:56.0449 0x031c  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
15:57:56.0466 0x031c  rspndr - ok
15:57:56.0478 0x031c  [ B358C047E081AC70035017BD1D7ED818, D52455156F2913C5A88B18EC76C4C10B3589FE95F9735DD687A0307FA00FF500 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
15:57:56.0495 0x031c  RTL8167 - ok
15:57:56.0497 0x031c  [ 8295DB01432C1D1F3D0F4A27AB349730, 7FE8CC442829B8136A96E19F17070C29DA2C5F1B9EA2B5EBACCB965783F96356 ] rzendpt         C:\Windows\system32\DRIVERS\rzendpt.sys
15:57:56.0502 0x031c  rzendpt - ok
15:57:56.0504 0x031c  [ F17F84511E7DFDEEAB646F0699A006D7, 5237937841FBD1F99A5D6161DEBA26182DDAF617CA98946EE7DB0AB67FC149EA ] rzpmgrk         C:\Windows\system32\drivers\rzpmgrk.sys
15:57:56.0509 0x031c  rzpmgrk - ok
15:57:56.0512 0x031c  [ FEF60A37301E1F5A3020FA3487FB2CD7, 0C925468C3376458D0E1EC65E097BD1A81A03901035C0195E8F6EF904EF3F901 ] rzpnk           C:\Windows\system32\drivers\rzpnk.sys
15:57:56.0517 0x031c  rzpnk - ok
15:57:56.0522 0x031c  [ 77C5AB228FE307C55FEF0C575E218771, 73C9D4593DA694B2D52817F608E749296D9CC1C44906C97204595476B68AD50F ] rzudd           C:\Windows\system32\DRIVERS\rzudd.sys
15:57:56.0528 0x031c  rzudd - ok
15:57:56.0529 0x031c  [ E60C0A09F997826C7627B244195AB581, E8630ED74B38B98BF584E353D992C1311BC36AB7F20A1BB66C9CD65CE1E46F8D ] s3cap           C:\Windows\system32\drivers\vms3cap.sys
15:57:56.0534 0x031c  s3cap - ok
15:57:56.0536 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] SamSs           C:\Windows\system32\lsass.exe
15:57:56.0541 0x031c  SamSs - ok
15:57:56.0544 0x031c  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
15:57:56.0549 0x031c  sbp2port - ok
15:57:56.0553 0x031c  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
15:57:56.0573 0x031c  SCardSvr - ok
15:57:56.0575 0x031c  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
15:57:56.0591 0x031c  scfilter - ok
15:57:56.0608 0x031c  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
15:57:56.0639 0x031c  Schedule - ok
15:57:56.0643 0x031c  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
15:57:56.0660 0x031c  SCPolicySvc - ok
15:57:56.0664 0x031c  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
15:57:56.0672 0x031c  SDRSVC - ok
15:57:56.0674 0x031c  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
15:57:56.0691 0x031c  secdrv - ok
15:57:56.0693 0x031c  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
15:57:56.0711 0x031c  seclogon - ok
15:57:56.0713 0x031c  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
15:57:56.0732 0x031c  SENS - ok
15:57:56.0734 0x031c  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
15:57:56.0740 0x031c  SensrSvc - ok
15:57:56.0742 0x031c  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
15:57:56.0747 0x031c  Serenum - ok
15:57:56.0749 0x031c  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
15:57:56.0755 0x031c  Serial - ok
15:57:56.0757 0x031c  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
15:57:56.0762 0x031c  sermouse - ok
15:57:56.0767 0x031c  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
15:57:56.0785 0x031c  SessionEnv - ok
15:57:56.0787 0x031c  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
15:57:56.0794 0x031c  sffdisk - ok
15:57:56.0795 0x031c  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
15:57:56.0802 0x031c  sffp_mmc - ok
15:57:56.0804 0x031c  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
15:57:56.0811 0x031c  sffp_sd - ok
15:57:56.0813 0x031c  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
15:57:56.0818 0x031c  sfloppy - ok
15:57:56.0825 0x031c  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
15:57:56.0847 0x031c  SharedAccess - ok
15:57:56.0854 0x031c  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
15:57:56.0875 0x031c  ShellHWDetection - ok
15:57:56.0878 0x031c  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
15:57:56.0883 0x031c  SiSRaid2 - ok
15:57:56.0886 0x031c  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
15:57:56.0891 0x031c  SiSRaid4 - ok
15:57:56.0898 0x031c  [ E6035ADBA3F13ACF1BEDA7B5D50FDBBB, A840D072395F2394E3B55A080F8F17CC3A02E8BCAFE8B8EC0374ECA1EFF05C23 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
15:57:56.0907 0x031c  SkypeUpdate - ok
15:57:56.0911 0x031c  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
15:57:56.0929 0x031c  Smb - ok
15:57:56.0932 0x031c  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
15:57:56.0939 0x031c  SNMPTRAP - ok
15:57:56.0941 0x031c  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
15:57:56.0946 0x031c  spldr - ok
15:57:56.0955 0x031c  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
15:57:56.0967 0x031c  Spooler - ok
15:57:57.0015 0x031c  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
15:57:57.0078 0x031c  sppsvc - ok
15:57:57.0082 0x031c  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
15:57:57.0101 0x031c  sppuinotify - ok
15:57:57.0109 0x031c  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
15:57:57.0120 0x031c  srv - ok
15:57:57.0131 0x031c  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
15:57:57.0141 0x031c  srv2 - ok
15:57:57.0145 0x031c  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
15:57:57.0152 0x031c  srvnet - ok
15:57:57.0156 0x031c  [ 8F8324ED1DE63FFC7B1A02CD2D963C72, E58603F81DEAFF1D45CB83FB6E625E6A13868741B833B1C9E60D672179D18EE0 ] ssadbus         C:\Windows\system32\DRIVERS\ssadbus.sys
15:57:57.0163 0x031c  ssadbus - ok
15:57:57.0165 0x031c  [ 58221EFCB74167B73667F0024C661CE0, D9B67A8897B4DC3E4729187F17ABEB4710CF57440D718E17ED828439198D34DB ] ssadmdfl        C:\Windows\system32\DRIVERS\ssadmdfl.sys
15:57:57.0171 0x031c  ssadmdfl - ok
15:57:57.0175 0x031c  [ 4DA7C71BFAC5AD71255B7E4CAB980163, 4CC0F9C8E96ECEF36EEB021E448A9734B63512D030516DC38B1A2EEAA1043AEC ] ssadmdm         C:\Windows\system32\DRIVERS\ssadmdm.sys
15:57:57.0182 0x031c  ssadmdm - ok
15:57:57.0187 0x031c  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
15:57:57.0206 0x031c  SSDPSRV - ok
15:57:57.0209 0x031c  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
15:57:57.0227 0x031c  SstpSvc - ok
15:57:57.0241 0x031c  [ 141623771C16F16A29220C99D5754378, CABA19BDEEBE2F63081F3E6EAA1834BD0A5FBF00AA1837301C432B8808652FE5 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
15:57:57.0255 0x031c  Steam Client Service - ok
15:57:57.0263 0x031c  [ 601F0449030798FDFB2932F902C24C98, 95D5BEFF5E909513C6823FC115259FF7C5AD695C5992874B612248D9616F5DA5 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
15:57:57.0272 0x031c  Stereo Service - ok
15:57:57.0274 0x031c  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
15:57:57.0279 0x031c  stexstor - ok
15:57:57.0288 0x031c  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
15:57:57.0304 0x031c  stisvc - ok
15:57:57.0307 0x031c  [ 7785DC213270D2FC066538DAF94087E7, F09CB2895241719CA5147B2EE9F7ECBD0303AFFB5CD896F06D4D29BAAAFC207B ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
15:57:57.0312 0x031c  storflt - ok
15:57:57.0314 0x031c  [ C40841817EF57D491F22EB103DA587CC, 5FAA2DE43BADC16A898C0C290C44C41E4411D919A95FE8C6FF45EA7A34495079 ] StorSvc         C:\Windows\system32\storsvc.dll
15:57:57.0320 0x031c  StorSvc - ok
15:57:57.0322 0x031c  [ D34E4943D5AC096C8EDEEBFD80D76E23, 1DD7F6F97060B5F763A04ACA1F75E59DAB09EF824FD09B83FC3C192837D006DE ] storvsc         C:\Windows\system32\drivers\storvsc.sys
15:57:57.0327 0x031c  storvsc - ok
15:57:57.0329 0x031c  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
15:57:57.0333 0x031c  swenum - ok
15:57:57.0342 0x031c  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
15:57:57.0366 0x031c  swprv - ok
15:57:57.0392 0x031c  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
15:57:57.0423 0x031c  SysMain - ok
15:57:57.0427 0x031c  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
15:57:57.0436 0x031c  TabletInputService - ok
15:57:57.0438 0x031c  [ 3C32FF010F869BC184DF71290477384E, 55CFCEC7F026C6E2E96A2FBE846AB513BB12BB0348735274FE1B71AF019C837B ] tap0901         C:\Windows\system32\DRIVERS\tap0901.sys
15:57:57.0444 0x031c  tap0901 - ok
15:57:57.0450 0x031c  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
15:57:57.0471 0x031c  TapiSrv - ok
15:57:57.0473 0x031c  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
15:57:57.0492 0x031c  TBS - ok
15:57:57.0521 0x031c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
15:57:57.0550 0x031c  Tcpip - ok
15:57:57.0580 0x031c  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
15:57:57.0609 0x031c  TCPIP6 - ok
15:57:57.0613 0x031c  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
15:57:57.0619 0x031c  tcpipreg - ok
15:57:57.0621 0x031c  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
15:57:57.0626 0x031c  TDPIPE - ok
15:57:57.0628 0x031c  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
15:57:57.0632 0x031c  TDTCP - ok
15:57:57.0635 0x031c  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
15:57:57.0641 0x031c  tdx - ok
15:57:57.0644 0x031c  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
15:57:57.0649 0x031c  TermDD - ok
15:57:57.0660 0x031c  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
15:57:57.0674 0x031c  TermService - ok
15:57:57.0677 0x031c  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
15:57:57.0685 0x031c  Themes - ok
15:57:57.0688 0x031c  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
15:57:57.0705 0x031c  THREADORDER - ok
15:57:57.0708 0x031c  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
15:57:57.0727 0x031c  TrkWks - ok
15:57:57.0731 0x031c  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
15:57:57.0749 0x031c  TrustedInstaller - ok
15:57:57.0752 0x031c  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
15:57:57.0757 0x031c  tssecsrv - ok
15:57:57.0759 0x031c  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
15:57:57.0765 0x031c  TsUsbFlt - ok
15:57:57.0766 0x031c  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
15:57:57.0771 0x031c  TsUsbGD - ok
15:57:57.0775 0x031c  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
15:57:57.0792 0x031c  tunnel - ok
15:57:57.0795 0x031c  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
15:57:57.0800 0x031c  uagp35 - ok
15:57:57.0807 0x031c  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
15:57:57.0827 0x031c  udfs - ok
15:57:57.0831 0x031c  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
15:57:57.0838 0x031c  UI0Detect - ok
15:57:57.0840 0x031c  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
15:57:57.0845 0x031c  uliagpkx - ok
15:57:57.0847 0x031c  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
15:57:57.0853 0x031c  umbus - ok
15:57:57.0855 0x031c  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
15:57:57.0860 0x031c  UmPass - ok
15:57:57.0864 0x031c  [ A293DCD756D04D8492A750D03B9A297C, 203600ED0B7F8BA4C6D6F4ED810F4DF5AB70928B06EC4131C5D8ADF628444ED1 ] UmRdpService    C:\Windows\System32\umrdp.dll
15:57:57.0873 0x031c  UmRdpService - ok
15:57:57.0880 0x031c  [ 67A95B9D129ED5399E7965CD09CF30E7, F1F2F684146F1CCB293BB9871117B8CFC1D04588A830F67CE5D3F0D034D93B2A ] UMVPFSrv        C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
15:57:57.0890 0x031c  UMVPFSrv - ok
15:57:57.0896 0x031c  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
15:57:57.0918 0x031c  upnphost - ok
15:57:57.0922 0x031c  [ B0435098C81D04CAFFF80DDB746CD3A2, A17B207740382E38729571F0B0BC98FF874E856A7C7CE9EB930328A2AD88F52A ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
15:57:57.0928 0x031c  usbaudio - ok
15:57:57.0931 0x031c  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
15:57:57.0937 0x031c  usbccgp - ok
15:57:57.0940 0x031c  [ BA1E9E3550F6D578FF68DA2873077C96, 40C533C1C59ADD2057F9B95D631A2540A0B246C532AE69B64C629DEEB770A238 ] UsbCharger      C:\Windows\system32\DRIVERS\UsbCharger.sys
15:57:57.0944 0x031c  UsbCharger - ok
15:57:57.0947 0x031c  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
15:57:57.0953 0x031c  usbcir - ok
15:57:57.0956 0x031c  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
15:57:57.0962 0x031c  usbehci - ok
15:57:57.0969 0x031c  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
15:57:57.0978 0x031c  usbhub - ok
15:57:57.0980 0x031c  [ 58E546BBAF87664FC57E0F6081E4F609, 1DD99D57369A0069654432AB5325AFD8F7D422D531E053EA05FF664BA6BDAEF9 ] usbohci         C:\Windows\system32\drivers\usbohci.sys
15:57:57.0986 0x031c  usbohci - ok
15:57:57.0988 0x031c  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
15:57:57.0994 0x031c  usbprint - ok
15:57:57.0997 0x031c  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
15:57:58.0002 0x031c  USBSTOR - ok
15:57:58.0004 0x031c  [ 81FB2216D3A60D1284455D511797DB3D, 121E52B18A1832E775EA0AE2E053BAA53E5A70E9754724B1449AE5992D63B13E ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
15:57:58.0010 0x031c  usbuhci - ok
15:57:58.0014 0x031c  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
15:57:58.0021 0x031c  usbvideo - ok
15:57:58.0023 0x031c  [ 7B28E2FBE75115660FAB31079C0A9F29, 81BB5A3E64B652A672A0782A88ABF6DDD729D38712D0706CE0FB9DE6D1EE1515 ] usb_rndisx      C:\Windows\system32\DRIVERS\usb8023x.sys
15:57:58.0028 0x031c  usb_rndisx - ok
15:57:58.0030 0x031c  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
15:57:58.0047 0x031c  UxSms - ok
15:57:58.0049 0x031c  [ 97D879A884E7CDFED51AD63348A35254, 256566B7039B640FFB72C2ED7F1F42E46FFC820637A8959A64F5F08DB2A06A3F ] VaultSvc        C:\Windows\system32\lsass.exe
15:57:58.0055 0x031c  VaultSvc - ok
15:57:58.0057 0x031c  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
15:57:58.0062 0x031c  vdrvroot - ok
15:57:58.0071 0x031c  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
15:57:58.0094 0x031c  vds - ok
15:57:58.0097 0x031c  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
15:57:58.0104 0x031c  vga - ok
15:57:58.0106 0x031c  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
15:57:58.0123 0x031c  VgaSave - ok
15:57:58.0127 0x031c  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
15:57:58.0134 0x031c  vhdmp - ok
15:57:58.0137 0x031c  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
15:57:58.0141 0x031c  viaide - ok
15:57:58.0146 0x031c  [ 86EA3E79AE350FEA5331A1303054005F, 7E7D6027EB41E591633C7383A5D29A3BA8ECFC08C177D2BCF741EE27686B1691 ] vmbus           C:\Windows\system32\drivers\vmbus.sys
15:57:58.0153 0x031c  vmbus - ok
15:57:58.0155 0x031c  [ 7DE90B48F210D29649380545DB45A187, 09522F84285D62B961868DA98C40B82E746CA4D24A9780905673A2349D6B07F4 ] VMBusHID        C:\Windows\system32\drivers\VMBusHID.sys
15:57:58.0160 0x031c  VMBusHID - ok
15:57:58.0162 0x031c  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
15:57:58.0168 0x031c  volmgr - ok
15:57:58.0175 0x031c  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
15:57:58.0184 0x031c  volmgrx - ok
15:57:58.0190 0x031c  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
15:57:58.0198 0x031c  volsnap - ok
15:57:58.0201 0x031c  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
15:57:58.0208 0x031c  vsmraid - ok
15:57:58.0231 0x031c  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
15:57:58.0268 0x031c  VSS - ok
15:57:58.0271 0x031c  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
15:57:58.0278 0x031c  vwifibus - ok
15:57:58.0285 0x031c  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
15:57:58.0308 0x031c  W32Time - ok
15:57:58.0311 0x031c  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
15:57:58.0316 0x031c  WacomPen - ok
15:57:58.0319 0x031c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
15:57:58.0337 0x031c  WANARP - ok
15:57:58.0339 0x031c  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
15:57:58.0356 0x031c  Wanarpv6 - ok
15:57:58.0378 0x031c  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
15:57:58.0402 0x031c  wbengine - ok
15:57:58.0408 0x031c  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
15:57:58.0419 0x031c  WbioSrvc - ok
15:57:58.0425 0x031c  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
15:57:58.0438 0x031c  wcncsvc - ok
15:57:58.0441 0x031c  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
15:57:58.0447 0x031c  WcsPlugInService - ok
15:57:58.0449 0x031c  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
15:57:58.0454 0x031c  Wd - ok
15:57:58.0467 0x031c  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
15:57:58.0482 0x031c  Wdf01000 - ok
15:57:58.0486 0x031c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
15:57:58.0493 0x031c  WdiServiceHost - ok
15:57:58.0495 0x031c  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
15:57:58.0502 0x031c  WdiSystemHost - ok
15:57:58.0511 0x031c  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
15:57:58.0523 0x031c  WebClient - ok
15:57:58.0528 0x031c  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
15:57:58.0548 0x031c  Wecsvc - ok
15:57:58.0551 0x031c  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
15:57:58.0569 0x031c  wercplsupport - ok
15:57:58.0572 0x031c  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
15:57:58.0589 0x031c  WerSvc - ok
15:57:58.0591 0x031c  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
15:57:58.0608 0x031c  WfpLwf - ok
15:57:58.0610 0x031c  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
15:57:58.0615 0x031c  WIMMount - ok
15:57:58.0617 0x031c  WinDefend - ok
15:57:58.0619 0x031c  WinHttpAutoProxySvc - ok
15:57:58.0626 0x031c  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
15:57:58.0646 0x031c  Winmgmt - ok
15:57:58.0675 0x031c  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
15:57:58.0707 0x031c  WinRM - ok
15:57:58.0712 0x031c  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
15:57:58.0719 0x031c  WinUsb - ok
15:57:58.0734 0x031c  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
15:57:58.0756 0x031c  Wlansvc - ok
15:57:58.0759 0x031c  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
15:57:58.0765 0x031c  WmiAcpi - ok
15:57:58.0771 0x031c  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
15:57:58.0779 0x031c  wmiApSrv - ok
15:57:58.0781 0x031c  WMPNetworkSvc - ok
15:57:58.0783 0x031c  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
15:57:58.0789 0x031c  WPCSvc - ok
15:57:58.0792 0x031c  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
15:57:58.0800 0x031c  WPDBusEnum - ok
15:57:58.0802 0x031c  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
15:57:58.0820 0x031c  ws2ifsl - ok
15:57:58.0823 0x031c  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
15:57:58.0833 0x031c  wscsvc - ok
15:57:58.0834 0x031c  WSearch - ok
15:57:58.0870 0x031c  [ AA3E844A2595B1AA5825C70CA50D963E, F9C7D64D9563CA5167EC9B0D957473B55C02E9456E041AE2CDA6ABFA9641D176 ] wuauserv        C:\Windows\system32\wuaueng.dll
15:57:58.0909 0x031c  wuauserv - ok
15:57:58.0914 0x031c  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
15:57:58.0920 0x031c  WudfPf - ok
15:57:58.0925 0x031c  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
15:57:58.0932 0x031c  WUDFRd - ok
15:57:58.0935 0x031c  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
15:57:58.0941 0x031c  wudfsvc - ok
15:57:58.0946 0x031c  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
15:57:58.0954 0x031c  WwanSvc - ok
15:57:58.0957 0x031c  xhunter1 - ok
15:57:58.0962 0x031c  [ 2EE48CFCE7CA8E0DB4C44C7476C0943B, 2C324592F3F2D50BABA7123B6F9FC922667CC132777E019FF615F2D6F273A45E ] xusb21          C:\Windows\system32\DRIVERS\xusb21.sys
15:57:58.0967 0x031c  xusb21 - ok
15:57:58.0971 0x031c  ================ Scan global ===============================
15:57:58.0973 0x031c  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
15:57:58.0978 0x031c  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
15:57:58.0985 0x031c  [ 2313AF8D5A9CEB4A55400A01DD311A95, A5779FE967EA2703E86BEDC32CD736617AF278C72048228F038DFC628E1E0AA2 ] C:\Windows\system32\winsrv.dll
15:57:58.0989 0x031c  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
15:57:58.0996 0x031c  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
15:57:59.0000 0x031c  [ Global ] - ok
15:57:59.0000 0x031c  ================ Scan MBR ==================================
15:57:59.0000 0x031c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
15:57:59.0057 0x031c  \Device\Harddisk0\DR0 - ok
15:57:59.0281 0x031c  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
15:57:59.0376 0x031c  \Device\Harddisk1\DR1 - ok
15:57:59.0377 0x031c  ================ Scan VBR ==================================
15:57:59.0378 0x031c  [ DF49177597C50F89C69D2A923554D52F ] \Device\Harddisk0\DR0\Partition1
15:57:59.0380 0x031c  \Device\Harddisk0\DR0\Partition1 - ok
15:57:59.0381 0x031c  [ 8538C0766355F7384D6BBD8FE4C4AE13 ] \Device\Harddisk0\DR0\Partition2
15:57:59.0383 0x031c  \Device\Harddisk0\DR0\Partition2 - ok
15:57:59.0385 0x031c  [ 8D0C7F5AAA5DCBF7C2FD1EAFCAEA6EC5 ] \Device\Harddisk1\DR1\Partition1
15:57:59.0458 0x031c  \Device\Harddisk1\DR1\Partition1 - ok
15:57:59.0459 0x031c  ================ Scan generic autorun ======================
15:57:59.0483 0x031c  [ 88B5EEF7CD0F147891314A485A65A471, 7B61DEA93C6404982E57A99EABD2EC16EA20A93C91CB2B308B9147FE7D1021FC ] C:\Windows\system32\igfxtray.exe
15:57:59.0507 0x031c  IgfxTray - ok
15:57:59.0509 0x031c  HotKeysCmds - ok
15:57:59.0510 0x031c  Persistence - ok
15:57:59.0513 0x031c  [ D94BCD3B86F5220BEFC277B395EEE845, 61D3DE5621CE855F8EA5BF2308D0DFFB3B517BF7187AEE1FEF6785C5880E7D49 ] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
15:57:59.0518 0x031c  IAStorIcon - detected UnsignedFile.Multi.Generic ( 1 )
15:58:01.0972 0x031c  Detect skipped due to KSN trusted
15:58:01.0972 0x031c  IAStorIcon - ok
15:58:01.0973 0x031c  Nvtmru - ok
15:58:02.0047 0x031c  [ 8F82FFC6CD0F4C83F4565E1A40332CCD, 45D17603664CBE2C4236AEDB3C21D585C8225A3D3B1118365EE2C6BFDB8A7890 ] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
15:58:02.0084 0x031c  NvBackend - ok
15:58:02.0088 0x031c  [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
15:58:02.0095 0x031c  ShadowPlay - ok
15:58:02.0114 0x031c  [ 35BA4E6632BA690EA6421C1E03537D0E, 99D6B4DB12ABE3A7F44AB1B2D626978E85231185AE280D9516986027BC8385CB ] C:\Program Files\Microsoft Security Client\msseces.exe
15:58:02.0142 0x031c  MSC - ok
15:58:02.0316 0x031c  [ 19ECAAEA3CC248489FE987C10B688C0D, 967CB23A8176B3181EE2A55DFBB04A69988AB22105D4C450C5B5E729B91FAD5A ] C:\Program Files\Logitech Gaming Software\LCore.exe
15:58:02.0477 0x031c  Launch LCore - ok
15:58:02.0683 0x031c  [ 493ABE82E781DC998DCA299CE0CA9F50, 9FA0FBC03058802848B6D73B609C14C80F4764A79EB305D2CC0D76F3EDC88765 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
15:58:02.0857 0x031c  RtHDVCpl - ok
15:58:02.0869 0x031c  [ E4E7B29D050F5480071984FE6543C311, 9A4D8D1702AE74AB4FE4367EAF4AD6500F59D4F25B3CCACE3EF07613B7B5853C ] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
15:58:02.0877 0x031c  USB3MON - ok
15:58:02.0879 0x031c  [ D2AEADFD998706B4216315B2BD3FA79E, D45634355B7733F9B6754A6FB80B7EC20C0D584A08E2F710DF612B393D96A8F9 ] C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
15:58:02.0882 0x031c  ISUSScheduler - detected UnsignedFile.Multi.Generic ( 1 )
15:58:05.0332 0x031c  Detect skipped due to KSN trusted
15:58:05.0332 0x031c  ISUSScheduler - ok
15:58:05.0336 0x031c  P17RunE - ok
15:58:05.0342 0x031c  [ C419DF63E0121D72411285780C2FC6CC, F47F854D327C589D174D3BB5B55D5C05F5ACA73DF52A6BEF47596B9010190291 ] C:\Windows\UpdReg.EXE
15:58:05.0353 0x031c  UpdReg - detected UnsignedFile.Multi.Generic ( 1 )
15:58:07.0818 0x031c  Detect skipped due to KSN trusted
15:58:07.0818 0x031c  UpdReg - ok
15:58:07.0850 0x031c  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:58:07.0876 0x031c  Sidebar - ok
15:58:07.0879 0x031c  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:58:07.0888 0x031c  mctadmin - ok
15:58:07.0905 0x031c  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
15:58:07.0925 0x031c  Sidebar - ok
15:58:07.0927 0x031c  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
15:58:07.0936 0x031c  mctadmin - ok
15:58:07.0940 0x031c  [ A379B75A6FFE4DFD3184F35F0141CE91, C777B01B4361456D4D829E96723C85CCDC2E3647C4CF25894AC83100552E36AB ] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe
15:58:07.0944 0x031c  ISUSPM Startup - detected UnsignedFile.Multi.Generic ( 1 )
15:58:10.0394 0x031c  Detect skipped due to KSN trusted
15:58:10.0394 0x031c  ISUSPM Startup - ok
15:58:10.0552 0x031c  [ 14EF06B1EA531D681B5738F37388B99C, AB74735A3569B7995572FD7B0D026919CADA27C43A6AD0503659CE7CA3FF6B84 ] C:\Program Files\CCleaner\CCleaner64.exe
15:58:10.0649 0x031c  CCleaner Monitoring - ok
15:58:10.0661 0x031c  [ B00DC457F1E921FCB9974B44CA25A829, 0EF202DFCCE98CFB1F96AE0576D35BC650BB05A327798207358EE6345D3F608C ] C:\Program Files\CyberGhost 5\CyberGhost.EXE
15:58:10.0670 0x031c  CyberGhost - ok
15:58:10.0734 0x031c  [ D6E2ED7F1F7BE7CCB8676491BF950B57, CBF07EE746F2C27ACC532E83ADC43FBE954DC3C598C4333F13B1A7615AEA9AD5 ] C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe
15:58:10.0795 0x031c  Akamai NetSession Interface - ok
15:58:10.0825 0x031c  [ 55D2C9443874FFC3A0F44CBB5105A90C, C26939AFC610A0ACFB2FD8FADB7653C4EF4097AF48A13928951A8DEE77BFEC71 ] C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
15:58:10.0853 0x031c  MyDriveConnect.exe - ok
15:58:10.0854 0x031c  Web Companion - ok
15:58:10.0855 0x031c  DevidAgent - ok
15:58:10.0987 0x031c  [ 0AF9C61507E71E715B94C3AC228B34DD, 2426D70F95E1AA4A30E4549B90C15BB1FCA58231376BA311C8B3578BCA4FC3C5 ] D:\Programme\Evolve\EvolveClient.exe
15:58:11.0040 0x031c  EvolveClient - ok
15:58:11.0044 0x031c  Skype - ok
15:58:11.0097 0x031c  [ 73135C316A0455B85B3737282E0E5E03, 6F5E007DD283909D61D4B1E62BB4C191E14CBF2CC149D4DB63D5A0D43D4131DD ] C:\Users\Stephan\AppData\Local\MyComGames\MyComGames.exe
15:58:11.0156 0x031c  MyComGames - ok
15:58:11.0159 0x031c  Waiting for KSN requests completion. In queue: 10
15:58:12.0159 0x031c  Waiting for KSN requests completion. In queue: 10
15:58:13.0159 0x031c  Waiting for KSN requests completion. In queue: 10
15:58:14.0178 0x031c  AV detected via SS2: Microsoft Security Essentials, C:\Program Files\Microsoft Security Client\msseces.exe ( 4.8.204.0 ), 0x61000 ( enabled : updated )
15:58:14.0185 0x031c  Win FW state via NFP2: enabled ( trusted )
15:58:16.0613 0x031c  ============================================================
15:58:16.0613 0x031c  Scan finished
15:58:16.0613 0x031c  ============================================================
15:58:16.0618 0x2790  Detected object count: 0
15:58:16.0618 0x2790  Actual detected object count: 0
         

Alt 04.08.2015, 06:57   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.08.2015, 09:18   #10
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Guten Morgen,

mein Combofix hat zwar rumgemeckert aber mir trotzdem diese Logfile.txt gegeben

Code:
ATTFilter
ComboFix 15-08-03.01 - Stephan 04.08.2015  10:09:33.1.8 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.16272.13076 [GMT 2:00]
ausgeführt von:: c:\users\Stephan\Downloads\ComboFix.exe
AV: Microsoft Security Essentials *Enabled/Updated* {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
SP: Microsoft Security Essentials *Enabled/Updated* {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\msdownld.tmp
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_ACEDRV11
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-07-04 bis 2015-08-04  ))))))))))))))))))))))))))))))
.
.
2015-08-04 08:12 . 2015-08-04 08:12	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-08-04 08:03 . 2015-07-15 01:12	12222168	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{13DC5C49-9BD4-44F1-AEF3-543FFA1266C3}\mpengine.dll
2015-08-03 21:52 . 2015-07-15 01:12	12222168	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-08-03 13:47 . 2015-08-03 13:47	--------	d-----w-	c:\programdata\Malwarebytes
2015-08-03 13:47 . 2015-08-03 13:54	--------	d-----w-	c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-08-03 13:47 . 2015-08-03 13:47	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-08-03 13:45 . 2015-08-03 13:45	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-08-02 11:43 . 2015-08-02 11:43	--------	d-----w-	C:\FRST
2015-08-01 19:02 . 2015-08-01 19:02	--------	d-----w-	c:\users\Stephan\AppData\Local\Chromium
2015-07-30 11:05 . 2015-07-03 04:28	47976	----a-w-	c:\windows\system32\drivers\nvvad64v.sys
2015-07-30 11:05 . 2015-07-03 04:28	65896	----a-w-	c:\windows\SysWow64\nvaudcap32v.dll
2015-07-29 19:29 . 2015-07-29 19:31	--------	d-----w-	c:\users\Stephan\AppData\Local\ftblauncher
2015-07-29 19:29 . 2015-07-29 19:30	--------	d-----w-	c:\users\Stephan\AppData\Roaming\ftblauncher
2015-07-28 13:01 . 2015-07-25 18:07	17856	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-07-28 13:01 . 2015-07-25 18:04	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-07-28 13:01 . 2015-07-25 18:04	765440	----a-w-	c:\windows\system32\invagent.dll
2015-07-28 13:01 . 2015-07-25 18:03	433664	----a-w-	c:\windows\system32\devinv.dll
2015-07-28 13:01 . 2015-07-25 18:03	1085440	----a-w-	c:\windows\system32\appraiser.dll
2015-07-28 13:01 . 2015-07-25 18:03	67584	----a-w-	c:\windows\system32\acmigration.dll
2015-07-28 13:01 . 2015-07-25 18:03	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-07-28 13:01 . 2015-07-25 17:55	1145856	----a-w-	c:\windows\system32\aeinv.dll
2015-07-27 20:49 . 2015-07-27 20:49	--------	d-----w-	c:\programdata\PopCap Games
2015-07-27 20:36 . 2015-07-27 20:36	--------	d-----w-	c:\users\Stephan\AppData\Local\ESN
2015-07-24 19:47 . 2015-07-24 19:47	--------	d-----w-	c:\users\Stephan\Tracing
2015-07-24 19:46 . 2015-07-24 19:46	--------	d-----w-	c:\users\Stephan\AppData\Local\Skype
2015-07-24 19:46 . 2015-08-04 08:04	--------	d-----w-	c:\users\Stephan\AppData\Roaming\Skype
2015-07-24 19:46 . 2015-07-24 19:46	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2015-07-24 19:46 . 2015-07-24 19:46	--------	d-----r-	c:\program files (x86)\Skype
2015-07-24 19:46 . 2015-07-24 19:46	--------	d-----w-	c:\programdata\Skype
2015-07-22 19:43 . 2015-07-22 19:43	--------	d-----w-	c:\program files (x86)\BlueStacks
2015-07-22 19:43 . 2015-07-22 19:43	--------	d-----w-	c:\programdata\BlueStacks
2015-07-22 19:39 . 2015-07-22 19:39	--------	d-----w-	c:\users\Stephan\AppData\Local\Bluestacks
2015-07-22 12:28 . 2015-07-22 12:28	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
2015-07-21 16:32 . 2015-07-15 03:19	41984	----a-w-	c:\windows\system32\lpk.dll
2015-07-21 16:32 . 2015-07-15 03:19	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-07-21 16:32 . 2015-07-15 03:19	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-07-21 16:32 . 2015-07-15 03:19	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-07-21 16:32 . 2015-07-15 02:55	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-07-21 16:32 . 2015-07-15 02:55	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-07-21 16:32 . 2015-07-15 02:55	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-07-21 16:32 . 2015-07-15 02:54	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-07-21 16:32 . 2015-07-15 01:59	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-07-21 16:32 . 2015-07-15 01:52	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-07-19 14:59 . 2015-07-19 14:59	--------	d-----w-	c:\users\Stephan\AppData\Local\Futuremark
2015-07-19 14:58 . 2015-07-19 14:58	--------	d-----w-	c:\program files (x86)\Futuremark
2015-07-16 13:42 . 2015-07-02 16:07	1190000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{042DB614-A79F-46E1-9CC4-9A7B4FD77278}\gapaengine.dll
2015-07-15 19:49 . 2015-07-15 19:49	--------	d-----w-	c:\users\Stephan\AppData\Local\The Lord of the Rings Online
2015-07-15 12:59 . 2015-07-15 14:40	--------	d-----w-	c:\users\Stephan\AppData\Local\Turbine
2015-07-15 08:54 . 2015-07-15 08:54	--------	d-----w-	c:\users\Stephan\AppData\Roaming\Trove
2015-07-15 07:08 . 2015-06-02 00:07	254976	----a-w-	c:\windows\system32\cewmdm.dll
2015-07-10 17:29 . 2015-07-28 14:08	--------	d-----w-	C:\$Windows.~BT
2015-07-05 10:30 . 2015-07-05 10:30	--------	d-----w-	c:\programdata\Trymedia
2015-07-05 10:30 . 2015-07-05 10:30	--------	dc-h--w-	c:\users\Stephan\AppData\Local\{36EEC81A-9FA8-4011-A6A0-BA286CC96810}
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-07-27 20:39 . 2014-11-30 11:49	214392	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2015-07-24 04:21 . 2014-11-16 22:30	1423304	----a-w-	c:\windows\SysWow64\nvspcap.dll
2015-07-24 04:21 . 2014-11-16 22:30	1316000	----a-w-	c:\windows\SysWow64\nvspbridge.dll
2015-07-24 04:21 . 2014-11-16 22:30	1756608	----a-w-	c:\windows\system32\nvspbridge64.dll
2015-07-24 04:21 . 2014-11-16 22:30	1710568	----a-w-	c:\windows\system32\nvspcap64.dll
2015-07-23 04:06 . 2015-06-24 18:24	15129192	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2015-07-23 04:06 . 2015-04-14 13:31	3008880	----a-w-	c:\windows\SysWow64\nvapi.dll
2015-07-23 04:06 . 2014-11-16 22:34	17615408	----a-w-	c:\windows\system32\nvwgf2umx.dll
2015-07-23 04:06 . 2014-11-16 22:34	15892200	----a-w-	c:\windows\system32\nvd3dumx.dll
2015-07-23 04:06 . 2014-11-16 22:27	155280	----a-w-	c:\windows\SysWow64\nvinit.dll
2015-07-23 04:06 . 2014-11-16 22:27	12876336	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2015-07-23 04:06 . 2014-11-16 22:27	176904	----a-w-	c:\windows\system32\nvinitx.dll
2015-07-23 04:06 . 2014-08-19 21:14	3407144	----a-w-	c:\windows\system32\nvapi64.dll
2015-07-23 01:31 . 2014-11-16 21:24	937616	----a-w-	c:\windows\system32\nvvsvc.exe
2015-07-23 01:31 . 2014-11-16 21:24	62792	----a-w-	c:\windows\system32\nvshext.dll
2015-07-23 01:31 . 2014-11-16 21:24	385168	----a-w-	c:\windows\system32\nvmctray.dll
2015-07-23 01:31 . 2014-11-16 21:24	2558608	----a-w-	c:\windows\system32\nvsvcr.dll
2015-07-23 01:31 . 2014-11-16 21:24	6873744	----a-w-	c:\windows\system32\nvcpl.dll
2015-07-23 01:31 . 2014-11-16 21:24	3493008	----a-w-	c:\windows\system32\nvsvc64.dll
2015-07-20 14:16 . 2014-11-16 21:24	5121613	----a-w-	c:\windows\system32\nvcoproc.bin
2015-07-15 14:47 . 2014-11-18 14:42	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-07-15 14:47 . 2014-11-17 15:02	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-07-14 09:44 . 2015-04-15 13:19	33856	---ha-w-	c:\windows\system32\hamachi.sys
2015-07-05 10:08 . 2010-11-21 03:27	300704	------w-	c:\windows\system32\MpSigStub.exe
2015-07-05 07:49 . 2015-07-03 06:08	21840	----atw-	c:\windows\SysWow64\SIntfNT.dll
2015-07-05 07:49 . 2015-07-03 06:08	17212	----atw-	c:\windows\SysWow64\SIntf32.dll
2015-07-05 07:49 . 2015-07-03 06:08	12067	----atw-	c:\windows\SysWow64\SIntf16.dll
2015-07-03 06:43 . 2014-11-16 21:07	130333168	----a-w-	c:\windows\system32\MRT.exe
2015-07-03 04:28 . 2014-11-16 22:30	69992	----a-w-	c:\windows\system32\nvaudcap64v.dll
2015-07-02 16:07 . 2014-11-21 12:40	1190000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2015-06-29 14:46 . 2015-06-29 14:46	21656	----a-w-	c:\windows\system32\drivers\evolve.sys
2015-06-17 09:10 . 2015-06-24 18:24	40280	----a-w-	c:\windows\system32\nvhdap64.dll
2015-06-17 09:10 . 2015-06-24 18:24	204648	----a-w-	c:\windows\system32\drivers\nvhda64v.sys
2015-06-17 09:10 . 2015-06-24 18:24	1898128	----a-w-	c:\windows\system32\nvdispco6435330.dll
2015-06-17 09:10 . 2015-06-24 18:24	1557832	----a-w-	c:\windows\system32\nvdispgenco6435330.dll
2015-06-17 09:10 . 2015-01-23 20:59	1567576	----a-w-	c:\windows\system32\nvhdagenco6420103.dll
2015-06-05 08:18 . 2015-06-05 08:18	89600	----a-w-	c:\windows\SysWow64\rzdevinfo.dll
2015-05-28 07:04 . 2015-06-10 12:31	1898312	----a-w-	c:\windows\system32\nvdispco6435306.dll
2015-05-28 07:04 . 2015-06-10 12:31	1557832	----a-w-	c:\windows\system32\nvdispgenco6435306.dll
2015-05-25 18:24 . 2015-06-10 12:33	5569984	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-05-25 18:21 . 2015-06-10 12:33	1728960	----a-w-	c:\windows\system32\ntdll.dll
2015-05-25 18:19 . 2015-06-10 12:33	243712	----a-w-	c:\windows\system32\wow64.dll
2015-05-25 18:19 . 2015-06-10 12:33	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-05-25 18:19 . 2015-06-10 12:33	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-05-25 18:19 . 2015-06-10 12:33	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-05-25 18:19 . 2015-06-10 12:33	1255424	----a-w-	c:\windows\system32\diagtrack.dll
2015-05-25 18:19 . 2015-06-10 12:33	879104	----a-w-	c:\windows\system32\tdh.dll
2015-05-25 18:19 . 2015-06-10 12:33	503808	----a-w-	c:\windows\system32\srcore.dll
2015-05-25 18:19 . 2015-06-10 12:33	50176	----a-w-	c:\windows\system32\srclient.dll
2015-05-25 18:19 . 2015-06-10 12:33	113664	----a-w-	c:\windows\system32\sechost.dll
2015-05-25 18:19 . 2015-06-10 12:33	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-05-25 18:19 . 2015-06-10 12:33	424960	----a-w-	c:\windows\system32\KernelBase.dll
2015-05-25 18:19 . 2015-06-10 12:33	1162752	----a-w-	c:\windows\system32\kernel32.dll
2015-05-25 18:18 . 2015-06-10 12:33	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-05-25 18:18 . 2015-06-10 12:33	879104	----a-w-	c:\windows\system32\advapi32.dll
2015-05-25 18:18 . 2015-06-10 12:33	404992	----a-w-	c:\windows\system32\tracerpt.exe
2015-05-25 18:18 . 2015-06-10 12:33	47104	----a-w-	c:\windows\system32\typeperf.exe
2015-05-25 18:18 . 2015-06-10 12:33	112640	----a-w-	c:\windows\system32\smss.exe
2015-05-25 18:18 . 2015-06-10 12:33	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-05-25 18:18 . 2015-06-10 12:33	43008	----a-w-	c:\windows\system32\relog.exe
2015-05-25 18:18 . 2015-06-10 12:33	104448	----a-w-	c:\windows\system32\logman.exe
2015-05-25 18:18 . 2015-06-10 12:33	19456	----a-w-	c:\windows\system32\diskperf.exe
2015-05-25 18:18 . 2015-06-10 12:33	338432	----a-w-	c:\windows\system32\conhost.exe
2015-05-25 18:11 . 2015-06-10 12:33	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-05-25 18:11 . 2015-06-10 12:33	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-25 18:11 . 2015-06-10 12:33	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-25 18:07 . 2015-06-10 12:33	3989440	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-05-25 18:07 . 2015-06-10 12:33	3934144	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-05-25 18:04 . 2015-06-10 12:33	1310744	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-05-25 18:01 . 2015-06-10 12:33	635392	----a-w-	c:\windows\SysWow64\tdh.dll
2015-05-25 18:01 . 2015-06-10 12:33	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-05-25 18:01 . 2015-06-10 12:33	92160	----a-w-	c:\windows\SysWow64\sechost.dll
2015-05-25 18:01 . 2015-06-10 12:33	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-05-25 18:01 . 2015-06-10 12:33	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}]
2015-03-20 13:13	38104	----a-w-	c:\program files (x86)\PDF Architect 3\creator-ie-helper.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}]
2015-06-08 07:50	544896	----a-w-	c:\program files (x86)\MiuiTab\SupTab.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{2DFF3579-5AA7-45B9-9328-1D38EA230861}"= "c:\program files (x86)\PDF Architect 3\creator-ie-plugin.dll" [2015-03-20 496344]
.
[HKEY_CLASSES_ROOT\clsid\{2dff3579-5aa7-45b9-9328-1d38ea230861}]
[HKEY_CLASSES_ROOT\PDFIEPlugin.PDFIEConverter.1]
[HKEY_CLASSES_ROOT\TypeLib\{882BBDC8-4C5D-46A7-8333-5F4E819666F4}]
[HKEY_CLASSES_ROOT\PDFIEPlugin.PDFIEConverter]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISUSPM Startup"="c:\progra~2\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2005-02-16 221184]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2015-01-20 7404312]
"CyberGhost"="c:\program files\CyberGhost 5\CyberGhost.EXE" [2014-11-03 410216]
"Akamai NetSession Interface"="c:\users\Stephan\AppData\Local\Akamai\netsession_win.exe" [2014-10-29 4673432]
"MyDriveConnect.exe"="c:\program files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe" [2015-04-20 1904520]
"EvolveClient"="d:\programme\Evolve\EvolveClient.exe" [2015-07-23 3334016]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-07-18 53760128]
"MyComGames"="c:\users\Stephan\AppData\Local\MyComGames\MyComGames.exe" [2015-07-29 4071368]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2014-02-21 292848]
"ISUSScheduler"="c:\program files (x86)\Common Files\InstallShield\UpdateService\issch.exe" [2005-02-16 81920]
"P17RunE"="P17RunE.dll" [2008-03-28 14848]
"UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
"Razer Synapse"="c:\program files (x86)\Razer\Synapse\RzSynapse.exe" [2015-06-18 590144]
"Aeria Ignite"="c:\program files (x86)\Aeria Games\Ignite\aeriaignite.exe" [2013-06-06 1925656]
"amd_dc_opt"="c:\program files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]
"Razer Mamba Driver"="c:\program files (x86)\Razer\Mamba\RazerTray.exe" [2009-12-15 3278728]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2015-07-14 5579624]
"BlueStacks Agent"="c:\program files (x86)\BlueStacks\HD-Agent.exe" [2015-06-29 904824]
.
c:\users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CurseClientStartup.ccip [2015-4-2 0]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R1 UsbCharger;UsbCharger;c:\windows\system32\DRIVERS\UsbCharger.sys;c:\windows\SYSNATIVE\DRIVERS\UsbCharger.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 BRDriver64_1_3_3_E02B25FC;BRDriver64_1_3_3_E02B25FC;c:\programdata\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys;c:\programdata\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [x]
R3 BRSptStub;BitRaider Mini-Support Service Stub Loader;c:\programdata\BitRaider\BRSptStub.exe;c:\programdata\BitRaider\BRSptStub.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 cpuz134;cpuz134;c:\users\Stephan\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\Stephan\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 Creative Audio Engine Licensing Service;Creative Audio Engine Licensing Service;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe;c:\program files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 EasyAntiCheat;EasyAntiCheat;c:\windows\system32\EasyAntiCheat.exe;c:\windows\SYSNATIVE\EasyAntiCheat.exe [x]
R3 EuMusDesignVirtualAudioCableWdm;Virtual Audio Cable (WDM);c:\windows\system32\DRIVERS\vrtaucbl.sys;c:\windows\SYSNATIVE\DRIVERS\vrtaucbl.sys [x]
R3 EvoSvc;Evolve Service;d:\programme\Evolve\EvoSvc.exe;d:\programme\Evolve\EvoSvc.exe [x]
R3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe;c:\program files (x86)\Futuremark\SystemInfo\FMSISvc.exe [x]
R3 GalaxyClientService;GalaxyClientService;d:\spiele\GalaxyClient\GalaxyClientService.exe;d:\spiele\GalaxyClient\GalaxyClientService.exe [x]
R3 GalaxyCommunication;GalaxyCommunication;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe [x]
R3 GPUZ;GPUZ;c:\windows\TEMP\GPUZ.sys;c:\windows\TEMP\GPUZ.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C310(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MSICDSetup;MSICDSetup;e:\cdriver64.sys;e:\CDriver64.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 Origin Client Service;Origin Client Service;d:\programme\Origin\OriginClientService.exe;d:\programme\Origin\OriginClientService.exe [x]
R3 OverwolfUpdater;Overwolf Updater Windows SCM;c:\program files (x86)\Overwolf\OverwolfUpdater.exe;c:\program files (x86)\Overwolf\OverwolfUpdater.exe [x]
R3 PDF Architect 3 CrashHandler;PDF Architect 3 CrashHandler;c:\program files (x86)\PDF Architect 3\crash-handler-ws.exe;c:\program files (x86)\PDF Architect 3\crash-handler-ws.exe [x]
R3 PDF Architect 3;PDF Architect 3;c:\program files (x86)\PDF Architect 3\ws.exe;c:\program files (x86)\PDF Architect 3\ws.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssadbus.sys [x]
R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdfl.sys [x]
R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssadmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 xhunter1;xhunter1;c:\windows\xhunter1.sys;c:\windows\xhunter1.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
S2 BstHdUpdaterSvc;BlueStacks Updater Service;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe [x]
S2 CGVPNCliService;CyberGhost 5 Client Service;c:\program files\CyberGhost 5\Service.exe;c:\program files\CyberGhost 5\Service.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service;c:\windows\system32\igfxCUIService.exe;c:\windows\SYSNATIVE\igfxCUIService.exe [x]
S2 IHProtect Service;IHProtect Service;c:\program files (x86)\MiuiTab\ProtectService.exe;c:\program files (x86)\MiuiTab\ProtectService.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
S2 PDF Architect 3 Creator;PDF Architect 3 Creator;c:\program files (x86)\PDF Architect 3\creator-ws.exe;c:\program files (x86)\PDF Architect 3\creator-ws.exe [x]
S2 Razer Game Scanner Service;Razer Game Scanner;c:\program files (x86)\Razer\Razer Services\GSS\GameScannerService.exe;c:\program files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [x]
S2 rzpmgrk;rzpmgrk;c:\windows\system32\drivers\rzpmgrk.sys;c:\windows\SYSNATIVE\drivers\rzpmgrk.sys [x]
S2 rzpnk;rzpnk;c:\windows\system32\drivers\rzpnk.sys;c:\windows\SYSNATIVE\drivers\rzpnk.sys [x]
S2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S3 EvolveVirtualAdapter;Evolve Virtual Miniport Driver;c:\windows\system32\DRIVERS\evolve.sys;c:\windows\SYSNATIVE\DRIVERS\evolve.sys [x]
S3 ICCWDT;Intel(R) Watchdog Timer Driver (Intel(R) WDT);c:\windows\system32\DRIVERS\ICCWDT.sys;c:\windows\SYSNATIVE\DRIVERS\ICCWDT.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 LADF_CaptureOnly;LADF Capture Filter Driver;c:\windows\system32\DRIVERS\ladfGSCamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSCamd64.sys [x]
S3 LADF_RenderOnly;LADF Render Filter Driver;c:\windows\system32\DRIVERS\ladfGSRamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSRamd64.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 rzendpt;rzendpt;c:\windows\system32\DRIVERS\rzendpt.sys;c:\windows\SYSNATIVE\DRIVERS\rzendpt.sys [x]
S3 rzudd;Razer Keyboard Driver;c:\windows\system32\DRIVERS\rzudd.sys;c:\windows\SYSNATIVE\DRIVERS\rzudd.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-07-29 18:09	995144	----a-w-	c:\program files (x86)\Google\Chrome\Application\44.0.2403.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-08-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-18 14:47]
.
2015-08-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 20:36]
.
2015-08-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 20:36]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2015-06-20 11:48	774984	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2015-04-21 391784]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2013-01-31 36352]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2015-07-24 2634896]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2015-07-24 1710568]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2015-04-29 1337000]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2014-10-14 12697368]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-03-14 13671792]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
uStart Page = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
mLocal Page = c:\windows\SysWOW64\blank.htm
mStart Page = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
mDefault_Page_URL = hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
uInternet Settings,ProxyOverride = <local>
Trusted Zone: aeriagames.com
FF - ProfilePath - c:\users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\
FF - prefs.js: browser.startup.homepage - hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-Web Companion - c:\program files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
Wow6432Node-HKCU-Run-DevidAgent - c:\users\Stephan\Downloads\SCI_Agent_Setup.exe
Wow6432Node-HKCU-Run-GalaxyClient - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-gmsd_de_004010001 - (no file)
HKLM-Run-HotKeysCmds - c:\windows\system32\hkcmd.exe
HKLM-Run-Persistence - c:\windows\system32\igfxpers.exe
HKLM-Run-Nvtmru - c:\program files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe
AddRemove-ArtMoney SE v7.15 - d:\programme\ArtMoney 7.15\uninstall.bat
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
AddRemove-DarthMod: Shogun II - d:\spiele\Steam\steamapps\common\Total War SHOGUN 2\Uninstall DarthMod Shogun 2.exe
AddRemove-MassiveThirdAgeTranslator 3.1 - d:\spiele\Steam\steamapps\common\Medieval II Total War\mods\Third_Age_3\Uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Creative\Shared Files\CTAudSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\windows\system32\PnkBstrA.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-08-04  10:14:24 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-08-04 08:14
.
Vor Suchlauf: 14 Verzeichnis(se), 14.402.478.080 Bytes frei
Nach Suchlauf: 19 Verzeichnis(se), 14.264.119.296 Bytes frei
.
- - End Of File - - DD48FC436C54377277E61D188B6EC9BD
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 04.08.2015, 14:45   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.08.2015, 16:36   #12
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



So hier einmal die mbam.txt

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.08.2015
Suchlauf-Zeit: 16:58:35
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.08.04.04
Rootkit Datenbank: v2015.08.04.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Stephan

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 372863
Verstrichene Zeit: 5 Min, 37 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.XTab.A, C:\Program Files (x86)\MiuiTab\ProtectService.exe, 2180, Löschen bei Neustart, [08cc8d77d9b21d19078f2e2f7f8238c8]

Module: 2
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\msvcp110.dll, Löschen bei Neustart, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\msvcr110.dll, Löschen bei Neustart, [b61e62a2bad10531f8ca0c012dd6f907], 

Registrierungsschlüssel: 38
PUP.Optional.XTab.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IHProtect Service, In Quarantäne, [08cc8d77d9b21d19078f2e2f7f8238c8], 
PUP.Optional.LuckyTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}, In Quarantäne, [2ba9bd4797f463d3bb4f0f7d18ea5ea2], 
PUP.Optional.LuckyTab.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}, In Quarantäne, [2ba9bd4797f463d3bb4f0f7d18ea5ea2], 
PUP.Optional.LuckyTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{51D26BB4-4D2C-4AE4-9873-5FF41B6DED1F}, In Quarantäne, [2ba9bd4797f463d3bb4f0f7d18ea5ea2], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\HighDefAction, In Quarantäne, [2ba950b46526e452f649f0b17a8a48b8], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\YorkNewCin, In Quarantäne, [478d5ca8107b90a6af9b01a07193c43c], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD, In Quarantäne, [e9eb798b6724ce68b9670499a262a060], 
PUP.Optional.MyPCBackup.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\Tree\LaunchPreSignup, Löschen bei Neustart, [0ec62fd5abe0d26492517999e0230ef2], 
PUP.Optional.BoBrowser.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\Tree\Run_Bobby_Browser, Löschen bei Neustart, [874d6b99276482b49d36bc5511f2956b], 
PUP.Optional.Crossbrowse.A, HKLM\SOFTWARE\WOW6432NODE\Crossbrowse, In Quarantäne, [953f9272c6c5c96d4e28d940dc2756aa], 
PUP.Optional.FFPluginHp.A, HKLM\SOFTWARE\WOW6432NODE\FFPluginHp, In Quarantäne, [0fc5f410b8d3b086cbb767af49bad729], 
PUP.Optional.HighDefAction.A, HKLM\SOFTWARE\WOW6432NODE\HighDefAction, In Quarantäne, [5b79768e1f6c4aec1827a0014db7d12f], 
PUP.Optional.IHProtect.A, HKLM\SOFTWARE\WOW6432NODE\IHProtect, In Quarantäne, [0bc902025a313bfb28e1e344956e8e72], 
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware, In Quarantäne, [c90beb1990fbda5c50b32fff5da610f0], 
PUP.Optional.YorkNewCin.A, HKLM\SOFTWARE\WOW6432NODE\YorkNewCin, In Quarantäne, [795b1fe5513a80b60842b9e858acf907], 
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [7e56b84caae165d1180b1afd8a7933cd], 
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD, In Quarantäne, [993b4fb59af1e4525fc1e0bd40c4e21e], 
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS, In Quarantäne, [33a1c341d1ba2511c5601b7b4eb6dc24], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [eee6966ed3b8fc3a278b66ca2ad929d7], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-18\SOFTWARE\BrowserV11.06-nv, In Quarantäne, [8252b54fdfac95a1a1b5fb1cc142de22], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-18\SOFTWARE\BrowserV11.06-nv-ie, In Quarantäne, [04d0bb490e7d0531b79fcd4ab05340c0], 
PUP.Optional.MediaPlayer.A, HKU\S-1-5-18\SOFTWARE\MediaPlayerVid2.4-nv, In Quarantäne, [4c88d3316c1f62d427a5a7740cf757a9], 
PUP.Optional.MediaPlayer.A, HKU\S-1-5-18\SOFTWARE\MediaPlayerVid2.4-nv-ie, In Quarantäne, [6f65a65eef9c0f27418be734669db24e], 
PUP.Optional.Crossrider.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_, In Quarantäne, [647063a13a514ceaa182a4f99e66b947], 
PUP.Optional.BoBrowser.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\BoBrowser, In Quarantäne, [a23229dbf596ba7ce916190c24df0cf4], 
PUP.Optional.BrowserApps.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\BrowserV11.06-nv-ie, In Quarantäne, [439182829cef0036b1a5e235b84bc63a], 
PUP.Optional.Crossbrowse.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\Crossbrowse, In Quarantäne, [6470719373184ee892e3a277e71c926e], 
PUP.Optional.HighDefAction.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\HighDefAction, In Quarantäne, [15bf996b8b001026c17d831e53b1ae52], 
PUP.Optional.MediaPlayer.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MediaPlayerVid2.4-nv-ie, In Quarantäne, [30a429db008bd85ee0ecc457e122f10f], 
PUP.Optional.YorkNewCin.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\YorkNewCin, In Quarantäne, [06ce2adaaae181b5fc4d18897e869b65], 
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\ARENAHD, In Quarantäne, [05cf21e3008b3402a37cacf1be4620e0], 
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY, In Quarantäne, [e7ed7391cebd9a9cd073b46549ba30d0], 
PUP.Optional.Trovi.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{015DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [2fa5c63efa916bcb2883d3cbd43015eb], 
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, In Quarantäne, [597bad57f596b1850268c15244bf926e], 
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}, In Quarantäne, [5a7a93716e1d91a5600a957eef141ce4], 
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{816C385E-1E9E-4D58-8AEF-0A8D6B33BFAE}, In Quarantäne, [9c3849bb8cff7fb7adbd6da6b54e639d], 
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}, In Quarantäne, [aa2aff0522692511ec7e769dda2901ff], 
PUP.Optional.SweetSearch.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MOZILLA\EXTENDS, In Quarantäne, [01d3c53f008b5dd9e0b6d542f70cdc24], 

Registrierungswerte: 19
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\ARENAHD|value, 1, In Quarantäne, [e9eb798b6724ce68b9670499a262a060]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\HIGHDEFACTION|value, 1, In Quarantäne, [369e12f23c4fc571e14a6a3351b3966a]
PUP.Optional.CinemaPlus.C, HKLM\SOFTWARE\WOW6432NODE\ARENAHD|value, 1, In Quarantäne, [993b4fb59af1e4525fc1e0bd40c4e21e]
PUP.Optional.PCTuner.C, HKLM\SOFTWARE\WOW6432NODE\HIGHDEFACTION|value, 1, In Quarantäne, [ebe9ad573358b28482a91b82808449b7]
PUP.Optional.SweetSearch.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|sweetsearch@gmail.com, C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\n4b2mttd.default-1432809814654\extensions\sweetsearch@gmail.com, In Quarantäne, [4d8794700685c175f779e631a36028d8]
PUP.Optional.Tuto4Pc.A, HKLM\SOFTWARE\WOW6432NODE\TUTORIALS|HostGUID, 4F6440A2-B0A6-4F50-9D6D-ACE1A130ECE4, In Quarantäne, [33a1c341d1ba2511c5601b7b4eb6dc24]
PUP.Optional.CinemaPlus.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\ARENAHD|value, 1, In Quarantäne, [05cf21e3008b3402a37cacf1be4620e0]
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY|source, IE, In Quarantäne, [e7ed7391cebd9a9cd073b46549ba30d0]
PUP.Optional.PCTuner.C, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\HIGHDEFACTION|value, 1, In Quarantäne, [9e36e61e03885fd797920d90c143cc34]
PUP.Optional.IEAudioAds.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\INSTALLPATH\STATUS|NuvisionDataRemarketer, Y, In Quarantäne, [3d9702025d2e989e503d099b80847c84]
PUP.Optional.Trovi.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{015DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|URL, hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3323924&octid=EB_ORIGINAL_CTID&ISID=MA183D3A5-E214-46E7-9E9C-1EB8850A579E&SearchSource=58&CUI=&UM=8&UP=SP75654795-1007-4507-930A-A3BAB302EC1A&D=061615&q={searchTerms}&SSPV=, In Quarantäne, [52829e66afdcfe384666b2e6a65e1de3]
PUP.Optional.Conduit.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{015DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|SuggestionsURL_JSON, hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}, In Quarantäne, [73612bd91f6c81b51db048d0d33027d9]
PUP.Optional.Trovi.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{015DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|DisplayName, Trovi, In Quarantäne, [7163a163d1ba37ff88248e0ad3318779]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}, In Quarantäne, [597bad57f596b1850268c15244bf926e]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}, In Quarantäne, [5a7a93716e1d91a5600a957eef141ce4]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|FaviconURL, hxxp://www.mystartsearch.com//favicon.ico, In Quarantäne, [9b39bc48177462d48ae02ee5c043f709]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{816C385E-1E9E-4D58-8AEF-0A8D6B33BFAE}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}, In Quarantäne, [9c3849bb8cff7fb7adbd6da6b54e639d]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}|URL, hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=tugs&utm_campaign=install_ie&utm_content=ds&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&ts=1434042198&type=default&q={searchTerms}, In Quarantäne, [aa2aff0522692511ec7e769dda2901ff]
PUP.Optional.SweetSearch.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MOZILLA\EXTENDS|appid, sweetsearch@gmail.com, In Quarantäne, [01d3c53f008b5dd9e0b6d542f70cdc24]

Registrierungsdaten: 5
PUP.Optional.HttpBreaker.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K),Ersetzt,[8e4652b23952d660aa767dbf6a9be719]
PUP.Optional.HttpBreaker.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K),Ersetzt,[aa2a29db04872511fd235ddfdf26718f]
PUP.Optional.HttpBreaker.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K),Ersetzt,[20b409fb820947ef39e7ce6e46bfb44c]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}),Ersetzt,[e4f0e91be7a4b680404395a7c93cb64a]
PUP.Optional.HttpBreaker.A, HKU\S-1-5-21-494240725-3818009409-3357938246-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K),Ersetzt,[874d63a188031f17b469cd6f9b6ae41c]

Ordner: 28
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate, In Quarantäne, [6074c73d276448ee7348f70c38cb31cf], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update, In Quarantäne, [6074c73d276448ee7348f70c38cb31cf], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab, Löschen bei Neustart, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\image, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\en-US, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\es-419, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\es-ES, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-BE, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-CA, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-CH, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-FR, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-LU, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\it-CH, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\it-IT, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pl, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pt, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pt-BR, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\ru, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\ru-MO, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\tr-TR, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\vi-VI, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\zh-CN, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\zh-TW, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 

Dateien: 79
PUP.Optional.XTab.A, C:\Program Files (x86)\MiuiTab\ProtectService.exe, Löschen bei Neustart, [08cc8d77d9b21d19078f2e2f7f8238c8], 
PUP.Optional.LuckyTab.A, C:\Program Files (x86)\MiuiTab\SupTab.dll, In Quarantäne, [2ba9bd4797f463d3bb4f0f7d18ea5ea2], 
PUP.Optional.CrossRider.A, C:\Users\Stephan\AppData\Roaming\YpaVACupfO1i.exe, In Quarantäne, [1eb60afa385376c019433d58f908a25e], 
PUP.Optional.Browserwatch, C:\Program Files (x86)\MiuiTab\BrowerWatchCH.dll, In Quarantäne, [8a4ada2a08838da98e78a6889273f20e], 
PUP.Optional.Browserwatch, C:\Program Files (x86)\MiuiTab\BrowerWatchFF.dll, In Quarantäne, [d40046bebfcc41f53cca032b8e779b65], 
PUP.Optional.SearchProtect, C:\Program Files (x86)\MiuiTab\BrowserAction.dll, In Quarantäne, [23b12fd565268bab8000ace1b64b6f91], 
PUP.Optional.Giner, C:\Program Files (x86)\MiuiTab\CmdShell.exe, In Quarantäne, [b71dbd479af19a9cd1cd4a3135d017e9], 
PUP.Optional.Giner, C:\Program Files (x86)\MiuiTab\HPNotify.exe, In Quarantäne, [0ec62ed66b202c0a9b03314a9471c33d], 
PUP.Optional.Giner, C:\Program Files (x86)\MiuiTab\IeWatchDog.dll, In Quarantäne, [676d16ee8a01ef47b6e8c2b9e520b749], 
PUP.Optional.Clara.A, C:\claraInstaller.txt, In Quarantäne, [765ed232127981b56eaa8496c53e8c74], 
PUP.Optional.MyStartSearch.ShrtCln, C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.mystartsearch.com_0.localstorage, Löschen bei Neustart, [22b20bf91a71f046bed4ac7a60a320e0], 
PUP.Optional.MyStartSearch.ShrtCln, C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.mystartsearch.com_0.localstorage-journal, Löschen bei Neustart, [09cb92727a11290d345e0c1acf340af6], 
PUP.Optional.BoBrowser.A, C:\Windows\System32\Tasks\Run_Bobby_Browser, In Quarantäne, [6d6729dbc6c540f624f92ef97d866e92], 
PUP.Optional.MyPCBackup.A, C:\Windows\System32\Tasks\LaunchPreSignup, In Quarantäne, [41938183593259dd0b468c1e33d1768a], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update\conf, In Quarantäne, [6074c73d276448ee7348f70c38cb31cf], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\conf, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\ffsearch_toolbar!1.0.0.1031.xpi, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\install.data, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\msvcp110.dll, Löschen bei Neustart, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\msvcr110.dll, Löschen bei Neustart, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\searchProvider.xml, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\uninstall.exe, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\about.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\about_bk.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\btn.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\btn_apply.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\close.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\conf.xml, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\conf_back.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\input_bk.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\logo.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\main.xml, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\radio_1.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\radio_2.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\rigth_arrow.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\skin\settings.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\data.html, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\indexIE.html, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\indexIE8.html, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\main.css, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\ver.txt, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\google_trends.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\icon128.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\icon16.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\icon48.png, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\loading.gif, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\img\logo32.ico, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\common.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\ga.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\jquery.autocomplete.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\jquery.xdomainrequest.min.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\js.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\library.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\xagainit-ie8.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\xagainit2.0.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\js\xdomain.min.js, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\en-US\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\es-419\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\es-ES\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-BE\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-CA\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-CH\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-FR\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\fr-LU\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\it-CH\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\it-IT\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pl\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pt\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\pt-BR\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\ru\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\ru-MO\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\tr-TR\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\vi-VI\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\zh-CN\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.MiuiTab.A, C:\Program Files (x86)\MiuiTab\web\_locales\zh-TW\messages.json, In Quarantäne, [b61e62a2bad10531f8ca0c012dd6f907], 
PUP.Optional.HttpBreaker, C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences, Gut: ("session":{"restore_on_startup":4,"startup_urls":["https://www.malwarebytes.org/restorebrowser/"]}}), Schlecht: ("session":{"restore_on_startup":4,"startup_urls":["hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K"]},"software_reporter":{"prompt_reason":0,"prompt_seed":"20150601","prompt_version":"3.21.0"}}), Ersetzt,[d202956feba016207e311c670104649c]
PUP.Optional.HttpBreaker.A, C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\prefs.js, Gut: (browser.startup.homepage", "https://www.malwarebytes.org/restorebrowser/), Schlecht: (browser.startup.homepage", "hxxp://www.mystartsearch.com/?type=hppp), Ersetzt,[8b4906fefb90d75fb7f1840035d0b14f]
PUP.Optional.MyStartSearch.ShrtCln, C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\prefs.js, Gut: (browser.startup.homepage", "https://www.malwarebytes.org/restorebrowser/), Schlecht: (browser.startup.homepage", "hxxp://www.mystartsearch.com), Ersetzt,[2da7b3512566082eb00fd4b04db8df21]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Hier die AdwCleaner.txt

Code:
ATTFilter
# AdwCleaner v4.208 - Bericht erstellt 04/08/2015 um 17:18:14
# Aktualisiert 09/07/2015 von Xplode
# Datenbank : 2015-07-09.2 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Stephan - STEPHAN-PC
# Gestarted von : C:\Users\Stephan\Downloads\AdwCleaner_4.208.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Trymedia
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Users\Stephan\AppData\Local\globalUpdate
Datei Gelöscht : C:\Windows\Reimage.ini
Datei Gelöscht : C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\user.js

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Reimage
Schlüssel Gelöscht : HKCU\Software\esties
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\Clara
Schlüssel Gelöscht : HKLM\SOFTWARE\{3BDFD1D7-7A9B-4D29-80B3-D00E66E62885}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Reimage
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\WebBar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\SecurityUtility
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17909


-\\ Mozilla Firefox v33.1.1 (x86 de)

[nj1cnp7u.default-1434469464249\prefs.js] - Zeile Gelöscht : user_pref("browser.newtab.url", "chrome://unitedtb/content/newtab/newtab-page.xhtml");

-\\ Google Chrome v44.0.2403.125

[C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3323924&octid=EB_ORIGINAL_CTID&ISID=MA183D3A5-E214-46E7-9E9C-1EB8850A579E&SearchSource=58&CUI=&UM=8&UP=SP75654795-1007-4507-930A-A3BAB302EC1A&D=061615&q={searchTerms}&SSPV=
[C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K&q={searchTerms}
[C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Homepage] : hxxp://www.mystartsearch.com/?type=hppp&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K

-\\ Chromium v


*************************

AdwCleaner[R0].txt - [2763 Bytes] - [28/05/2015 12:39:41]
AdwCleaner[R1].txt - [4549 Bytes] - [04/08/2015 17:17:31]
AdwCleaner[S0].txt - [2729 Bytes] - [28/05/2015 12:40:26]
AdwCleaner[S1].txt - [4246 Bytes] - [04/08/2015 17:18:14]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [4305  Bytes] ##########
         
Die JRT.txt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.4 (07.27.2015:1)
OS: Windows 7 Professional x64
Ran by Stephan on 04.08.2015 at 17:24:34,18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{2DFF3579-5AA7-45B9-9328-1D38EA230861}



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{06E08260-0695-4EC1-A74B-1310D8899D93}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{2DFF3579-5AA7-45B9-9328-1D38EA230861}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}



~~~ Files

Successfully deleted: [File] C:\Windows\SysWOW64\REN4489.tmp
Successfully deleted: [File] C:\Windows\SysWOW64\REN7375.tmp



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\google
Successfully deleted: [Folder] C:\Users\Stephan\Appdata\Local\crashrpt
Successfully deleted: [Folder] C:\Windows\SysWOW64\ai_recyclebin
Successfully deleted: [Folder] C:\ProgramData\a22cb0c9e53a42a395d74872508ff900
Successfully deleted: [Folder] C:\Users\Stephan\Appdata\Local\28050



~~~ Chrome


[C:\Users\Stephan\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Stephan\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Stephan\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Stephan\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.08.2015 at 17:27:44,41
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und zum Schluss die frische FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:02-08-2015 01
durchgeführt von Stephan (Administrator) auf STEPHAN-PC (04-08-2015 17:29:39)
Gestartet von C:\Users\Stephan\Downloads
Geladene Profile: Stephan (Verfügbare Profile: Stephan)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IgfxTray] => C:\Windows\system32\igfxtray.exe [391784 2015-04-21] ()
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634896 2015-07-24] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [12697368 2014-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671792 2014-03-14] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKLM-x32\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [81920 2005-02-16] (InstallShield Software Corporation)
HKLM-x32\...\Run: [P17RunE] => RunDll32 P17RunE.dll,RunDLLEntry
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [590144 2015-06-18] (Razer Inc.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Razer Mamba Driver] => C:\Program Files (x86)\Razer\Mamba\RazerTray.exe [3278728 2009-12-15] (Razer USA Ltd)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-07-14] (LogMeIn Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [904824 2015-06-29] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: igfxdev.dll [X]
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [ISUSPM Startup] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-16] (InstallShield Software Corporation)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.EXE [410216 2014-11-03] (CyberGhost S.R.L.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1904520 2015-04-20] (TomTom)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [EvolveClient] => D:\Programme\Evolve\EvolveClient.exe [3334016 2015-07-23] (Echobit LLC)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53760128 2015-07-18] (Skype Technologies S.A.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyComGames] => C:\Users\Stephan\AppData\Local\MyComGames\MyComGames.exe [4071368 2015-07-29] ()
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [176904 2015-07-23] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [155280 2015-07-23] (NVIDIA Corporation)
Startup: C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip [2015-04-02] ()
GroupPolicyScripts: Gruppenrichtline erkannt <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.msn.com/1me10IE11DEDE/MSE_WCP
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Tcpip\..\Interfaces\{ABA41165-DFAF-40D5-BD55-E4E215FFF581}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249
FF Homepage: https://www.malwarebytes.org/restorebrowser/&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-15] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-15] ()
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-03-20] (pdfforge GmbH)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @my.com/Games -> C:\Users\Stephan\AppData\Local\MyComGames\NPMyComDetector.dll [2015-07-14] (My.com, Inc)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Stephan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-04-27] (Unity Technologies ApS)
FF Extension: WEB.DE MailCheck - C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\Extensions\mailcheck@web.de [2015-06-17]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: PDF Architect 3 Creator - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-04-14]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-17]
CHR Extension: (Google Docs) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-17]
CHR Extension: (Google Drive) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-17]
CHR Extension: (YouTube) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-17]
CHR Extension: (Google Search) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-17]
CHR Extension: (Google Sheets) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-20]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-17]
CHR Extension: (Gmail) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1141248 2015-06-10] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-12-12] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-06-29] (BlueStack Systems, Inc.)
S2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-06-29] (BlueStack Systems, Inc.)
S2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [822904 2015-06-29] (BlueStack Systems, Inc.)
S2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64616 2014-11-03] (CyberGhost S.R.L)
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2014-11-16] (Creative Labs) [Datei ist nicht signiert]
S2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2008-11-18] (Creative Technology Ltd) [Datei ist nicht signiert]
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-05-02] (EasyAntiCheat Ltd)
S3 EvoSvc; D:\Programme\Evolve\EvoSvc.exe [1583488 2015-06-29] (Echobit LLC)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-06-03] (Futuremark)
S3 GalaxyClientService; D:\Spiele\GalaxyClient\GalaxyClientService.exe [1718840 2015-07-21] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6871608 2015-07-21] (GOG.com)
S2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155216 2015-07-24] (NVIDIA Corporation)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
S2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [344168 2015-04-21] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [158496 2015-01-06] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-07-14] (LogMeIn, Inc.)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3299328 2014-11-26] (INCA Internet Co., Ltd.)
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1871504 2015-07-24] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544592 2015-07-24] (NVIDIA Corporation)
S3 Origin Client Service; D:\Programme\Origin\OriginClientService.exe [2007048 2015-07-27] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1001200 2015-07-19] (Overwolf LTD)
S3 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2243288 2015-03-20] (pdfforge GmbH)
S3 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [901336 2015-03-20] (pdfforge GmbH)
S2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [740568 2015-03-20] (pdfforge GmbH)
S2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-11-30] ()
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-30] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [187072 2015-02-05] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21584 2013-02-19] ()
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-12-12] (BitRaider)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [145528 2015-06-29] (BlueStack Systems)
S3 EuMusDesignVirtualAudioCableWdm; C:\Windows\System32\DRIVERS\vrtaucbl.sys [67584 2014-12-10] (Eugene V. Muzychenko) [Datei ist nicht signiert]
R3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2015-06-29] (Echobit, LLC)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2015-01-06] (Intel Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47976 2015-07-03] (NVIDIA Corporation)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [39592 2014-12-30] (Razer Inc)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-02-05] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129600 2014-10-23] (Razer, Inc.)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [21072 2013-03-27] ()
S3 cpuz134; \??\C:\Users\Stephan\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-04 17:29 - 2015-08-04 17:29 - 00021903 _____ C:\Users\Stephan\Downloads\FRST.txt
2015-08-04 17:29 - 2015-08-04 17:29 - 00000000 ____D C:\Users\Stephan\Downloads\FRST-OlderVersion
2015-08-04 17:27 - 2015-08-04 17:27 - 00002358 _____ C:\Users\Stephan\Desktop\JRT.txt
2015-08-04 17:23 - 2015-08-04 17:23 - 01798176 _____ (Malwarebytes Corporation) C:\Users\Stephan\Downloads\JRT.exe
2015-08-04 17:22 - 2015-08-04 17:22 - 00004417 _____ C:\Users\Stephan\Desktop\AdwCleaner[S1].txt
2015-08-04 17:16 - 2015-08-04 17:16 - 02248704 _____ C:\Users\Stephan\Downloads\AdwCleaner_4.208.exe
2015-08-04 17:14 - 2015-08-04 17:14 - 00029273 _____ C:\mbam.txt
2015-08-04 16:56 - 2015-08-04 16:56 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Stephan\Downloads\mbam-setup-2.1.6.1022.exe
2015-08-04 16:56 - 2015-08-04 16:56 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-04 16:56 - 2015-08-04 16:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-04 16:56 - 2015-08-04 16:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-04 16:56 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-04 16:56 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-04 13:21 - 2015-08-04 13:21 - 00001162 _____ C:\Users\Stephan\Desktop\ComboFix - Verknüpfung.lnk
2015-08-04 10:14 - 2015-08-04 10:14 - 00037801 _____ C:\ComboFix.txt
2015-08-04 10:08 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-08-04 10:08 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-08-04 10:08 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-08-04 10:05 - 2015-08-04 10:14 - 00000000 ____D C:\Qoobox
2015-08-04 10:05 - 2015-08-04 10:13 - 00000000 ____D C:\Windows\erdnt
2015-08-04 10:05 - 2015-08-04 10:05 - 05634591 ____R (Swearware) C:\Users\Stephan\Downloads\ComboFix.exe
2015-08-03 15:55 - 2015-08-03 15:55 - 04404952 _____ (Kaspersky Lab ZAO) C:\Users\Stephan\Desktop\tdsskiller.exe
2015-08-03 15:47 - 2015-08-04 17:19 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-03 15:47 - 2015-08-04 16:56 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-03 15:47 - 2015-08-03 15:54 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-08-03 15:45 - 2015-08-03 15:54 - 00000000 ____D C:\Users\Stephan\Desktop\mbar
2015-08-03 15:45 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-03 15:39 - 2015-08-03 15:39 - 00000742 _____ C:\Users\Stephan\Desktop\Revo Uninstaller.lnk
2015-08-02 15:09 - 2015-08-02 15:09 - 00000000 ____D C:\Users\Stephan\Desktop\Anti-Maleware Forum Datein
2015-08-02 13:44 - 2015-08-02 13:44 - 00380416 _____ C:\Users\Stephan\Downloads\Gmer-19357.exe
2015-08-02 13:43 - 2015-08-04 17:29 - 00000000 ____D C:\FRST
2015-08-02 13:42 - 2015-08-04 17:29 - 02169856 _____ (Farbar) C:\Users\Stephan\Downloads\FRST64.exe
2015-08-02 13:41 - 2015-08-02 13:41 - 00000000 _____ C:\Users\Stephan\defogger_reenable
2015-08-02 13:40 - 2015-08-02 13:40 - 00050477 _____ C:\Users\Stephan\Desktop\Defogger.exe
2015-08-02 13:24 - 2015-08-02 13:24 - 00000725 _____ C:\Users\Public\Desktop\Spellforce Platinum.lnk
2015-08-02 13:24 - 2015-08-02 13:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nordic Games
2015-08-02 08:30 - 2015-08-02 13:05 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArtMoney
2015-08-02 00:29 - 2015-08-04 11:16 - 00000000 ____D C:\Users\Stephan\Documents\SpellForce
2015-08-01 21:02 - 2015-08-01 21:02 - 00000000 ____D C:\Users\Stephan\AppData\Local\Chromium
2015-08-01 19:19 - 2015-08-01 19:19 - 00000685 _____ C:\Users\Stephan\Desktop\CABAL2 (US).lnk
2015-08-01 19:19 - 2015-08-01 19:19 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CABAL2 (US)
2015-07-30 13:13 - 2015-07-23 06:06 - 42730128 _____ C:\Windows\system32\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 37748880 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 30487880 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 22950544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 16151688 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 14503880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 13268712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11836680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11055248 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-07-30 13:13 - 2015-07-23 06:06 - 02933576 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 02600592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01898128 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01557648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01101856 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01061008 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01053000 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00983368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00976528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00940104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00503592 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00408208 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00407296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00364176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00150832 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00128512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-07-30 13:13 - 2015-07-23 02:46 - 00572232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-07-30 13:05 - 2015-07-03 06:28 - 00065896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-07-30 13:05 - 2015-07-03 06:28 - 00047976 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-07-29 21:29 - 2015-07-29 21:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\ftblauncher
2015-07-29 21:29 - 2015-07-29 21:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\ftblauncher
2015-07-29 21:27 - 2015-07-29 21:27 - 06628862 _____ () C:\Users\Stephan\Downloads\FTB_Launcher.exe
2015-07-28 15:01 - 2015-07-25 20:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-28 15:01 - 2015-07-25 20:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-28 15:01 - 2015-07-25 20:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-28 15:01 - 2015-07-25 19:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-27 22:49 - 2015-07-27 22:49 - 00000000 ____D C:\ProgramData\PopCap Games
2015-07-27 22:36 - 2015-07-27 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\ESN
2015-07-27 22:33 - 2015-07-27 22:33 - 01640768 _____ C:\Users\Stephan\Downloads\battlelog-web-plugins_2.7.1_162.exe
2015-07-26 16:02 - 2015-07-26 16:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-07-24 21:47 - 2015-07-24 21:47 - 00000000 ____D C:\Users\Stephan\Tracing
2015-07-24 21:46 - 2015-08-04 17:19 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\Users\Stephan\AppData\Local\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-07-22 21:44 - 2015-07-22 21:44 - 00001701 _____ C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2015-07-22 21:44 - 2015-07-22 21:44 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\ProgramData\BlueStacks
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2015-07-22 21:39 - 2015-07-22 21:48 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2015-07-22 21:39 - 2015-07-22 21:39 - 00000000 ____D C:\Users\Stephan\AppData\Local\Bluestacks
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2015-07-21 18:32 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 18:32 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 18:32 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-19 16:59 - 2015-07-19 17:12 - 00000022 _____ C:\Windows\GPU-Z.INI
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\Documents\3DMark
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Futuremark
2015-07-19 16:58 - 2015-07-19 16:58 - 00000000 ____D C:\Program Files (x86)\Futuremark
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64.zip
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64 (1).zip
2015-07-17 19:16 - 2015-07-17 19:16 - 00000137 _____ C:\Users\Stephan\Desktop\Skyforge My.com.url
2015-07-17 19:16 - 2015-07-17 19:16 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\My.com
2015-07-15 21:49 - 2015-07-15 21:49 - 00000000 ____D C:\Users\Stephan\AppData\Local\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 22:13 - 00000000 ____D C:\Users\Stephan\Documents\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 16:40 - 00000000 ____D C:\Users\Stephan\AppData\Local\Turbine
2015-07-15 10:54 - 2015-07-15 10:54 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Trove
2015-07-15 09:09 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 09:09 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 09:09 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 09:09 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 09:09 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 09:09 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 09:09 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 09:09 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 09:08 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 09:08 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 09:08 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 09:08 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 09:08 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 09:08 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 09:08 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 09:08 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 09:08 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 09:08 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 09:08 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 09:08 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 09:08 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 09:08 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 09:08 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 09:08 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 09:08 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 09:08 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 09:08 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 09:08 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 09:08 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 09:08 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 09:08 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 09:08 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 09:08 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 09:08 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 09:08 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 09:08 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 09:08 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 09:08 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 09:08 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 09:08 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 09:08 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 09:08 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 09:08 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 09:08 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 09:08 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 09:08 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 09:08 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 09:08 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 09:08 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 09:08 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 09:08 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 09:08 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 09:08 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 09:08 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-10 19:29 - 2015-07-28 16:08 - 00000000 ____D C:\$Windows.~BT
2015-07-07 21:14 - 2015-07-07 21:14 - 12455424 _____ (Frontier Developments ) C:\Users\Stephan\Downloads\EliteDangerous-Client-Installer.exe
2015-07-07 16:01 - 2015-07-07 16:01 - 00003082 _____ C:\Windows\System32\Tasks\{1F65621A-B30B-46B1-B1BC-E7D43EB06BC1}
2015-07-05 21:41 - 2015-07-05 21:41 - 00000721 _____ C:\Users\Public\Desktop\World of Warships.lnk
2015-07-05 21:41 - 2015-07-05 21:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warships
2015-07-05 12:30 - 2015-07-05 12:30 - 00001096 _____ C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Uninstall NeoEE Patch.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000698 _____ C:\Users\Stephan\Desktop\NeoEE AOC.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000698 _____ C:\Users\Stephan\Desktop\Neo Empire Earth.lnk
2015-07-05 12:30 - 2015-07-05 12:30 - 00000000 __HDC C:\Users\Stephan\AppData\Local\{36EEC81A-9FA8-4011-A6A0-BA286CC96810}

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-04 17:24 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-04 17:24 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-04 17:22 - 2014-11-16 22:32 - 01313449 _____ C:\Windows\WindowsUpdate.log
2015-08-04 17:21 - 2015-05-03 14:32 - 00006467 _____ C:\Windows\SysWOW64\Gms.log
2015-08-04 17:19 - 2015-06-17 13:36 - 00035408 _____ C:\Windows\PFRO.log
2015-08-04 17:19 - 2015-06-17 13:36 - 00011724 _____ C:\Windows\setupact.log
2015-08-04 17:19 - 2015-05-27 11:45 - 00000000 ____D C:\Users\Stephan\AppData\Local\MyComGames
2015-08-04 17:19 - 2015-04-02 15:25 - 00000000 ____D C:\Users\Stephan\AppData\Local\Deployment
2015-08-04 17:19 - 2015-01-29 21:21 - 00000000 ____D C:\Users\Stephan\AppData\Local\LogMeIn Hamachi
2015-08-04 17:19 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-04 17:19 - 2014-11-16 22:36 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-04 17:19 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-04 17:18 - 2015-05-28 12:39 - 00000000 ____D C:\AdwCleaner
2015-08-04 17:17 - 2014-11-17 07:27 - 00700454 _____ C:\Windows\system32\perfh007.dat
2015-08-04 17:17 - 2014-11-17 07:27 - 00150092 _____ C:\Windows\system32\perfc007.dat
2015-08-04 17:17 - 2009-07-14 07:13 - 01624034 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-04 17:11 - 2015-04-02 15:25 - 00000000 ____D C:\Users\Stephan\AppData\Local\Apps\2.0
2015-08-04 17:11 - 2014-12-28 14:57 - 00000000 ____D C:\Windows\C5C1C0F0D62F4DBF81D4D7EF397C228B.TMP
2015-08-04 17:09 - 2015-06-11 19:09 - 00000653 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-08-04 17:09 - 2014-11-16 22:36 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-04 17:05 - 2014-11-16 22:36 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-04 16:47 - 2014-11-18 16:42 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-04 10:14 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-08-04 10:13 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-08-04 10:12 - 2009-07-14 04:34 - 71303168 _____ C:\Windows\system32\config\SOFTWARE.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 44302336 _____ C:\Windows\system32\config\COMPONENTS.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 21495808 _____ C:\Windows\system32\config\SYSTEM.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2015-08-03 19:14 - 2015-01-24 22:47 - 00000000 ____D C:\Users\Stephan\Documents\Assassin's Creed Unity
2015-08-02 18:57 - 2014-12-06 22:43 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\SpaceEngineers
2015-08-02 13:41 - 2014-11-16 22:32 - 00000000 ____D C:\Users\Stephan
2015-08-02 13:05 - 2015-02-08 15:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2015-08-01 23:05 - 2015-01-15 18:44 - 00000000 ____D C:\Users\Stephan\AppData\Local\Glyph
2015-08-01 22:57 - 2015-05-03 14:59 - 00000913 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-08-01 22:57 - 2014-11-26 20:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\Battle.net
2015-08-01 19:20 - 2015-05-05 08:52 - 00000000 ____D C:\Windows\SysWOW64\directx
2015-07-30 13:14 - 2014-11-17 00:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-07-30 13:14 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-07-29 21:25 - 2015-03-29 19:04 - 00000000 ____D C:\Users\Stephan\Desktop\Minecraft FTB
2015-07-28 22:59 - 2014-11-17 00:14 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-28 16:11 - 2014-11-17 07:28 - 00000000 ____D C:\Windows\Panther
2015-07-28 10:28 - 2014-11-30 13:49 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-07-27 23:18 - 2014-11-27 15:30 - 00000000 ____D C:\ProgramData\Origin
2015-07-27 23:12 - 2015-06-29 16:46 - 00038250 _____ C:\Windows\DirectX.log
2015-07-27 23:11 - 2014-11-16 22:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-07-27 23:11 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-07-27 22:39 - 2014-11-30 13:49 - 00214392 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-07-27 22:05 - 2014-11-17 01:21 - 00000000 ___RD C:\Users\Stephan\Desktop\Programme (monatlich Updaten)
2015-07-25 19:02 - 2014-11-19 18:31 - 00000000 ____D C:\Users\Stephan\Documents\My Games
2015-07-25 10:04 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-24 06:21 - 2014-11-17 00:30 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01710568 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01423304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-07-23 20:18 - 2015-04-25 14:18 - 00000000 ____D C:\Program Files (x86)\Overwolf
2015-07-23 06:06 - 2015-06-24 20:24 - 15129192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-07-23 06:06 - 2015-04-14 15:31 - 03008880 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 17615408 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 15892200 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 12876336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00176904 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00155280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 03407144 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 00030966 _____ C:\Windows\system32\nvinfo.pb
2015-07-23 03:31 - 2014-11-16 23:24 - 06873744 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 03493008 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00937616 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-07-23 03:31 - 2014-11-16 23:24 - 00385168 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00062792 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-07-22 21:43 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-07-22 14:57 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\Documents\The Witcher 3
2015-07-22 14:28 - 2009-07-14 06:45 - 00304024 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 22:01 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\AppData\Local\GalaxyCommunicationService
2015-07-21 21:59 - 2015-05-22 12:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-07-20 16:16 - 2014-11-16 23:24 - 05121613 _____ C:\Windows\system32\nvcoproc.bin
2015-07-19 16:59 - 2015-05-03 12:38 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-17 23:29 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-17 16:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-16 21:05 - 2014-11-16 22:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-07-15 23:45 - 2014-12-10 16:29 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 23:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 23:42 - 2014-11-16 23:07 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 23:00 - 2014-11-16 22:36 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 23:00 - 2014-11-16 22:36 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 16:47 - 2014-11-18 16:42 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-15 16:47 - 2014-11-18 16:42 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-15 16:47 - 2014-11-17 17:02 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-15 12:09 - 2015-05-08 21:02 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-07-15 11:37 - 2015-05-08 21:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-14 11:44 - 2015-04-15 15:19 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-07-08 20:38 - 2014-11-16 22:43 - 00065248 _____ C:\Users\Stephan\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-08 20:10 - 2014-11-27 15:31 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Origin
2015-07-08 20:08 - 2014-11-22 16:21 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\vlc
2015-07-08 20:01 - 2014-11-22 16:22 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\dvdcss
2015-07-07 21:14 - 2014-12-31 23:40 - 00000664 _____ C:\Users\Public\Desktop\Elite Dangerous Launcher.lnk
2015-07-06 23:03 - 2014-11-16 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google
2015-07-05 12:09 - 2015-07-02 20:16 - 00000435 _____ C:\Windows\SIERRA.INI
2015-07-05 12:09 - 2015-07-02 20:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sierra
2015-07-05 12:08 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-05 09:49 - 2015-07-03 08:08 - 00021840 ____T C:\Windows\SysWOW64\SIntfNT.dll
2015-07-05 09:49 - 2015-07-03 08:08 - 00017212 ____T C:\Windows\SysWOW64\SIntf32.dll
2015-07-05 09:49 - 2015-07-03 08:08 - 00012067 ____T C:\Windows\SysWOW64\SIntf16.dll

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-12-13 18:51 - 2014-12-13 19:17 - 0000098 _____ () C:\Users\Stephan\AppData\Roaming\LauncherSettings_live.cfg
2014-12-13 17:43 - 2014-12-13 18:07 - 0000040 _____ () C:\Users\Stephan\AppData\Roaming\TheHunterSettings_steam_live.cfg

Einige Dateien in TEMP:
====================
C:\Users\Stephan\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-02 18:22

==================== Ende von log ============================
         

Alt 05.08.2015, 08:05   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.08.2015, 12:20   #14
LittleZB
 
Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Hier der Eset log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=f8855b1bd3a55542bf1730fe7bcd5db1
# end=init
# utc_time=2015-08-05 07:21:38
# local_time=2015-08-05 09:21:38 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25130
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=f8855b1bd3a55542bf1730fe7bcd5db1
# end=updated
# utc_time=2015-08-05 07:24:17
# local_time=2015-08-05 09:24:17 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=f8855b1bd3a55542bf1730fe7bcd5db1
# engine=25130
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-05 10:53:15
# local_time=2015-08-05 12:53:15 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 6373918 61752388 0 0
# scanned=1268263
# found=7
# cleaned=0
# scan_time=12536
sh=267BFADD6B65A669B61D4ECCAD1E2339E7E92D87 ft=1 fh=2db7c5aafa706746 vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\NSISHelper.dll.vir"
sh=945D814E3AF09963D8C24AF8928E2665C697DADF ft=1 fh=9053b9c086c722c6 vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\RfndNSIS.dll.vir"
sh=ED866875F7C7C73AE7EE797A3202182A84C7FC32 ft=1 fh=cef36169d031d08e vn="Variante von Win64/Adware.CouponMarvel.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\SecurityUtility.exe.vir"
sh=6A6114027850267DD8776BDBF9357634A14FD145 ft=1 fh=d0aeb85c1e78d2da vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\SecurityUtility32.dll.vir"
sh=D6F77D863980631FFB3892F1215851893A5E1A96 ft=1 fh=cfa95f049b4b0e74 vn="Variante von Win64/Adware.CouponMarvel.A Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\SecurityUtility64.dll.vir"
sh=2F6F4FD9CAE848864336259C1AAD62D9514145E7 ft=1 fh=ba5c945674152470 vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\SecurityUtility\SoftConfigTest.exe.vir"
sh=DEDD8F0F9D5A4010092A2F3638C2E8AFB12BDD41 ft=1 fh=a2211db89c5209d0 vn="Variante von Win32/Packed.Komodia.A verdächtige Datei" ac=I fn="C:\Windows\SysWOW64\LavasoftTcpService.dll"
         
Und hier die checkup.txt

Code:
ATTFilter
 Results of screen317's Security Check version 1.006  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Java version 32-bit out of Date! 
 Adobe Flash Player 18.0.0.209  
 Mozilla Firefox 33.1.1 Firefox out of Date!  
 Google Chrome (44.0.2403.125) 
 Google Chrome (44.0.2403.130) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Und hier nochmal ein FRST-Log und die Probleme bei Firefox sind noch immer da, wenn ich auf Webseiten einen Link anklicke werde ich immer erst auf eine Werbeseite (meist von einer Repair Image seite) weitergeleitet und die Hauptseite verschwindet und es kommt ne Internetseite mit Werbung und im Tab heißt die Seite powerd by name.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:02-08-2015 01
durchgeführt von Stephan (Administrator) auf STEPHAN-PC (05-08-2015 13:02:34)
Gestartet von C:\Users\Stephan\Downloads
Geladene Profile: Stephan (Verfügbare Profile: Stephan)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
() C:\Windows\System32\PnkBstrA.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Akamai Technologies, Inc.) C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe
(Akamai Technologies, Inc.) C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(InstallShield Software Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Razer USA Ltd) C:\Program Files (x86)\Razer\Mamba\RazerTray.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung Magician\Samsung Magician.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Stephan\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\RzCefRenderProcess.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(TeamSpeak Systems GmbH) D:\Programme\Teamspeak 3\ts3client_win32.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IgfxTray] => C:\Windows\system32\igfxtray.exe [391784 2015-04-21] ()
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [Nvtmru] => "C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe"
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634896 2015-07-24] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [12697368 2014-10-14] (Logitech Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671792 2014-03-14] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-02-21] (Intel Corporation)
HKLM-x32\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [81920 2005-02-16] (InstallShield Software Corporation)
HKLM-x32\...\Run: [P17RunE] => RunDll32 P17RunE.dll,RunDLLEntry
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [590144 2015-06-18] (Razer Inc.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [Razer Mamba Driver] => C:\Program Files (x86)\Razer\Mamba\RazerTray.exe [3278728 2009-12-15] (Razer USA Ltd)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-07-14] (LogMeIn Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [904824 2015-06-29] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: igfxdev.dll [X]
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [ISUSPM Startup] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-16] (InstallShield Software Corporation)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7404312 2015-01-20] (Piriform Ltd)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.EXE [410216 2014-11-03] (CyberGhost S.R.L.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Stephan\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [1904520 2015-04-20] (TomTom)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [EvolveClient] => D:\Programme\Evolve\EvolveClient.exe [3334016 2015-07-23] (Echobit LLC)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53760128 2015-07-18] (Skype Technologies S.A.)
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\...\Run: [MyComGames] => C:\Users\Stephan\AppData\Local\MyComGames\MyComGames.exe [4071368 2015-07-29] ()
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [176904 2015-07-23] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [155280 2015-07-23] (NVIDIA Corporation)
Startup: C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip [2015-04-02] ()
GroupPolicyScripts: Gruppenrichtline erkannt <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-494240725-3818009409-3357938246-1000\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://g.msn.com/1me10IE11DEDE/MSE_WCP
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-19] (Oracle Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-19] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{ABA41165-DFAF-40D5-BD55-E4E215FFF581}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF Homepage: https://www.malwarebytes.org/restorebrowser/&ts=1434042191&z=44a07dee74ca4f37df8a6d6gbz5ccz0ebzeobgatdz&from=tugs&uid=SamsungXSSDX840XPROXSeries_S1ANNEAD606717K
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-15] ()
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll No File
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> D:\Programme\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-15] ()
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-01-06] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-07-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-03-20] (pdfforge GmbH)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @my.com/Games -> C:\Users\Stephan\AppData\Local\MyComGames\NPMyComDetector.dll [2015-07-14] (My.com, Inc)
FF Plugin HKU\S-1-5-21-494240725-3818009409-3357938246-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Stephan\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-04-27] (Unity Technologies ApS)
FF Extension: WEB.DE MailCheck - C:\Users\Stephan\AppData\Roaming\Mozilla\Firefox\Profiles\nj1cnp7u.default-1434469464249\Extensions\mailcheck@web.de [2015-06-17]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: PDF Architect 3 Creator - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-04-14]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Mozilla Firefox\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-17]
CHR Extension: (Google Docs) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-17]
CHR Extension: (Google Drive) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-17]
CHR Extension: (YouTube) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-17]
CHR Extension: (Google Search) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-17]
CHR Extension: (Google Sheets) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-17]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-20]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-17]
CHR Extension: (Gmail) - C:\Users\Stephan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-17]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1141248 2015-06-10] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2014-12-12] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-06-29] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-06-29] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [822904 2015-06-29] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64616 2014-11-03] (CyberGhost S.R.L)
S3 Creative Audio Engine Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CTAELicensing.exe [79360 2014-11-16] (Creative Labs) [Datei ist nicht signiert]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [307200 2008-11-18] (Creative Technology Ltd) [Datei ist nicht signiert]
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-05-02] (EasyAntiCheat Ltd)
S3 EvoSvc; D:\Programme\Evolve\EvoSvc.exe [1583488 2015-06-29] (Echobit LLC)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-06-03] (Futuremark)
S3 GalaxyClientService; D:\Spiele\GalaxyClient\GalaxyClientService.exe [1718840 2015-07-21] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6871608 2015-07-21] (GOG.com)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155216 2015-07-24] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [344168 2015-04-21] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [158496 2015-01-06] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-07-14] (LogMeIn, Inc.)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3299328 2014-11-26] (INCA Internet Co., Ltd.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1871504 2015-07-24] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544592 2015-07-24] (NVIDIA Corporation)
S3 Origin Client Service; D:\Programme\Origin\OriginClientService.exe [2007048 2015-07-27] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1001200 2015-07-19] (Overwolf LTD)
S3 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2243288 2015-03-20] (pdfforge GmbH)
S3 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [901336 2015-03-20] (pdfforge GmbH)
R2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [740568 2015-03-20] (pdfforge GmbH)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-11-30] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-30] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [187072 2015-02-05] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21584 2013-02-19] ()
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2014-12-12] (BitRaider)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [145528 2015-06-29] (BlueStack Systems)
S3 EuMusDesignVirtualAudioCableWdm; C:\Windows\System32\DRIVERS\vrtaucbl.sys [67584 2014-12-10] (Eugene V. Muzychenko) [Datei ist nicht signiert]
R3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2015-06-29] (Echobit, LLC)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [129312 2015-01-06] (Intel Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-07-24] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [47976 2015-07-03] (NVIDIA Corporation)
R3 rzendpt; C:\Windows\System32\DRIVERS\rzendpt.sys [39592 2014-12-30] (Razer Inc)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-02-05] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129600 2014-10-23] (Razer, Inc.)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [21072 2013-03-27] ()
S3 cpuz134; \??\C:\Users\Stephan\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 gdrv; \??\C:\Windows\gdrv.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-05 13:02 - 2015-08-05 13:02 - 00025374 _____ C:\Users\Stephan\Downloads\FRST.txt
2015-08-05 12:57 - 2015-08-05 12:57 - 00852684 _____ C:\Users\Stephan\Downloads\SecurityCheck.exe
2015-08-04 17:29 - 2015-08-04 17:30 - 00120744 _____ C:\Users\Stephan\Downloads\Addition.txt
2015-08-04 17:29 - 2015-08-04 17:29 - 00000000 ____D C:\Users\Stephan\Downloads\FRST-OlderVersion
2015-08-04 17:23 - 2015-08-04 17:23 - 01798176 _____ (Malwarebytes Corporation) C:\Users\Stephan\Downloads\JRT.exe
2015-08-04 17:16 - 2015-08-04 17:16 - 02248704 _____ C:\Users\Stephan\Downloads\AdwCleaner_4.208.exe
2015-08-04 16:56 - 2015-08-04 16:56 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Stephan\Downloads\mbam-setup-2.1.6.1022.exe
2015-08-04 16:56 - 2015-08-04 16:56 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-04 16:56 - 2015-08-04 16:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-04 16:56 - 2015-08-04 16:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-04 16:56 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-04 16:56 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-04 13:21 - 2015-08-04 13:21 - 00001162 _____ C:\Users\Stephan\Desktop\ComboFix - Verknüpfung.lnk
2015-08-04 10:14 - 2015-08-04 10:14 - 00037801 _____ C:\ComboFix.txt
2015-08-04 10:08 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-08-04 10:08 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-08-04 10:08 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-08-04 10:08 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-08-04 10:05 - 2015-08-04 10:14 - 00000000 ____D C:\Qoobox
2015-08-04 10:05 - 2015-08-04 10:13 - 00000000 ____D C:\Windows\erdnt
2015-08-04 10:05 - 2015-08-04 10:05 - 05634591 ____R (Swearware) C:\Users\Stephan\Downloads\ComboFix.exe
2015-08-03 15:55 - 2015-08-03 15:55 - 04404952 _____ (Kaspersky Lab ZAO) C:\Users\Stephan\Desktop\tdsskiller.exe
2015-08-03 15:47 - 2015-08-05 08:15 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-03 15:47 - 2015-08-04 16:56 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-03 15:47 - 2015-08-03 15:54 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-08-03 15:45 - 2015-08-03 15:54 - 00000000 ____D C:\Users\Stephan\Desktop\mbar
2015-08-03 15:45 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-03 15:39 - 2015-08-03 15:39 - 00000742 _____ C:\Users\Stephan\Desktop\Revo Uninstaller.lnk
2015-08-02 15:09 - 2015-08-04 17:37 - 00000000 ____D C:\Users\Stephan\Desktop\Anti-Maleware Forum Datein
2015-08-02 13:44 - 2015-08-02 13:44 - 00380416 _____ C:\Users\Stephan\Downloads\Gmer-19357.exe
2015-08-02 13:43 - 2015-08-05 13:02 - 00000000 ____D C:\FRST
2015-08-02 13:42 - 2015-08-04 17:29 - 02169856 _____ (Farbar) C:\Users\Stephan\Downloads\FRST64.exe
2015-08-02 13:41 - 2015-08-02 13:41 - 00000000 _____ C:\Users\Stephan\defogger_reenable
2015-08-02 13:40 - 2015-08-02 13:40 - 00050477 _____ C:\Users\Stephan\Desktop\Defogger.exe
2015-08-02 13:24 - 2015-08-02 13:24 - 00000725 _____ C:\Users\Public\Desktop\Spellforce Platinum.lnk
2015-08-02 13:24 - 2015-08-02 13:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nordic Games
2015-08-02 08:30 - 2015-08-02 13:05 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArtMoney
2015-08-02 00:29 - 2015-08-04 11:16 - 00000000 ____D C:\Users\Stephan\Documents\SpellForce
2015-08-01 21:02 - 2015-08-01 21:02 - 00000000 ____D C:\Users\Stephan\AppData\Local\Chromium
2015-08-01 19:19 - 2015-08-01 19:19 - 00000685 _____ C:\Users\Stephan\Desktop\CABAL2 (US).lnk
2015-08-01 19:19 - 2015-08-01 19:19 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CABAL2 (US)
2015-07-30 13:13 - 2015-07-23 06:06 - 42730128 _____ C:\Windows\system32\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 37748880 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 30487880 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 22950544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 16151688 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 14503880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 13268712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11836680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 11055248 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-07-30 13:13 - 2015-07-23 06:06 - 02933576 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 02600592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01898128 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01557648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435362.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01101856 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01061008 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 01053000 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00983368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00976528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00940104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00503592 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00408208 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00407296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00364176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00150832 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-07-30 13:13 - 2015-07-23 06:06 - 00128512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-07-30 13:13 - 2015-07-23 02:46 - 00572232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-07-30 13:05 - 2015-07-03 06:28 - 00065896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-07-30 13:05 - 2015-07-03 06:28 - 00047976 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-07-29 21:29 - 2015-07-29 21:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\ftblauncher
2015-07-29 21:29 - 2015-07-29 21:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\ftblauncher
2015-07-29 21:27 - 2015-07-29 21:27 - 06628862 _____ () C:\Users\Stephan\Downloads\FTB_Launcher.exe
2015-07-28 15:01 - 2015-07-25 20:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-28 15:01 - 2015-07-25 20:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-28 15:01 - 2015-07-25 20:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-28 15:01 - 2015-07-25 20:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-28 15:01 - 2015-07-25 19:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-27 22:49 - 2015-07-27 22:49 - 00000000 ____D C:\ProgramData\PopCap Games
2015-07-27 22:36 - 2015-07-27 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\ESN
2015-07-27 22:33 - 2015-07-27 22:33 - 01640768 _____ C:\Users\Stephan\Downloads\battlelog-web-plugins_2.7.1_162.exe
2015-07-26 16:02 - 2015-07-26 16:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-07-24 21:47 - 2015-07-24 21:47 - 00000000 ____D C:\Users\Stephan\Tracing
2015-07-24 21:46 - 2015-08-05 08:15 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\Users\Stephan\AppData\Local\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Skype
2015-07-24 21:46 - 2015-07-24 21:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-07-22 21:44 - 2015-07-22 21:44 - 00001701 _____ C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2015-07-22 21:44 - 2015-07-22 21:44 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\ProgramData\BlueStacks
2015-07-22 21:43 - 2015-07-22 21:43 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2015-07-22 21:39 - 2015-07-22 21:48 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2015-07-22 21:39 - 2015-07-22 21:39 - 00000000 ____D C:\Users\Stephan\AppData\Local\Bluestacks
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-07-22 14:28 - 2015-07-22 14:28 - 00000000 ____D C:\Program Files (x86)\LogMeIn Hamachi
2015-07-21 18:32 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 18:32 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 18:32 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 18:32 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 18:32 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 18:32 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-19 16:59 - 2015-07-19 17:12 - 00000022 _____ C:\Windows\GPU-Z.INI
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\Documents\3DMark
2015-07-19 16:59 - 2015-07-19 16:59 - 00000000 ____D C:\Users\Stephan\AppData\Local\Futuremark
2015-07-19 16:58 - 2015-07-19 16:58 - 00000000 ____D C:\Program Files (x86)\Futuremark
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64.zip
2015-07-19 16:55 - 2015-07-19 16:55 - 05380796 _____ C:\Users\Stephan\Downloads\p95v286.win64 (1).zip
2015-07-17 19:16 - 2015-07-17 19:16 - 00000137 _____ C:\Users\Stephan\Desktop\Skyforge My.com.url
2015-07-17 19:16 - 2015-07-17 19:16 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\My.com
2015-07-15 21:49 - 2015-07-15 21:49 - 00000000 ____D C:\Users\Stephan\AppData\Local\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 22:13 - 00000000 ____D C:\Users\Stephan\Documents\The Lord of the Rings Online
2015-07-15 14:59 - 2015-07-15 16:40 - 00000000 ____D C:\Users\Stephan\AppData\Local\Turbine
2015-07-15 10:54 - 2015-07-15 10:54 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Trove
2015-07-15 09:09 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 09:09 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 09:09 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 09:09 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 09:09 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 09:09 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 09:09 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 09:09 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 09:09 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 09:09 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 09:08 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 09:08 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 09:08 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 09:08 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 09:08 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 09:08 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 09:08 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 09:08 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 09:08 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 09:08 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 09:08 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 09:08 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 09:08 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 09:08 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 09:08 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 09:08 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 09:08 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 09:08 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 09:08 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 09:08 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 09:08 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 09:08 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 09:08 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 09:08 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 09:08 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 09:08 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 09:08 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 09:08 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 09:08 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 09:08 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 09:08 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 09:08 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 09:08 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 09:08 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 09:08 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 09:08 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 09:08 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 09:08 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 09:08 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 09:08 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 09:08 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 09:08 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 09:08 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 09:08 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 09:08 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 09:08 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 09:08 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 09:08 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 09:08 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 09:08 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 09:08 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 09:08 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 09:08 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 09:08 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 09:08 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 09:08 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 09:08 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 09:08 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 09:08 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 09:08 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 09:08 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 09:08 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 09:08 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 09:08 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 09:08 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 09:08 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 09:08 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 09:08 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 09:08 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 09:08 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 09:08 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 09:08 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 09:08 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-10 19:29 - 2015-07-28 16:08 - 00000000 ____D C:\$Windows.~BT
2015-07-07 21:14 - 2015-07-07 21:14 - 12455424 _____ (Frontier Developments ) C:\Users\Stephan\Downloads\EliteDangerous-Client-Installer.exe
2015-07-07 16:01 - 2015-07-07 16:01 - 00003082 _____ C:\Windows\System32\Tasks\{1F65621A-B30B-46B1-B1BC-E7D43EB06BC1}

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-05 12:47 - 2014-11-18 16:42 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-05 12:05 - 2014-11-16 22:36 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-05 10:15 - 2014-11-16 22:32 - 01388533 _____ C:\Windows\WindowsUpdate.log
2015-08-05 09:11 - 2015-05-27 11:45 - 00000000 ____D C:\Users\Stephan\AppData\Local\MyComGames
2015-08-05 08:43 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-05 08:43 - 2009-07-14 06:45 - 00035088 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-05 08:21 - 2014-11-17 07:27 - 00700454 _____ C:\Windows\system32\perfh007.dat
2015-08-05 08:21 - 2014-11-17 07:27 - 00150092 _____ C:\Windows\system32\perfc007.dat
2015-08-05 08:21 - 2009-07-14 07:13 - 01624034 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-05 08:17 - 2015-05-03 14:32 - 00006469 _____ C:\Windows\SysWOW64\Gms.log
2015-08-05 08:16 - 2015-01-29 21:21 - 00000000 ____D C:\Users\Stephan\AppData\Local\LogMeIn Hamachi
2015-08-05 08:15 - 2015-06-17 13:36 - 00011892 _____ C:\Windows\setupact.log
2015-08-05 08:15 - 2015-04-02 15:25 - 00000000 ____D C:\Users\Stephan\AppData\Local\Deployment
2015-08-05 08:15 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-05 08:15 - 2014-11-16 22:36 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-05 08:15 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-05 01:06 - 2014-11-16 22:36 - 00002175 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-04 19:17 - 2015-01-24 22:47 - 00000000 ____D C:\Users\Stephan\Documents\Assassin's Creed Unity
2015-08-04 17:19 - 2015-06-17 13:36 - 00035408 _____ C:\Windows\PFRO.log
2015-08-04 17:18 - 2015-05-28 12:39 - 00000000 ____D C:\AdwCleaner
2015-08-04 17:11 - 2015-04-02 15:25 - 00000000 ____D C:\Users\Stephan\AppData\Local\Apps\2.0
2015-08-04 17:11 - 2014-12-28 14:57 - 00000000 ____D C:\Windows\C5C1C0F0D62F4DBF81D4D7EF397C228B.TMP
2015-08-04 17:09 - 2015-06-11 19:09 - 00000653 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-08-04 10:14 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-08-04 10:13 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-08-04 10:12 - 2009-07-14 04:34 - 71303168 _____ C:\Windows\system32\config\SOFTWARE.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 44302336 _____ C:\Windows\system32\config\COMPONENTS.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 21495808 _____ C:\Windows\system32\config\SYSTEM.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00524288 _____ C:\Windows\system32\config\DEFAULT.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2015-08-04 10:12 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2015-08-02 18:57 - 2014-12-06 22:43 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\SpaceEngineers
2015-08-02 13:41 - 2014-11-16 22:32 - 00000000 ____D C:\Users\Stephan
2015-08-02 13:05 - 2015-02-08 15:30 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2015-08-01 23:05 - 2015-01-15 18:44 - 00000000 ____D C:\Users\Stephan\AppData\Local\Glyph
2015-08-01 22:57 - 2015-05-03 14:59 - 00000913 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2015-08-01 22:57 - 2014-11-26 20:31 - 00000000 ____D C:\Users\Stephan\AppData\Local\Battle.net
2015-08-01 19:20 - 2015-05-05 08:52 - 00000000 ____D C:\Windows\SysWOW64\directx
2015-07-30 13:14 - 2014-11-17 00:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-07-30 13:14 - 2014-11-16 23:24 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-07-29 21:25 - 2015-03-29 19:04 - 00000000 ____D C:\Users\Stephan\Desktop\Minecraft FTB
2015-07-28 22:59 - 2014-11-17 00:14 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-28 16:11 - 2014-11-17 07:28 - 00000000 ____D C:\Windows\Panther
2015-07-28 10:28 - 2014-11-30 13:49 - 00000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2015-07-27 23:18 - 2014-11-27 15:30 - 00000000 ____D C:\ProgramData\Origin
2015-07-27 23:12 - 2015-06-29 16:46 - 00038250 _____ C:\Windows\DirectX.log
2015-07-27 23:11 - 2014-11-16 22:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-07-27 23:11 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-07-27 22:39 - 2014-11-30 13:49 - 00214392 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2015-07-27 22:05 - 2014-11-17 01:21 - 00000000 ___RD C:\Users\Stephan\Desktop\Programme (monatlich Updaten)
2015-07-25 19:02 - 2014-11-19 18:31 - 00000000 ____D C:\Users\Stephan\Documents\My Games
2015-07-25 10:04 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-24 06:21 - 2014-11-17 00:30 - 01756608 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01710568 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01423304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-07-24 06:21 - 2014-11-17 00:30 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-07-23 20:18 - 2015-04-25 14:18 - 00000000 ____D C:\Program Files (x86)\Overwolf
2015-07-23 06:06 - 2015-06-24 20:24 - 15129192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-07-23 06:06 - 2015-04-14 15:31 - 03008880 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 17615408 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-07-23 06:06 - 2014-11-17 00:34 - 15892200 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 12876336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00176904 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-07-23 06:06 - 2014-11-17 00:27 - 00155280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 03407144 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-07-23 06:06 - 2014-08-19 23:14 - 00030966 _____ C:\Windows\system32\nvinfo.pb
2015-07-23 03:31 - 2014-11-16 23:24 - 06873744 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 03493008 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00937616 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-07-23 03:31 - 2014-11-16 23:24 - 00385168 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-07-23 03:31 - 2014-11-16 23:24 - 00062792 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-07-22 21:43 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-07-22 14:57 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\Documents\The Witcher 3
2015-07-22 14:28 - 2009-07-14 06:45 - 00304024 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 22:01 - 2015-05-22 14:06 - 00000000 ____D C:\Users\Stephan\AppData\Local\GalaxyCommunicationService
2015-07-21 21:59 - 2015-05-22 12:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-07-20 16:16 - 2014-11-16 23:24 - 05121613 _____ C:\Windows\system32\nvcoproc.bin
2015-07-19 16:59 - 2015-05-03 12:38 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-17 23:29 - 2015-04-04 11:28 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-17 16:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-16 21:05 - 2014-11-16 22:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-07-15 23:45 - 2014-12-10 16:29 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 23:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-15 23:42 - 2014-11-16 23:07 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 23:00 - 2014-11-16 22:36 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 23:00 - 2014-11-16 22:36 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 16:47 - 2014-11-18 16:42 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-15 16:47 - 2014-11-18 16:42 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-15 16:47 - 2014-11-17 17:02 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-15 12:09 - 2015-05-08 21:02 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-07-15 11:37 - 2015-05-08 21:02 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-14 11:44 - 2015-04-15 15:19 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-07-08 20:38 - 2014-11-16 22:43 - 00065248 _____ C:\Users\Stephan\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-08 20:10 - 2014-11-27 15:31 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\Origin
2015-07-08 20:08 - 2014-11-22 16:21 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\vlc
2015-07-08 20:01 - 2014-11-22 16:22 - 00000000 ____D C:\Users\Stephan\AppData\Roaming\dvdcss
2015-07-07 21:14 - 2014-12-31 23:40 - 00000664 _____ C:\Users\Public\Desktop\Elite Dangerous Launcher.lnk
2015-07-06 23:03 - 2014-11-16 22:36 - 00000000 ____D C:\Users\Stephan\AppData\Local\Google

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-12-13 18:51 - 2014-12-13 19:17 - 0000098 _____ () C:\Users\Stephan\AppData\Roaming\LauncherSettings_live.cfg
2014-12-13 17:43 - 2014-12-13 18:07 - 0000040 _____ () C:\Users\Stephan\AppData\Roaming\TheHunterSettings_steam_live.cfg

Einige Dateien in TEMP:
====================
C:\Users\Stephan\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-02 18:22

==================== Ende von log ============================
         
Ich hab mal nen Screenshot erstellt

[IMG][/IMG]

Und nochmal als Link

hxxp://www.trojaner-board.de/picture.php?albumid=158&pictureid=615

Alt 06.08.2015, 05:38   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Standard

Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start



Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen


Java updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Windows\SysWOW64\LavasoftTcpService.dll
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start
bluestacks, cyberghost, launch, newtab, pup.optional.bobrowser.a, pup.optional.browserapps.a, pup.optional.cinemaplus.c, pup.optional.conduit.a, pup.optional.crossbrowse.a, pup.optional.crossrider.c, pup.optional.ffpluginhp.a, pup.optional.globalupdate.c, pup.optional.highdefaction.a, pup.optional.httpbreaker.a, pup.optional.ieaudioads.a, pup.optional.ihprotect.a, pup.optional.luckytab.a, pup.optional.mediaplayer.a, pup.optional.miuitab.a, pup.optional.mypcbackup.a, pup.optional.mystartsearch.shrtcln, pup.optional.pctuner.c, pup.optional.sweetsearch.a, pup.optional.trovi.a, pup.optional.trovi.c, pup.optional.tuto4pc.a, pup.optional.windowsmangerprotect.a, pup.optional.xtab.a, pup.optional.yorknewcin.a, web companion




Ähnliche Themen: Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start


  1. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 28.10.2015 (24)
  2. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 30.07.2015 (8)
  3. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 15.07.2015 (19)
  4. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 24.04.2015 (31)
  5. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 25.11.2014 (9)
  6. Windows 7: WEBSEITEN werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 03.10.2014 (5)
  7. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 11.09.2014 (13)
  8. Windows 7: Internet Explorer startet automatisch Werbung/ Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 27.07.2014 (7)
  9. Webseiten werden auf Werbung umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (49)
  10. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 28.04.2014 (9)
  11. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 26.04.2014 (4)
  12. Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 13.04.2014 (5)
  13. Windows 7: Webseiten werden auf Werbung umgeleitet. Pc fährt sich herunter
    Log-Analyse und Auswertung - 26.12.2013 (7)
  14. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 30.11.2013 (12)
  15. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 12.09.2013 (3)
  16. Windows 8: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 24.08.2013 (5)
  17. Spiel minimiert sich automatisch (CSS) / Internet Explorer Werbung !
    Mülltonne - 15.11.2010 (1)

Zum Thema Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start - Hallo, mein Problem ist, das ich im Webbrowser zugemüllt werde mit Werbung, sei es durch Weiterleitung oder durch das öffnen neuer Tabs/Fenster. Meine Standardbrowser ist Google Chrome aber die Probleme - Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start...
Archiv
Du betrachtest: Win. 7: Webseiten werden auf Werbung umgeleitet, Spiel minimiert sich nach start auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.