Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Firefox - Ungültiges Bild: mozglue.dll

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 17.01.2016, 11:38   #16
M-K-D-B
/// TB-Ausbilder
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Servus,


wir entfernen die letzten Reste und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
Task: {46D7FDC7-330A-46C6-BAB9-9C0F76B94865} - System32\Tasks\{11D7431B-4951-40F2-A978-33623A472FBC} => pcalua.exe -a C:\Users\CB7\Downloads\NetFx20SP2_x64.exe -d C:\Users\CB7\Downloads
Task: {6536C3A0-BA53-4962-9884-5C2215F0F008} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2785942113-4120666619-547327962-1000
Task: {A050120B-0F85-4BCB-BDFF-2FF052874E3E} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe
C:\Windows\AutoKMS
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
FF NetworkProxy: "autoconfig_url", "https://www.premiumize.me/234428265/proxy.pac"
FF NetworkProxy: "type", 0
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
C:\Users\CB7\Desktop\*CHIP-Installer.exe
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Gibt es jetzt noch Probleme mit Firefox? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 17.01.2016, 14:06   #17
CB7
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Hitman:

Code:
ATTFilter
HitmanPro 3.7.12.253
www.hitmanpro.com

   Computer name . . . . : CB7-PC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : CB7-PC\CB7
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-01-17 13:44:46
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 12m 8s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 15

   Objects scanned . . . : 2.416.155
   Files scanned . . . . : 79.338
   Remnants scanned  . . : 554.594 files / 1.782.223 keys

Suspicious files ____________________________________________________________

   C:\Users\CB7\AppData\Local\PunkBuster\BF3\pb\pbcl.dll
      Size . . . . . . . : 963.480 bytes
      Age  . . . . . . . : 868.9 days (2013-08-31 16:35:17)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 4693498864B2A4C15EECDD4D132FFDFEDE3F9E4BAFA427F77BC87046A7352D1E
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\BF3\pb\pbcls.dll
      Size . . . . . . . : 963.480 bytes
      Age  . . . . . . . : 868.9 days (2013-08-31 16:35:17)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 4693498864B2A4C15EECDD4D132FFDFEDE3F9E4BAFA427F77BC87046A7352D1E
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\BF3\pb\PnkBstrK.sys
      Size . . . . . . . : 139.032 bytes
      Age  . . . . . . . : 868.9 days (2013-08-31 16:46:24)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : 0CA9D48C9E3D938121A73EBE6EA3FBE19A9AE017EEDA066A22CF254A688A98C2
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\BLR\pb\pbcl.dll
      Size . . . . . . . : 949.190 bytes
      Age  . . . . . . . : 258.8 days (2015-05-03 17:53:10)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : DAF43E93528BEEECC015FA98D6EE6D6FD6D19A049321E47A65665144E4511F41
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\CB7\AppData\Local\PunkBuster\BLR\pb\PnkBstrK.sys
      Size . . . . . . . : 140.360 bytes
      Age  . . . . . . . : 258.8 days (2015-05-03 17:53:22)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : 0F41B3843E2D2D1BB1ACF8B7CAA293309CC1CF8CF478B1AC86DD6BB214928DC4
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\FC3\pb\pbcl.dll
      Size . . . . . . . : 953.886 bytes
      Age  . . . . . . . : 692.7 days (2014-02-23 21:32:55)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 6D5E2CD4A7A43EB00B600BA783AD3BEE6B817C030A40600D40367173A6ECEB13
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\CB7\AppData\Local\PunkBuster\FC3\pb\PnkBstrK.sys
      Size . . . . . . . : 138.032 bytes
      Age  . . . . . . . : 692.7 days (2014-02-23 21:33:06)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : ABAF3FACF01E10E4C685F79C3B9E5D2118B3CF8629C4277EBE035B2A10474148
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\GRO\pb\dll\wc002334.dll
      Size . . . . . . . : 976.576 bytes
      Age  . . . . . . . : 595.0 days (2014-06-01 13:16:21)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 81321780DAB94F4E20DCC1AF77F370F7277AE4A4D8771125F7CF435F47D6F9D0
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\GRO\pb\pbcl.dll
      Size . . . . . . . : 976.576 bytes
      Age  . . . . . . . : 595.0 days (2014-06-01 13:16:21)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 81321780DAB94F4E20DCC1AF77F370F7277AE4A4D8771125F7CF435F47D6F9D0
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\GRO\pb\pbclold.dll
      Size . . . . . . . : 972.392 bytes
      Age  . . . . . . . : 595.0 days (2014-06-01 13:00:09)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : FE6B05F0710C2B7A9563E762362D75402739081169F8812F1B2BA25B7EF09D1B
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\GRO\pb\PnkBstrK.sys
      Size . . . . . . . : 139.584 bytes
      Age  . . . . . . . : 595.0 days (2014-06-01 13:00:23)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : 1E1736FDACDED257CE3621990CBD216D68001A778887CECE5065FCE564CFDFE1
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\PG\pb\pbcl.dll
      Size . . . . . . . : 967.976 bytes
      Age  . . . . . . . : 868.9 days (2013-08-31 16:15:32)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 38A3449D703DDDFB54AB4576BE229C5670193C1DC1B10BB056E7E2742D6EC562
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\AppData\Local\PunkBuster\PG\pb\PnkBstrK.sys
      Size . . . . . . . : 139.904 bytes
      Age  . . . . . . . : 868.9 days (2013-08-31 16:15:41)
      Entropy  . . . . . : 7.8
      SHA-256  . . . . . : 1A086B61921BC893C57152743257E9CB591DF142BDA6299CF7C8AF7EFFF243C3
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\CB7\Desktop\FRST64.exe
      Size . . . . . . . : 2.370.560 bytes
      Age  . . . . . . . : 8.7 days (2016-01-08 21:09:03)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 75242662F322AFB1FD42E42D1666CE7F566CF72BFEECD0B317482810C553014C
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 23.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      References
         HKU\S-1-5-21-2785942113-4120666619-547327962-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Users\CB7\Desktop\FRST64.exe
         
Fixlog:

Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:07-01-2015
durchgeführt von CB7 (2016-01-17 13:05:08) Run:1
Gestartet von C:\Users\CB7\Desktop
Geladene Profile: CB7 (Verfügbare Profile: CB7)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
Task: {46D7FDC7-330A-46C6-BAB9-9C0F76B94865} - System32\Tasks\{11D7431B-4951-40F2-A978-33623A472FBC} => pcalua.exe -a C:\Users\CB7\Downloads\NetFx20SP2_x64.exe -d C:\Users\CB7\Downloads
Task: {6536C3A0-BA53-4962-9884-5C2215F0F008} - System32\Tasks\Games\UpdateCheck_S-1-5-21-2785942113-4120666619-547327962-1000
Task: {A050120B-0F85-4BCB-BDFF-2FF052874E3E} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe
C:\Windows\AutoKMS
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
FF NetworkProxy: "autoconfig_url", "https://www.premiumize.me/234428265/proxy.pac"
FF NetworkProxy: "type", 0
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
C:\Users\CB7\Desktop\*CHIP-Installer.exe
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:
end
*****************

Prozess erfolgreich geschlossen.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{46D7FDC7-330A-46C6-BAB9-9C0F76B94865}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{46D7FDC7-330A-46C6-BAB9-9C0F76B94865}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{11D7431B-4951-40F2-A978-33623A472FBC} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{11D7431B-4951-40F2-A978-33623A472FBC}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6536C3A0-BA53-4962-9884-5C2215F0F008}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6536C3A0-BA53-4962-9884-5C2215F0F008}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\Games\UpdateCheck_S-1-5-21-2785942113-4120666619-547327962-1000 => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Games\UpdateCheck_S-1-5-21-2785942113-4120666619-547327962-1000" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{A050120B-0F85-4BCB-BDFF-2FF052874E3E}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A050120B-0F85-4BCB-BDFF-2FF052874E3E}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\AutoKMS => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoKMS" => Schlüssel erfolgreich entfernt
C:\Windows\AutoKMS => erfolgreich verschoben
C:\Windows\Tasks\AutoKMS.job => erfolgreich verschoben
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Wert erfolgreich entfernt
"HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}" => Schlüssel erfolgreich entfernt
Firefox Proxy-Einstellungen wurden zurückgesetzt
FF NetworkProxy: "type", 0 => nicht gefunden
X6va012 => Dienst erfolgreich entfernt

=========== "C:\Users\CB7\Desktop\*CHIP-Installer.exe" ==========

C:\Users\CB7\Desktop\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe => erfolgreich verschoben

========= Ende -> "C:\Users\CB7\Desktop\*CHIP-Installer.exe" ========


========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========  ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========= Ende von CMD: =========


=========  netsh winsock reset =========


Der Winsock-Katalog wurde zur�ckgesetzt.
Sie m�ssen den Computer neu starten, um den Vorgang abzuschlie�en.


========= Ende von CMD: =========

EmptyTemp: => 5.4 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 13:08:32 ====
         
__________________


Alt 17.01.2016, 14:10   #18
M-K-D-B
/// TB-Ausbilder
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Servus,


gut gemacht.

fehlen noch ESET, FRST und die Beantwortung der Fragen.
__________________

Alt 17.01.2016, 22:25   #19
CB7
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Der Rest folgt jetzt
Und nein ich habe keine Probleme mehr, danke
Ich muss dazu aber auch sagen, dass ich Mozilla mit der aktuellsten Version (heute nach den Schritten) nochmal drüber installiert habe. Ich vermute nämlich das es zu Problemen mit der Updatesoftware kam, als ich einen BIOS-reset durchgeführt hatte. (Da auch Probleme mit Windows Updater, wegen des Datum-reset)

Log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=3492bda08bc29d46bb822a5cde1b8a9e
# end=init
# utc_time=2016-01-17 01:02:07
# local_time=2016-01-17 02:02:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=37126
Update Finalize
Updated modules version: 0
Old modules - leave modules
Update Init
Update Download
Update Finalize
Updated modules version: 27683
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 27683
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=3492bda08bc29d46bb822a5cde1b8a9e
# end=updated
# utc_time=2016-01-17 03:19:07
# local_time=2016-01-17 04:19:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=3492bda08bc29d46bb822a5cde1b8a9e
# engine=27683
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-01-17 06:51:25
# local_time=2016-01-17 07:51:25 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 72 3896184 217477175 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 24696 204686535 0 0
# scanned=616917
# found=1
# cleaned=0
# scan_time=12737
sh=D1EEAD1A7B529B47CED17F441AA4B1D517D545F1 ft=1 fh=ef454581aa25cb85 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\CB7\Desktop\Malwarebytes Anti Malware Malware Scanner - CHIP-Installer.exe.xBAD"
         
Addition

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:07-01-2015
durchgeführt von CB7 (2016-01-17 22:22:30)
Gestartet von C:\Users\CB7\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2013-04-20 21:51:42)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2785942113-4120666619-547327962-500 - Administrator - Disabled)
CB7 (S-1-5-21-2785942113-4120666619-547327962-1000 - Administrator - Enabled) => C:\Users\CB7
Gast (S-1-5-21-2785942113-4120666619-547327962-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2785942113-4120666619-547327962-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Acrobat.com (HKLM-x32\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (x32 Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 11 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 11.3.300.265 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-A90000000001}) (Version: 9.0.0 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{AD72CFB4-C2BF-424E-9DF0-C7BAD1F30A11}) (Version: 11.0 - Adobe Systems, Inc.)
AMD Catalyst Install Manager (HKLM\...\{308051DA-0048-7A07-FE8B-9B6EC119A9E8}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
AMIP for foobar2000 (remove only) (HKLM-x32\...\AMIP_foobar2000) (Version:  - )
Apple Application Support (HKLM-x32\...\{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}) (Version: 2.3.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2F72F540-1F60-4266-9506-952B21D6640D}) (Version: 6.1.0.13 - Apple Inc.)
ARK: Survival Evolved (HKLM-x32\...\Steam App 346110) (Version:  - Studio Wildcard)
Arma 3 Beta (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.1.000 - Asmedia Technology)
ASRock App Charger v1.0.5 (HKLM\...\ASRock App Charger_is1) (Version:  - ASRock Inc.)
ASRock InstantBoot v1.29 (HKLM-x32\...\ASRock InstantBoot_is1) (Version:  - )
ASRock SmartConnect v1.0.6 (HKLM\...\ASRock SmartConnect_is1) (Version:  - ASRock Inc.)
ASRock XFast RAM v2.0.9 (HKLM\...\ASRock XFast RAM_is1) (Version:  - ASRock Inc.)
Audacity 2.0.3 (HKLM-x32\...\Audacity_is1) (Version: 2.0.3 - Audacity Team)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.2.2218 - AVAST Software)
Bastion (HKLM-x32\...\Steam App 107100) (Version:  - Supergiant Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Castle Crashers (HKLM-x32\...\Steam App 204360) (Version:  - The Behemoth)
ConvertHelper 3.1.1 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Crysis®3 (HKLM-x32\...\{4198AE83-A3C6-4C41-85C8-EC63E990696E}) (Version: 1.0.0.0 - Electronic Arts)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.47.1.0333 - Disc Soft Ltd)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II (HKLM-x32\...\Steam App 236430) (Version:  - FromSoftware, Inc)
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
Dead Island Riptide (HKLM-x32\...\Steam App 216250) (Version:  - Techland)
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Drakonia Configurator (HKLM-x32\...\{A7B243AA-6D4C-4575-A873-6F01A1EFC5E2}}_is1) (Version:  - )
Dropbox (HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Dropbox) (Version: 3.12.5 - Dropbox, Inc.)
Dungeon Defenders II (HKLM-x32\...\Steam App 236110) (Version:  - Trendy Entertainment)
Dust: An Elysian Tail (HKLM-x32\...\Steam App 236090) (Version:  - Humble Hearts LLC)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Far Cry 3 Blood Dragon (HKLM-x32\...\{A071F478-73E0-4143-AE55-4DD6BABD74F5}) (Version: 1.02 - Ubisoft)
Far Cry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
FEZ (HKLM-x32\...\Steam App 224760) (Version:  - Polytron Corporation)
Fiddler (HKLM-x32\...\Fiddler2) (Version: 4.5.1.2 - Telerik)
foobar2000 v1.2.8 (HKLM-x32\...\foobar2000) (Version: 1.2.8 - Peter Pawlowski)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
FTL: Faster Than Light (HKLM-x32\...\Steam App 212680) (Version:  - Subset Games)
Geeks3D FurMark 1.13.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D)
GeoGebra 4.4 (HKLM-x32\...\GeoGebra 4.4) (Version: 4.4.35.0 - International GeoGebra Institute)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
GoGear SA011 Device Manager (HKLM-x32\...\{4898E382-6F35-4191-B3A4-F0AF384BE214}) (Version: 0.1 - PhilipsDM)
GoGear SA011 Device Manager (x32 Version: 0.1 - PhilipsDM) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 47.0.2526.73 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Guacamelee! Gold Edition (HKLM-x32\...\Steam App 214770) (Version:  - DrinkBox Studios)
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Hammerwatch (HKLM-x32\...\Steam App 239070) (Version:  - )
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hex Workshop v6.6 (HKLM\...\{BAF9E4D0-F3D1-4355-B973-1384CDF1941C}) (Version: 6.6.1.5158 - BreakPoint Software)
HP Deskjet 1050 J410 series - Grundlegende Software für das Gerät (HKLM\...\{C3F12DD0-54B1-4B2B-A82B-FA43502BC550}) (Version: 28.0.1313.0 - Hewlett-Packard Co.)
ICQ 8.2 (build 6901) (HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\ICQ) (Version: 8.2.6901.0 - ICQ)
Intel Driver Update Utility (HKLM-x32\...\{fe92d390-13ee-4660-a2f8-39a066fdffe0}) (Version: 2.2.0.5 - Intel)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Driver Update Utility 2.2.0.5 (x32 Version: 2.2.0.1 - Intel) Hidden
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2761 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.2.0.1006 - Intel Corporation)
Intel(R) Smart Connect Technology 2.0 x64 (HKLM\...\{54F8B6C7-9B25-4E85-A1E0-26CFB80DE787}) (Version: 2.0.1083.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
iTunes (HKLM\...\{0225AD21-F3E2-4916-BFF3-65D3F9052582}) (Version: 11.0.2.26 - Apple Inc.)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java 7 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417071FF}) (Version: 7.0.710 - Oracle)
Java(TM) 6 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416045FF}) (Version: 6.0.450 - Oracle)
Java(TM) SE Development Kit 6 Update 45 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0160450}) (Version: 1.6.0.450 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lern-o-Mat (HKLM-x32\...\{0D509231-F06C-4A79-BF77-91077226626B}) (Version:  - )
LIMBO (HKLM-x32\...\Steam App 48000) (Version:  - Playdead)
Magicka (HKLM-x32\...\Steam App 42910) (Version:  - Arrowhead Game Studios AB)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Medieval CUE Splitter (HKLM-x32\...\{B96D2269-568B-4CBF-9332-12FAE8B158F7}) (Version: 1.2.0 - Medieval Software)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Might & Magic: Duel of Champions (HKLM-x32\...\Steam App 256410) (Version:  - Ubisoft Quebec)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mozilla Firefox 43.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.4 (x86 de)) (Version: 43.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.2 - Mozilla)
Mozilla Thunderbird 24.5.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.5.0 (x86 de)) (Version: 24.5.0 - Mozilla)
My Game Long Name (HKLM\...\UDK-15277b93-c11b-4e0a-826e-92cb16f91cef) (Version:  - Epic Games, Inc.)
NetBeans IDE 7.3 (HKLM\...\nbi-nb-base-7.3.0.0.201302132200) (Version: 7.3 - NetBeans.org)
Nether (HKLM-x32\...\Steam App 247730) (Version:  - Phosphor Games)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.60.10 - Black Tree Gaming)
No More Room in Hell (HKLM-x32\...\Steam App 224260) (Version:  - No More Room in Hell Team)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
Oddworld: Abe's Oddysee (HKLM-x32\...\Steam App 15700) (Version:  - Oddworld Inhabitants)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Orcs Must Die! 2 (HKLM-x32\...\Steam App 201790) (Version:  - Robot Entertainment)
Origin (HKLM-x32\...\Origin) (Version: 9.3.2.2730 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.91.145.0 - Overwolf Ltd.)
Passbild-Generator v3.6b (HKLM-x32\...\Passbild-Generator_is1) (Version:  - Passbild-Generator)
PDF Split And Merge Basic (HKLM\...\{9A40D2F8-9458-458B-95E3-B57797C574E1}) (Version: 2.2.3 - Andrea Vacondio)
Pixel Piracy (HKLM-x32\...\Steam App 264140) (Version:  - Vitali Kirpu)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.48.823.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6482 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.55.0 - Samsung Electronics Co., Ltd.)
Serious Sam 3: BFE (HKLM-x32\...\Steam App 41070) (Version:  - Croteam)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUS_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Spotify) (Version: 1.0.14.124.g4dfabc51 - Spotify AB)
Super Hexagon (HKLM-x32\...\Steam App 221640) (Version:  - Terry Cavanagh)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
The Binding of Isaac (HKLM-x32\...\Steam App 113200) (Version:  - Edmund McMillen and Florian Himsl)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Forest (HKLM-x32\...\Steam App 242760) (Version:  - Endnight Games Ltd)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
THX TruStudio (HKLM-x32\...\{AFB907F5-C0E6-4753-8284-DE955EF86AC2}) (Version: 1.00.01 - Creative Technology Limited)
Tomb Raider (HKLM-x32\...\Steam App 203160) (Version:  - Crystal Dynamics)
TP-LINK-Clientinstallationsprogramm (HKLM-x32\...\{7A2A107B-9695-423F-9462-8F17C178BD35}) (Version: 7.0 - TP-LINK)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{A1A75F4F-9C9F-11E2-8FCB-F04DA23A5C58}) (Version: 12.0.563 - Sony)
VIRTU MVP 2.1.111 (HKLM\...\VIRTU MVP_is1) (Version: 2.1.111 - Lucidlogix Technologies LTD)
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
WildStar (HKLM-x32\...\WildStar) (Version:  - NCSOFT)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
x264vfw - H.264/MPEG-4 AVC codec for x64 (remove only) (HKLM-x32\...\x264vfw64) (Version:  - )
XFast LAN v6.61 (HKLM\...\XFast LAN) (Version: 6.61 - cFos Software GmbH, Bonn)
XFastUSB (HKLM-x32\...\XFastUSB) (Version: 3.02.30 - ASRock Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2785942113-4120666619-547327962-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01C298BB-50FC-4E5B-939D-8E742345EDCB} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2015-12-15] (Overwolf LTD)
Task: {1C57CCF1-50D4-4039-AA31-12B6EEB670A1} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {250008B6-DB2C-4859-AE44-27ED9986423D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {38CAE244-00E9-4E7F-9989-F5621EC5D691} - System32\Tasks\{1083B625-1A97-4A90-92D8-5472233566E1} => Firefox.exe hxxp://ui.skype.com/ui/0/6.7.0.102/de/abandoninstall?page=tsProgressBar
Task: {48ACD799-FE0A-48D0-951A-B9CFADFFF509} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {679D182F-D239-4D0E-B21C-C5795761A30F} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000UA => C:\Users\CB7\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-07-14] (Dropbox, Inc.)
Task: {82600D80-63BB-4611-A537-18AF3849DE1E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {828EAEC5-8404-49F7-88F5-32EEEF5F6812} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {87C10F83-901E-43F6-893A-A4F016F07336} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {9CB41BF0-12BB-4F25-994A-84BCAD84C54A} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-07-02] (Avast Software s.r.o.)
Task: {ADB1E704-F548-41E9-8209-4B2E69258031} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2015-12-16] (AVAST Software)
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {E121779F-5FAE-4C7A-9723-F5F619669DF5} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000Core => C:\Users\CB7\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-07-14] (Dropbox, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000Core.job => C:\Users\CB7\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000UA.job => C:\Users\CB7\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-04-20 18:09 - 2012-02-21 11:29 - 00128280 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2012-02-09 15:26 - 2012-02-09 15:26 - 00133632 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2012-02-09 15:26 - 2012-02-09 15:26 - 00048128 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2012-02-09 15:26 - 2012-02-09 15:26 - 00036864 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetDetect.dll
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2013-06-17 18:54 - 2015-05-03 17:53 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2013-04-20 18:04 - 2012-05-21 03:38 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-04-20 18:15 - 2012-03-12 10:15 - 03006240 _____ () C:\Program Files\Lucidlogix Technologies\VIRTU MVP\MVPControlPanel.exe
2013-04-20 18:15 - 2012-03-12 10:14 - 00138528 _____ () C:\Program Files\Lucidlogix Technologies\VIRTU MVP\GuiCommon.dll
2013-04-20 18:19 - 2011-05-19 08:58 - 00246784 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2013-04-21 12:29 - 2012-06-07 09:24 - 00246784 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2013-04-21 12:29 - 2012-06-14 09:44 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2015-07-02 01:12 - 2015-07-02 01:12 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-07-02 01:12 - 2015-07-02 01:12 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-01-17 02:23 - 2016-01-17 02:23 - 02818048 _____ () C:\Program Files\AVAST Software\Avast\defs\16011607\algo.dll
2016-01-17 21:12 - 2016-01-17 21:12 - 02818048 _____ () C:\Program Files\AVAST Software\Avast\defs\16011704\algo.dll
2013-01-28 12:08 - 2013-01-28 12:08 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-01-28 12:08 - 2013-01-28 12:08 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-04-20 18:18 - 2011-05-04 15:32 - 00094208 ____N () C:\Program Files (x86)\Creative\THX TruStudio\THXNBSet\de-DE\THXAudNB.resources.dll
2013-04-21 12:29 - 2011-11-22 13:18 - 00061440 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2015-07-02 01:12 - 2015-07-02 01:12 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-12-14 14:40 - 2015-10-31 01:59 - 00034768 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00022848 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\Crypto.Random.OSRNG.winrandom.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00023352 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\Crypto.Util._counter.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00042296 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\Crypto.Cipher._AES.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00116688 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-14 14:40 - 2015-10-31 01:59 - 00093640 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00018376 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00019760 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00105928 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32api.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00392144 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-14 14:40 - 2015-12-08 22:36 - 00381752 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00692688 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00020816 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00109520 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 01737032 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00020808 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00020800 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_cffi_python_x66cf7a7cx17a72769.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00021840 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00038696 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\fastpath.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00024528 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00020936 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00114640 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00021320 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_xde9e4433x360333f0.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00124880 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32file.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00030160 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00043472 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00175560 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00028616 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00048592 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32service.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00024392 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00036296 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\librsync.dll
2015-12-14 14:40 - 2015-10-31 02:00 - 00024016 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\win32profile.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00117056 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00023376 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00134608 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2015-12-14 14:40 - 2015-10-31 01:59 - 00134088 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00240584 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00020280 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00052024 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00021304 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\Crypto.Util.strxor.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00350152 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00084792 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2015-12-14 14:40 - 2015-12-08 22:36 - 01826608 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-14 14:40 - 2015-10-31 02:00 - 00083912 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\sip.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 03891504 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 01950000 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00519984 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00133936 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00225080 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00207672 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00024904 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00486704 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2015-12-14 14:40 - 2015-12-08 22:36 - 00357680 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2015-03-04 22:45 - 2015-10-31 02:01 - 00019920 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00786904 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-07-31 16:38 - 2015-10-31 02:00 - 00063448 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 22:45 - 2015-10-31 02:00 - 00019408 _____ () C:\Users\CB7\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll
2013-04-21 12:29 - 2011-11-22 13:18 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2013-04-19 18:03 - 2015-12-15 06:54 - 00782336 _____ () A:\Steam\SDL2.dll
2014-12-25 01:01 - 2015-07-03 17:12 - 04962816 _____ () A:\Steam\v8.dll
2014-12-25 01:01 - 2015-07-03 17:12 - 01556992 _____ () A:\Steam\icui18n.dll
2014-12-25 01:01 - 2015-07-03 17:12 - 01187840 _____ () A:\Steam\icuuc.dll
2014-05-21 21:02 - 2016-01-15 04:05 - 02546768 _____ () A:\Steam\video.dll
2014-09-01 19:27 - 2015-09-24 01:33 - 02549248 _____ () A:\Steam\libavcodec-56.dll
2014-09-01 19:27 - 2015-09-24 01:33 - 00442880 _____ () A:\Steam\libavutil-54.dll
2014-09-01 19:27 - 2015-09-24 01:33 - 00491008 _____ () A:\Steam\libavformat-56.dll
2014-09-01 19:27 - 2015-09-24 01:33 - 00332800 _____ () A:\Steam\libavresample-2.dll
2014-09-01 19:27 - 2015-09-24 01:33 - 00485888 _____ () A:\Steam\libswscale-3.dll
2013-04-19 18:04 - 2016-01-15 04:05 - 00802896 _____ () A:\Steam\bin\chromehtml.DLL
2015-09-02 22:47 - 2015-12-30 02:51 - 00208896 _____ () A:\Steam\bin\openvr_api.dll
2013-04-19 18:04 - 2016-01-06 02:52 - 48387872 _____ () A:\Steam\bin\libcef.dll
2014-12-25 01:01 - 2015-09-25 00:56 - 00119208 _____ () A:\Steam\winh264.dll
2014-10-18 22:28 - 2014-10-18 22:28 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\2dace9622c68c6ce58d55a6950eeaa95\IsdiInterop.ni.dll
2013-04-20 18:07 - 2012-05-30 12:55 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-04-20 18:09 - 2012-02-21 11:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00148480 _____ () G:\Programme\TeamSpeak 3 Client\quazip.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00864768 _____ () G:\Programme\TeamSpeak 3 Client\platforms\qwindows.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00677376 _____ () G:\Programme\TeamSpeak 3 Client\sqldrivers\qsqlite.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00025600 _____ () G:\Programme\TeamSpeak 3 Client\imageformats\qgif.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00242688 _____ () G:\Programme\TeamSpeak 3 Client\imageformats\qjpeg.dll
2011-12-07 15:51 - 2014-12-28 19:48 - 00092104 _____ () G:\Programme\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
2011-12-07 15:51 - 2014-12-28 19:48 - 00105416 _____ () G:\Programme\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
2011-12-07 15:50 - 2014-12-28 19:48 - 00117704 _____ () G:\Programme\TeamSpeak 3 Client\plugins\appscanner_plugin.dll
2011-12-07 15:50 - 2014-12-28 19:48 - 00477128 _____ () G:\Programme\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2013-09-11 18:16 - 2014-12-28 19:48 - 00484808 _____ () G:\Programme\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2014-03-21 18:21 - 2014-03-21 18:21 - 00123904 _____ () G:\Programme\TeamSpeak 3 Client\accessible\qtaccessiblewidgets.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\CB7\Documents\Die Enzymatische Bräunung von Obst verbesserung.pdf:com.dropbox.attributes

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\.DEFAULT\...\freerealms.com -> freerealms.com
IE trusted site: HKU\.DEFAULT\...\soe.com -> soe.com
IE trusted site: HKU\.DEFAULT\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-19\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-19\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-19\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-19\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-20\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-20\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-20\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-20\...\sony.com -> sony.com
IE trusted site: HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\sony.com -> sony.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2785942113-4120666619-547327962-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\CB7\Downloads\DualMonitorTools-2.0\DmtWallpaper.bmp
DNS Servers: 192.168.42.129
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3CA481D7-55DF-497F-9A47-FE118AD7B77D}] => (Allow) A:\Origin Games\Crysis 3\Bin32\Crysis3.exe
FirewallRules: [{52F18DEA-AB1D-474B-B46D-3307B40E5FD6}] => (Allow) A:\Origin Games\Crysis 3\Bin32\Crysis3.exe
FirewallRules: [{A0E737C7-DC1D-49F3-B6FA-4874BDD318B9}] => (Allow) A:\Steam\Steam.exe
FirewallRules: [{A1BDC175-1D53-4343-B71A-5F11A64B805B}] => (Allow) A:\Steam\Steam.exe
FirewallRules: [TCP Query User{BCE3927B-2EB4-4796-8A64-84A6FA7528B4}C:\programdata\battle.net\agent\agent.1040\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1040\agent.exe
FirewallRules: [UDP Query User{99419905-C4B4-4D45-B30F-281805E3C329}C:\programdata\battle.net\agent\agent.1040\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.1040\agent.exe
FirewallRules: [{59481AD8-6643-4734-B65B-00D5B8455ACC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [{CC320C20-FCA7-4935-955C-DF5E75444B9D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1737\Agent.exe
FirewallRules: [TCP Query User{3AB7D6D0-301C-493E-AC17-F4C7CBB1FFCE}A:\planetside2\planetside2.exe] => (Allow) A:\planetside2\planetside2.exe
FirewallRules: [UDP Query User{51B3DB9B-9A4C-46B5-8C22-17109BBA37B1}A:\planetside2\planetside2.exe] => (Allow) A:\planetside2\planetside2.exe
FirewallRules: [{533887DC-D3D5-4904-BB13-050D323A5F4B}] => (Allow) A:\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{8138175C-9E29-493A-B23F-E30B2A0FC886}] => (Allow) A:\Origin Games\Dead Space 3\deadspace3.exe
FirewallRules: [{E340F92D-B43F-46FB-A3F2-E30C3DC411EC}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{1857DBE5-1BC6-4C6E-A1BD-6635259D1AC8}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{836AD8D9-B50C-4FE5-B8C6-2E2CCEE2F4B4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{CED15549-17A2-456C-B788-33411246F68C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{18A0861F-910E-40CF-96ED-842EF2A09CFA}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FE43B428-93A0-427A-AE04-FE6C087733CB}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [TCP Query User{8544BB2A-6163-4771-85EE-C0A0839DEE16}A:\tera\tera-launcher.exe] => (Allow) A:\tera\tera-launcher.exe
FirewallRules: [UDP Query User{DC13B1BE-D793-4542-86B8-F711666EB807}A:\tera\tera-launcher.exe] => (Allow) A:\tera\tera-launcher.exe
FirewallRules: [{BD8D7BA3-A3F5-41BC-8924-C83D33366837}] => (Allow) C:\Program Files\HP\HP Deskjet 1050 J410 series\Bin\USBSetup.exe
FirewallRules: [{B228099B-3B9F-491C-A8FC-3C76575E048A}] => (Allow) A:\Steam\SteamApps\neo1814\garrysmod\hl2.exe
FirewallRules: [{64033B7D-D409-4D04-886C-36E5AE46FA6C}] => (Allow) A:\Steam\SteamApps\neo1814\garrysmod\hl2.exe
FirewallRules: [{D9FB2B33-A144-44C0-9321-A7C13A7C1F78}] => (Allow) A:\Steam\SteamApps\common\Brawl Busters\bin\PbLauncher.exe
FirewallRules: [{3B7DB575-0694-40CC-89DF-E7A108A577A3}] => (Allow) A:\Steam\SteamApps\common\Brawl Busters\bin\PbLauncher.exe
FirewallRules: [{8FC8F323-2AB8-4140-886F-A8AB1D96C2F4}] => (Allow) A:\Steam\SteamApps\common\Brawl Busters\bin\pbclient.exe
FirewallRules: [{44AFF2B6-97E2-4C58-9150-BC69994C88BF}] => (Allow) A:\Steam\SteamApps\common\Brawl Busters\bin\pbclient.exe
FirewallRules: [TCP Query User{6981ECF4-7922-45FC-BB1A-B9698E8AEAEE}A:\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe] => (Allow) A:\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe
FirewallRules: [UDP Query User{6D2C3F59-62D8-48C3-B73C-876B53A5604F}A:\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe] => (Allow) A:\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe
FirewallRules: [TCP Query User{60C71F19-EC6F-412E-8B4B-9B4C5E47B301}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [UDP Query User{AB51F37F-DDD8-4517-AE50-890681DB58FA}C:\program files\java\jre6\bin\java.exe] => (Allow) C:\program files\java\jre6\bin\java.exe
FirewallRules: [{7D6B700C-2ED9-47A9-AB0E-DEF2CA635BD8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0001C28D-26BE-4DEB-BDA9-7D3592A6A27B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{5C35950F-9DCC-4BDD-BE52-455376ACA6EA}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{A1E59493-75C6-4620-9413-FBCC4A46E696}] => (Allow) A:\Assasins Creed IV\ACRMP.exe
FirewallRules: [{3CE469CB-2DBC-47E6-BDFB-0645B98D22EE}] => (Allow) A:\Assasins Creed IV\ACRMP.exe
FirewallRules: [TCP Query User{FD5CC68F-A5EB-43FD-BD5A-6C32618A362F}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [UDP Query User{1D91DD2E-19ED-435E-BA59-8EBD87B0B3CE}C:\program files\java\jre6\bin\javaw.exe] => (Block) C:\program files\java\jre6\bin\javaw.exe
FirewallRules: [TCP Query User{91517581-743A-4AEB-80A8-C6DCA8022D3D}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [UDP Query User{51CCE267-85CE-4941-8B38-C4959CA45B80}C:\program files (x86)\filezilla ftp client\filezilla.exe] => (Allow) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [{B57833A6-3185-43F1-9E70-3591F1DD5015}] => (Block) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [{29CCDF2A-78AC-432D-8F39-FCC36B07163C}] => (Block) C:\program files (x86)\filezilla ftp client\filezilla.exe
FirewallRules: [TCP Query User{27289A9D-58E1-407A-AB38-ED8F025BD9ED}C:\windows\syswow64\java.exe] => (Block) C:\windows\syswow64\java.exe
FirewallRules: [UDP Query User{7B870E62-541B-46CC-B990-CF301D3DE7AA}C:\windows\syswow64\java.exe] => (Block) C:\windows\syswow64\java.exe
FirewallRules: [TCP Query User{89F37DE6-DF54-44D7-A69F-E82772329135}A:\steam\steamapps\common\bloodline champions\binary\bloodlinechampions.exe] => (Allow) A:\steam\steamapps\common\bloodline champions\binary\bloodlinechampions.exe
FirewallRules: [UDP Query User{458CD682-5DB9-4A53-AD68-8CEC4BEC3E61}A:\steam\steamapps\common\bloodline champions\binary\bloodlinechampions.exe] => (Allow) A:\steam\steamapps\common\bloodline champions\binary\bloodlinechampions.exe
FirewallRules: [TCP Query User{39250904-4233-402B-A123-E8F257A4A45C}C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe] => (Allow) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe
FirewallRules: [UDP Query User{073AABA9-2FDB-497C-AAE0-7E545628E9E8}C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe] => (Allow) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe
FirewallRules: [{AFE15B78-37F5-4F59-959C-6EB1A0204D59}] => (Block) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe
FirewallRules: [{D2B9523D-371A-47C2-8F74-A2F6F3AE44AF}] => (Block) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\launcher.exe
FirewallRules: [TCP Query User{88C015A1-C588-4919-AA6F-C0BCF807B7E3}C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\gamedata\game.exe] => (Allow) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\gamedata\game.exe
FirewallRules: [UDP Query User{E02184EB-34FD-4BCE-BC4D-E85C34771417}C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\gamedata\game.exe] => (Allow) C:\users\cb7\appdata\roaming\ubisoft\mmdoc-pdclive\gamedata\game.exe
FirewallRules: [{B78F5FC7-A155-482A-8C37-0D7DC8BCCB82}] => (Allow) A:\Steam\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{7F881A7A-6D16-44FB-BDC9-EF2EE8495B66}] => (Allow) A:\Steam\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [TCP Query User{7E4C8C2D-A7E0-4C5B-8444-971D6C719941}A:\steam\steamapps\common\dark souls prepare to die edition\data\data.exe] => (Allow) A:\steam\steamapps\common\dark souls prepare to die edition\data\data.exe
FirewallRules: [UDP Query User{24A98AA6-50F0-4912-A156-4FAE454AC72D}A:\steam\steamapps\common\dark souls prepare to die edition\data\data.exe] => (Allow) A:\steam\steamapps\common\dark souls prepare to die edition\data\data.exe
FirewallRules: [TCP Query User{AACFF13A-AA88-4EFD-9AD1-7832460DD5CF}A:\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) A:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [UDP Query User{CCB6FBA0-5A62-4392-893C-F4DDCCFF1BF5}A:\steam\steamapps\common\terraria\terrariaserver.exe] => (Allow) A:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [TCP Query User{29CCFE4D-989D-4B3F-BF1E-D92CBC940E4D}A:\steam\steamapps\common\america's army\aapg\binaries\win32\aagame.exe] => (Allow) A:\steam\steamapps\common\america's army\aapg\binaries\win32\aagame.exe
FirewallRules: [UDP Query User{FAC13C55-D000-45A5-9A7F-58B2B07CB147}A:\steam\steamapps\common\america's army\aapg\binaries\win32\aagame.exe] => (Allow) A:\steam\steamapps\common\america's army\aapg\binaries\win32\aagame.exe
FirewallRules: [{CD3C65A4-A637-4CE7-A677-B84265E3B0EF}] => (Allow) A:\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{BFDA8135-5460-48AA-B3FF-5915E719AD4E}] => (Allow) A:\Steam\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{AEBF76A0-D959-4CB9-8C04-301E5120461E}] => (Allow) A:\Steam\SteamApps\common\Bastion\Bastion.exe
FirewallRules: [{EDD3E9EB-D557-4CD3-A24B-C4F3C42344BE}] => (Allow) A:\Steam\SteamApps\common\Bastion\Bastion.exe
FirewallRules: [{8F37F7A9-7FDA-4103-94FB-E4D086D1378A}] => (Allow) A:\Steam\SteamApps\common\limbo\limbo.exe
FirewallRules: [{EEFBE739-F776-4C0F-86DF-4FD2BC2D3D5D}] => (Allow) A:\Steam\SteamApps\common\limbo\limbo.exe
FirewallRules: [TCP Query User{93E2BC6D-D2C5-4396-9531-539171A0A5D7}A:\gunz2\gunz2_europe.exe] => (Allow) A:\gunz2\gunz2_europe.exe
FirewallRules: [UDP Query User{39408C20-6C5F-4D4F-975E-0AFD3886B7FB}A:\gunz2\gunz2_europe.exe] => (Allow) A:\gunz2\gunz2_europe.exe
FirewallRules: [{CBDF73D0-58A5-4035-AB2B-A6C2C762BA15}] => (Allow) A:\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{A04B85A5-D251-46FA-9F09-7D1DA6354FD6}] => (Allow) A:\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [TCP Query User{C35121B3-94B9-4B8E-A887-E84149A1610E}A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe] => (Allow) A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{928BB375-AB10-45C7-96E2-D09FA23C6C14}A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe] => (Allow) A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe
FirewallRules: [TCP Query User{84DD86A0-6D7E-40C0-94F1-7E915D0A21C6}A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe] => (Allow) A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe
FirewallRules: [UDP Query User{1623462F-9B3B-4AE2-A0AB-B191EC6FE068}A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe] => (Allow) A:\perfect world entertainment\games\neverwinter_en\neverwinter\live\gameclient.exe
FirewallRules: [{F7DC26A1-1454-4D98-971E-78FACD3331E6}] => (Allow) A:\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{BE9E7A8B-218D-4797-9B07-673CABAE4EE6}] => (Allow) A:\Steam\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{5AB28AE8-2940-4ACB-B137-52C117E23927}] => (Allow) A:\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{6C778742-5EDF-4FAE-AF20-A17C121A1A36}] => (Allow) A:\Steam\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{A63362A5-73BE-4877-A1B8-E10F95D0FF32}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{286CD2D7-C3D3-474F-8456-D308641FB665}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2045\Agent.exe
FirewallRules: [{8F6979A1-4FDA-46B6-91CD-1DCA9937BB39}] => (Allow) A:\Diablo3\Diablo III\Diablo III.exe
FirewallRules: [{F85F6711-895F-4678-95D8-2A0AE867B4BA}] => (Allow) A:\Diablo3\Diablo III\Diablo III.exe
FirewallRules: [{F4F9A375-B23E-4706-828F-C178B5D3C784}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2293\Agent.exe
FirewallRules: [{E25F21DE-7714-4AAD-A4CD-3585E54A7429}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2293\Agent.exe
FirewallRules: [{C1DD0A5C-2F43-48BC-BC86-485C9F6E4E38}] => (Allow) A:\HearthStone\Battle.net\Battle.net.exe
FirewallRules: [{A5399081-D11D-4E4A-8A34-6085CABCFA3F}] => (Allow) A:\HearthStone\Battle.net\Battle.net.exe
FirewallRules: [{05C157F0-5A1F-4EA2-B818-71B9B1C1DFEF}] => (Allow) A:\HearthStone\Hearthstone\Hearthstone.exe
FirewallRules: [{01387663-710B-48AF-A012-D01D07BE88DF}] => (Allow) A:\HearthStone\Hearthstone\Hearthstone.exe
FirewallRules: [{E3B6002A-1F98-4DCB-897A-ACCBA0BE07E5}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{DB81C183-50A0-412C-BC04-734256CC572F}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{3E5293A4-A247-4236-B8CE-D07D4F13B8B5}] => (Allow) A:\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{D44B9537-891A-4C56-9585-1F6254555D50}] => (Allow) A:\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{3DD03BE2-A715-4A41-B2F9-EC9266974E78}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{AFB906EF-1B44-4369-A0D0-8A6010C6DCA6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2328\Agent.exe
FirewallRules: [{E476325A-43D6-46F6-9A24-78BAC3CB1AEF}] => (Allow) A:\Steam\SteamApps\common\Batman Arkham City GOTY\RunLauncher.bat
FirewallRules: [{760B880D-0CFE-4099-AEB0-66430B3C9056}] => (Allow) A:\Steam\SteamApps\common\Batman Arkham City GOTY\RunLauncher.bat
FirewallRules: [{D255474A-6930-47F8-AE47-51660A1E7DF7}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2359\Agent.exe
FirewallRules: [{C18892F3-3C7D-4897-95A4-37244EC1BC1F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2359\Agent.exe
FirewallRules: [{4C8FF606-E43A-4C30-A13C-8FA2A23EE8EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2391\Agent.exe
FirewallRules: [{4387A79D-8A36-4B33-ADFC-71A316361A68}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2391\Agent.exe
FirewallRules: [{8C4C0961-4D43-4CCB-94D6-353450987CC9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{6BB5E944-AB79-4DAE-B8A3-02D4B9CB81B6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{8400B48C-BEF0-4DAE-BC23-4A95EB3BA475}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{DC33F0A5-E781-4408-AEE9-1D851AFA3BE6}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{7802FE3A-F62A-4914-B52F-8EB781283270}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{7DABCFE0-492D-4857-A9AC-A88158248235}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{AAC53C40-727B-4735-8735-A2D12DBD5404}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\bin\Hammer.bat
FirewallRules: [{1B0C0240-2121-48B9-A6D1-C51D10835EBA}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\bin\Hammer.bat
FirewallRules: [{A0449F36-8D99-407A-957B-69D13F9B3AFA}] => (Allow) A:\Steam\SteamApps\common\Might & Magic - Duel of Champions\Game.exe
FirewallRules: [{5CBD383E-E9FC-405C-8D4A-F9E1A5D63C97}] => (Allow) A:\Steam\SteamApps\common\Might & Magic - Duel of Champions\Game.exe
FirewallRules: [{EECA7B31-ED83-4F4E-94B0-8919E2ABECD8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2417\Agent.exe
FirewallRules: [{8C1A72D9-B1A6-4F8D-8CF6-FA732D4CDDD4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2417\Agent.exe
FirewallRules: [{AA84988C-31BA-4F2A-8305-B840BE14F6B4}] => (Allow) A:\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{EA110D9C-F553-4CAE-9DB0-6752921CD564}] => (Allow) A:\Steam\SteamApps\common\Orcs Must Die 2\build\release\OrcsMustDie2.exe
FirewallRules: [{F1DDD8EE-94F1-40E6-8151-354B20226632}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2426\Agent.exe
FirewallRules: [{BE496E26-FF3D-47A0-9116-D22412E65125}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2426\Agent.exe
FirewallRules: [{7102AA10-E66A-495C-BDF0-280654C546DA}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{A3C601C6-49B8-45AA-BB1E-9E99E21F2915}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{84A4C058-19C4-4278-8057-1EDA79AA7A46}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{E41B39FC-885E-4B51-B687-2BC1C54CFDEF}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{38BB343A-8360-4CC8-81EE-E25EA66568EA}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{FBA2ABC1-A9C6-4534-A30F-647609D71A93}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{6F355BD8-A550-4A2D-B95E-D694BAAC798F}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{57C385CF-B155-4307-AE1D-09057863D0F3}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{2B003465-C965-46AB-8EAB-3DCF7B350533}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{E19EDF06-E593-4025-817F-7C1ED5C71F70}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{7F351A59-8CB8-46DA-9B2E-FF3FF42ABB2B}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{33250B51-3F74-4123-899E-00E9C912D0EE}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{96016A9E-9595-4791-9765-7DE3C3183581}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\bin\Hammer.bat
FirewallRules: [{78A81528-D462-4204-A816-516D4C4D453E}] => (Allow) A:\Steam\SteamApps\common\nmrih\sdk\bin\Hammer.bat
FirewallRules: [{9BA7B2C6-22B7-4007-B30A-F50C57660D6C}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{1923FA15-6142-4A5B-9655-1260C0A5B121}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{3A276B2A-ADA9-4D8D-A65F-02C88356B15A}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{6617FA24-C939-4033-92B3-2AA5C093202A}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{43EA9F28-8509-4D81-A32D-BF2DCE657964}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{9E88B765-2BC6-4583-878D-24CEEC09764A}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{7D2415C8-EE19-4038-ADE1-1EAA702591E9}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{F773EA4D-EFDA-4C03-A7F3-EF25AA6F5160}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [TCP Query User{9F42935E-F7BB-42DE-A6B0-4ACE261010C7}A:\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) A:\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [UDP Query User{1273F80A-A9F8-417E-B245-0774EE17C6E6}A:\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) A:\steam\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{DE7AF372-843A-4811-B9F8-B56137B56277}] => (Allow) A:\Steam\SteamApps\common\Might & Magic - Duel of Champions\Game.exe
FirewallRules: [{7E4136E0-4505-4D6D-B9AE-E6B6FB326277}] => (Allow) A:\Steam\SteamApps\common\Might & Magic - Duel of Champions\Game.exe
FirewallRules: [TCP Query User{68D75419-E40C-4B19-85F3-58FA133BEAB4}A:\steam\steam.exe] => (Allow) A:\steam\steam.exe
FirewallRules: [UDP Query User{EAE9CF0B-64B3-414F-B4FA-403207CCA8EB}A:\steam\steam.exe] => (Allow) A:\steam\steam.exe
FirewallRules: [{25EA6171-0C65-43EA-ABE9-77C2735FC8A8}] => (Allow) A:\Steam\SteamApps\common\Zeno Clash 2\Binaries\Win32\ZC2.exe
FirewallRules: [{3573524B-A376-4A79-81D6-A198DEB74F11}] => (Allow) A:\Steam\SteamApps\common\Zeno Clash 2\Binaries\Win32\ZC2.exe
FirewallRules: [{2732567A-B85A-42F6-8CD4-4DD6595E73D1}] => (Allow) A:\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{DC65017A-8E41-41FF-9E76-D96F23268965}] => (Allow) A:\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{B357E469-D8A2-4A51-BB05-19F07CA55992}] => (Allow) A:\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{3172CACB-FBC8-4F89-9958-F0CACFECBB59}] => (Allow) A:\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{CDDD89A7-5AC8-4BEC-B04D-F420ECBB5B9F}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{60439500-4ACE-4F54-9600-B1AB0A184423}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{68E4C4BC-59D2-4A4A-B64D-CBF5CC16846D}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{2A671348-022F-492B-8562-08CA88259055}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{FEE549E5-E6FE-4FDC-BEE9-9E5066524FBA}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{D84982ED-5592-442D-8521-E6D6FCCEB9F6}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{7539E5BD-D15A-403C-AE41-C6E10CA0CB09}] => (Allow) A:\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{5C693177-E95E-46C9-AA82-2875DBDA60E1}] => (Allow) A:\Steam\SteamApps\common\Terraria\Terraria.exe
FirewallRules: [{066E8253-058D-4F4F-BB42-584464088EEF}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2514\Agent.exe
FirewallRules: [{B5D636E4-F4E2-4582-8954-95FAC7604448}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2514\Agent.exe
FirewallRules: [{5A6F7AC4-FB8D-4E40-89F0-494F43061305}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{D2923FBC-41C5-4AAE-8987-6CAB406447AF}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C54D1DAD-E869-4DD6-9E68-9DE78F387120}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{07D862B3-A772-4818-A248-7069C0019952}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3.exe
FirewallRules: [{B1D81494-D8EF-4A45-926E-4594E5BEDEEF}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{D29A047E-13BE-4BE0-8506-AEADC494F381}] => (Allow) A:\Steam\SteamApps\common\Serious Sam 3\Bin\Sam3_Unrestricted.exe
FirewallRules: [{B8B78D37-D89E-43D4-A266-F568FF73832A}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{7AAD4DA9-C2A0-4F15-AD0B-8C782283F4EC}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{58F5B9D5-1EC8-492F-B3FF-EC3FAF6C6EF0}] => (Allow) A:\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{493B65D3-116C-46B2-8E11-8F9645113F88}] => (Allow) A:\Steam\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [TCP Query User{CF0D57FF-3D3B-4981-B0D3-7B92C0EFBE79}C:\programdata\battle.net\agent\agent.beta.2581\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2581\agent.exe
FirewallRules: [UDP Query User{B36B531B-C2C2-4918-B020-AB2068817F60}C:\programdata\battle.net\agent\agent.beta.2581\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2581\agent.exe
FirewallRules: [{5286DDEF-E2AF-4E42-A78B-34BD2638D5C8}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3E3837A7-9353-44CA-81A6-4B7CD684E65D}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4474484F-3E53-4370-9268-9C119F742370}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{FCFD688F-297E-4C21-8DE6-EE073F6BCA03}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{623EC9FE-4615-4CBD-9D92-1BAD63F833C4}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{C563C9AD-51BA-4982-8702-A888FFFDF695}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [TCP Query User{43D4EC36-3429-4FA2-AB0F-34826743AEF4}C:\programdata\battle.net\agent\agent.beta.2638\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2638\agent.exe
FirewallRules: [UDP Query User{A57AC008-A3C7-48D0-B08E-1CD94C7CE1F2}C:\programdata\battle.net\agent\agent.beta.2638\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2638\agent.exe
FirewallRules: [{71B7AC2A-DCB7-4F2A-9EBC-606DB74BE2CD}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{819E72A2-6E86-41E4-84C0-C3035A3D2CAC}] => (Allow) A:\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C0950162-AB92-48CE-800D-04A67EA61730}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{782094D1-0CC1-40AA-BACD-2F975E299E72}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{FE9A15EB-5F83-4267-9C25-AE4758F5C75C}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [{A73E64A5-BEF2-4ECF-8590-2DE13FE3BA85}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3.exe
FirewallRules: [TCP Query User{22DF8D60-444B-4A27-8917-402E1099555E}C:\programdata\battle.net\agent\agent.beta.2680\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2680\agent.exe
FirewallRules: [UDP Query User{2725499D-8E05-4D6A-8983-B04AA65ABB31}C:\programdata\battle.net\agent\agent.beta.2680\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.beta.2680\agent.exe
FirewallRules: [{51569A93-C5D6-48DF-84DA-9E1F4C8B6F5C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{CD9635E6-20E8-47F7-9E0B-BB61C7FC7612}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{6CF74C7E-C88A-479F-819A-E642FEAC3A42}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{BE5BC403-B51E-4DF2-B4B5-1A6E1CC8F628}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{1AADDA06-F6B9-42E2-9033-A0263FFCD506}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{6A06165C-170D-4924-A569-D172590887A0}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{418C76E8-9FE0-48AB-A105-CFF48D7F821B}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{CA914854-D7C0-4219-B992-69A6EEA42951}] => (Allow) A:\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [TCP Query User{9526A6E9-662B-4B0B-9027-7B573C6751F7}C:\users\cb7\appdata\local\temp\b200.tmp\kmservice.exe] => (Block) C:\users\cb7\appdata\local\temp\b200.tmp\kmservice.exe
FirewallRules: [UDP Query User{5E681572-05A0-425E-AF1F-4FCEF0FC81DE}C:\users\cb7\appdata\local\temp\b200.tmp\kmservice.exe] => (Block) C:\users\cb7\appdata\local\temp\b200.tmp\kmservice.exe
FirewallRules: [{C31E05A8-B8FD-426B-88D3-208A333929CF}] => (Allow) A:\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{B2E93175-AC1C-47DF-AA17-A88FD30F1DA1}] => (Allow) A:\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{DCF4C9E5-BB95-4A95-8B82-21D61E1A77F5}] => (Allow) A:\Steam\SteamApps\common\Guacamelee\Guac.exe
FirewallRules: [{A0DA59D2-D6F8-4C03-98CC-769B3ED7FE5B}] => (Allow) A:\Steam\SteamApps\common\Guacamelee\Guac.exe
FirewallRules: [{ABE1A44C-20C7-4893-9A67-F97CFBE4FFBA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{40528642-B332-496F-B571-6F5BF8ECE949}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [TCP Query User{F9B8B48F-4532-46D3-ABD4-EDE52803734F}A:\steam\steamapps\common\giana sisters twisted dreams\gsgameexe.exe] => (Allow) A:\steam\steamapps\common\giana sisters twisted dreams\gsgameexe.exe
FirewallRules: [UDP Query User{BC0580F8-9844-4EE7-ACA8-CD771B9BC724}A:\steam\steamapps\common\giana sisters twisted dreams\gsgameexe.exe] => (Allow) A:\steam\steamapps\common\giana sisters twisted dreams\gsgameexe.exe
FirewallRules: [{5A47F24C-9148-447B-AFF5-074595BF7E11}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{E53DF76F-A4FE-47DB-9132-E55671865628}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{DC2121CB-2311-4797-BD88-55A7C4D3C9A4}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{ABC5FD8E-9153-4F75-989D-1DB287C886C5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{184DD1C1-83C6-4656-975C-7BACE2894AFE}] => (Allow) A:\Steam\SteamApps\common\Dust An Elysian Tail\DustAET.exe
FirewallRules: [{27A50F30-7058-4ABE-BB8F-FDC6AB6BE844}] => (Allow) A:\Steam\SteamApps\common\Dust An Elysian Tail\DustAET.exe
FirewallRules: [{390AA229-C6DC-4F8E-AE37-AB43DF65CBC9}] => (Allow) A:\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{521C8B9E-DAC0-4376-8E19-20682E241630}] => (Allow) A:\Steam\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{062D876C-909A-4492-AED1-FD348A45F179}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{A181669E-30D3-4102-A914-24C41BF62961}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2787\Agent.exe
FirewallRules: [{4DF45D72-3427-406F-AF16-7D088F463CBA}] => (Allow) A:\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{7855B180-6EC4-452C-8EE9-BF686467F2A3}] => (Allow) A:\Steam\SteamApps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{6F3529FB-D038-4763-AA35-7E1110E3B37F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{68F1F7AD-BEAF-4072-88F8-E57676F9AD0C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{BCC3F3DF-42D5-4D2E-AC57-C0C4A3758974}] => (Allow) A:\Steam\SteamApps\common\diriptide\DeadIslandGame_x86_rwdi.exe
FirewallRules: [{420E196A-A56F-4C03-AE42-E27BD9D31066}] => (Allow) A:\Steam\SteamApps\common\diriptide\DeadIslandGame_x86_rwdi.exe
FirewallRules: [{0356C8EC-3BBA-46FC-B712-767FD238D86C}] => (Allow) A:\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{2D5FB728-E9CF-40B6-8A62-30FE10FACD3A}] => (Allow) A:\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{54AC8CFC-3F5A-4A90-9D9D-50315516EF92}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{89D952AA-87B0-4297-B89C-52285BA21DE2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{A03EB0E3-FD8A-4919-B4C5-5B8404ADA35E}] => (Allow) A:\Steam\SteamApps\common\Hammerwatch\Hammerwatch.exe
FirewallRules: [{61D5D609-CE76-4BEC-9E7A-3F44563D4CF7}] => (Allow) A:\Steam\SteamApps\common\Hammerwatch\Hammerwatch.exe
FirewallRules: [TCP Query User{48DB6A42-352F-42F8-A400-60BFB8EB11ED}A:\steam\steamapps\common\magickawizardwars\bitsquid_win32_dev.exe] => (Allow) A:\steam\steamapps\common\magickawizardwars\bitsquid_win32_dev.exe
FirewallRules: [UDP Query User{DDD37AB5-165C-49A9-9EA7-9507F405C37B}A:\steam\steamapps\common\magickawizardwars\bitsquid_win32_dev.exe] => (Allow) A:\steam\steamapps\common\magickawizardwars\bitsquid_win32_dev.exe
FirewallRules: [TCP Query User{6A532B0B-0F72-4FBC-8362-7B36C8B843F5}C:\users\cb7\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\cb7\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{B2E59550-EBE6-4C6C-82B8-8C0802631FF1}C:\users\cb7\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\cb7\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{80C293B0-A1A2-473A-A443-BF32667F5516}A:\steam\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe] => (Allow) A:\steam\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe
FirewallRules: [UDP Query User{D26D04A4-8382-4835-9AF8-B53555925E05}A:\steam\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe] => (Allow) A:\steam\steamapps\common\tom clancy's ghost recon phantoms - eu\game\pdc-live\ghostreconphantoms.exe
FirewallRules: [TCP Query User{3422CA48-F461-4BAA-A04E-62944756780B}A:\prototype 2\prototype2.exe] => (Block) A:\prototype 2\prototype2.exe
FirewallRules: [UDP Query User{0BEAAB1D-5693-49CD-89B9-306B1FE109C3}A:\prototype 2\prototype2.exe] => (Block) A:\prototype 2\prototype2.exe
FirewallRules: [{DADA9E8D-A697-494A-B43B-81AC8B79D519}] => (Allow) A:\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [{3F3F29EC-DA52-49C5-85FD-E5F48D0FC91E}] => (Allow) A:\Steam\SteamApps\common\Nether\Launcher\Launcher.exe
FirewallRules: [TCP Query User{E650AB39-5AF5-4613-A573-0038713C22A8}A:\steam\steamapps\common\nether\game\binaries\win64\nether.exe] => (Allow) A:\steam\steamapps\common\nether\game\binaries\win64\nether.exe
FirewallRules: [UDP Query User{FD9DF909-A70F-4AED-BA4A-9651D1406098}A:\steam\steamapps\common\nether\game\binaries\win64\nether.exe] => (Allow) A:\steam\steamapps\common\nether\game\binaries\win64\nether.exe
FirewallRules: [{AD5F039E-4E1F-427B-850E-1224E6D7ADBD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [{4E680B76-26FF-437F-A763-885847020C53}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3023\Agent.exe
FirewallRules: [TCP Query User{48D15325-69D0-4FE5-BFA1-F72071B04A4F}C:\users\cb7\desktop\dawn of war\w40kwa.exe] => (Allow) C:\users\cb7\desktop\dawn of war\w40kwa.exe
FirewallRules: [UDP Query User{F057DAD7-03FB-4A5F-98CC-BF2EEEFEC964}C:\users\cb7\desktop\dawn of war\w40kwa.exe] => (Allow) C:\users\cb7\desktop\dawn of war\w40kwa.exe
FirewallRules: [TCP Query User{59AEF393-96B4-4858-A14E-2100FA0E3BAB}C:\users\cb7\desktop\warcraft iii\war3.exe] => (Allow) C:\users\cb7\desktop\warcraft iii\war3.exe
FirewallRules: [UDP Query User{6A4CDDC9-637C-4048-8F28-43851F6CE341}C:\users\cb7\desktop\warcraft iii\war3.exe] => (Allow) C:\users\cb7\desktop\warcraft iii\war3.exe
FirewallRules: [{248B8DEF-8FBD-4641-9207-50D596A10BCB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{5FB61694-2DE2-4DFE-AAA7-C57B8C45CCD6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3109\Agent.exe
FirewallRules: [{E88059BC-174B-4FA6-BDBD-086FFCBA0D28}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{5B2DEB80-2AE1-46D5-BD44-83D4986E8912}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3147\Agent.exe
FirewallRules: [{6FD76D4B-5F4F-4BD2-BB4A-94C83658B5E9}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [{08475AC6-2320-4C7D-8E38-0FA44BAEC40C}] => (Allow) A:\Steam\SteamApps\common\Arma 3\arma3launcher.exe
FirewallRules: [TCP Query User{08177736-F681-46D3-A845-0784C37B71A2}C:\programdata\battle.net\agent\agent.3182\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.3182\agent.exe
FirewallRules: [UDP Query User{E9B97A50-9961-4DB4-AC46-1C237A891E51}C:\programdata\battle.net\agent\agent.3182\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.3182\agent.exe
FirewallRules: [{CBD6DBBA-814D-4C76-9D2F-3DF905625614}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{746D99BB-9194-4154-BB06-E1B76D81EBB5}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3235\Agent.exe
FirewallRules: [{AF6A0EE3-C5D5-408F-8B32-2A19B7241408}] => (Allow) A:\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{7CB9C533-275C-48DD-8852-B7006C6BBFDF}] => (Allow) A:\Steam\SteamApps\common\Super Hexagon\superhexagon.exe
FirewallRules: [{9D81703C-CFB0-48E0-BCA1-D256A319CDC7}] => (Allow) A:\Steam\SteamApps\common\The Binding Of Isaac\Isaac.exe
FirewallRules: [{5946EDEB-C59E-47EF-9041-2739A825E8FE}] => (Allow) A:\Steam\SteamApps\common\The Binding Of Isaac\Isaac.exe
FirewallRules: [{CB38401F-7875-46BC-9F15-21129910A8D7}] => (Allow) A:\Steam\bin\steamwebhelper.exe
FirewallRules: [{483FE50F-F79F-44FA-8B0B-C02BED19D396}] => (Allow) A:\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{0D448A79-1B17-43C5-AB41-399B28D57277}A:\steam\steamapps\common\happywars\happywars.exe] => (Allow) A:\steam\steamapps\common\happywars\happywars.exe
FirewallRules: [UDP Query User{450B9997-621C-4D3E-8F26-6F48BB79C4AA}A:\steam\steamapps\common\happywars\happywars.exe] => (Allow) A:\steam\steamapps\common\happywars\happywars.exe
FirewallRules: [{8EC10888-E4C6-44F5-9103-84AB45848002}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{4C9FA8DD-CEAA-4116-B367-5697783DF6B0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe
FirewallRules: [{33DBC9B2-44A4-4511-B337-7ABE1BF80254}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{D1F1D471-AA86-4F64-A07C-2079F8D744D2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3323\Agent.exe
FirewallRules: [{88A1CDD8-9068-4A6D-98D7-0329C4F02379}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{9316B9CE-1248-4463-9A01-E4BBFBADA151}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3332\Agent.exe
FirewallRules: [{7DF8337C-9187-481B-B682-DEC2D0467F53}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{DD4B480F-57C4-4662-9842-3317A8EE4190}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3334\Agent.exe
FirewallRules: [{363611E8-2F04-4FFB-980B-F5214D464CE9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{7701E8F1-E1F3-444F-A995-B8FCCF69F0F2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3346\Agent.exe
FirewallRules: [{8D7007A9-C6E9-4910-82F6-AA2FDE735444}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{F890BDAE-EE26-491F-AE1F-AA8C4AE309E3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{09A362D5-3A90-4AA4-858F-4EE45C6C0791}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{21A4C49B-D3D4-402E-ADAF-FE2D2A980665}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{4AACF694-77D1-4ECA-9873-A2AD72850B3F}] => (Allow) A:\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{A11EDB70-9803-4EC4-82B6-C84BBF743348}] => (Allow) A:\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{F908826A-CD0C-4DA1-ACAD-C0B82537394D}] => (Allow) A:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{66D6B5A6-1972-4A61-AAB9-9C45E70140BE}] => (Allow) A:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [TCP Query User{31E59A95-DE8F-4617-8621-EE98DD45D1C5}A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Block) A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [UDP Query User{4686D7A9-DAF8-4B47-9771-43BCA3FECA80}A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe] => (Block) A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcher.exe
FirewallRules: [TCP Query User{80BA51C9-916B-447E-BF1B-3E3026727320}A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [UDP Query User{14E75B43-8F8E-4D1F-957A-2F3A3EF068FF}A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe] => (Allow) A:\riot games\rads\projects\lol_patcher\releases\0.0.0.14\deploy\lolpatcherux.exe
FirewallRules: [{79D5E0BF-D6CB-426F-94FB-88C7DA65F2A7}] => (Allow) A:\Steam\SteamApps\common\America's Army\AAPG\Binaries\AALauncher32.exe
FirewallRules: [{4CC90DE4-BF0B-416A-AB1C-040B871CF19C}] => (Allow) A:\Steam\SteamApps\common\America's Army\AAPG\Binaries\AALauncher32.exe
FirewallRules: [{22BA7E22-C162-4028-8D4B-C7151BB0D0F1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{3DCE8AD1-A165-4178-AC54-9900D9CA951D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3632\Agent.exe
FirewallRules: [{23B046A0-0376-47CC-946C-EE2CA7844716}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{FCD2EFBA-B8BC-47EA-AA57-76FEC00AC806}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [TCP Query User{45DE9D0D-1138-4E80-98B1-C8E7436284B0}A:\hearthstone\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe] => (Allow) A:\hearthstone\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{EECCEF4E-8F05-43FE-9440-C2C2929BA1B1}A:\hearthstone\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe] => (Allow) A:\hearthstone\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe
FirewallRules: [{9421CDAA-0B60-43F6-94D8-531C11EFBC43}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{72851793-8045-4F2E-885B-80DF018161EE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{A4A6BCFC-A499-4B14-AAE4-2E4521C3DD10}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Block) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [UDP Query User{B5C9BC33-4C32-42AC-A1A7-E4C61B6BB44E}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Block) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [{7E392DD9-A6A9-4AC3-9D50-6AA813DBCFE7}] => (Allow) A:\F3BD\bin\fc3_blooddragon.exe
FirewallRules: [{67F4063B-F677-4A97-B226-F3859DA91832}] => (Allow) A:\F3BD\bin\fc3_blooddragon.exe
FirewallRules: [{A3C746DA-BD06-4E28-8F7A-06AC2F4F6540}] => (Allow) A:\F3BD\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{2044A533-1CE7-4DE8-8252-8BD042B86474}] => (Allow) A:\F3BD\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{52DA4EB2-3ABD-4820-87DD-837C6A57DB37}] => (Allow) A:\F3BD\bin\FC3BDUpdater.exe
FirewallRules: [{10B68FF3-9E9C-493C-919B-07507CAAE283}] => (Allow) A:\F3BD\bin\FC3BDUpdater.exe
FirewallRules: [TCP Query User{84FFA906-90B5-46E1-B558-753421E87317}C:\users\cb7\downloads\octopus_1.3.8a\octopus_1.3.8a\octopus.exe] => (Block) C:\users\cb7\downloads\octopus_1.3.8a\octopus_1.3.8a\octopus.exe
FirewallRules: [UDP Query User{9B716E00-0BC8-4237-8585-C7F9D008BD46}C:\users\cb7\downloads\octopus_1.3.8a\octopus_1.3.8a\octopus.exe] => (Block) C:\users\cb7\downloads\octopus_1.3.8a\octopus_1.3.8a\octopus.exe
FirewallRules: [{27792389-A556-4059-8FB3-F27E68A0B7DC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{DDBB6B79-D997-429F-AF8C-6A299DCC8F62}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{04A8003C-47DA-43C4-BEC9-B48A1F9CBD8F}] => (Allow) A:\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{26F21450-BE5C-4273-A8CB-BAAE72F54CF4}] => (Allow) A:\Steam\SteamApps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{12FA917E-6644-4AE9-AB6D-1FE83D44B21D}] => (Allow) A:\FC4\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{2CFC8A9E-AA93-4256-B7A9-3152E7445231}] => (Allow) A:\FC4\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{7E38DE73-93AD-4ED0-9CF8-BF535E791F2F}] => (Allow) A:\FC4\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{3F096EBA-5FE4-4DAD-B634-C95F22438562}] => (Allow) A:\FC4\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [TCP Query User{48BC63A3-0FE5-4848-B7A6-4BDB6E7B2018}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{FD1824A9-24C3-43DD-9B19-011DAC5D46B9}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{96071746-6C6F-4497-8742-654764F9F0AD}] => (Allow) A:\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{E70C7490-2BA8-42FF-93F3-31812BF83EBD}] => (Allow) A:\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{3E2DE4B5-CF58-432A-96E2-96CC43EB24C8}] => (Allow) A:\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{12F667B0-DB4A-4041-85A8-24BEDD4C6F63}] => (Allow) A:\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{9032F45B-39B7-42BC-8E3A-8352D29D829F}] => (Allow) A:\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [{6D7C7964-5970-41B2-849F-7E9264E579B1}] => (Allow) A:\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [{0102CBC1-E9E9-4C47-ABA3-9A10CBD9DDA9}] => (Allow) C:\Users\CB7\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{EC08A55D-5EA6-4C14-A30D-620DEB31F21C}] => (Allow) C:\Users\CB7\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{FD6A5346-4099-4AC6-9D49-D05D1E90B36E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{D75203B0-D46C-4B47-909B-C638F60E7710}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{67257D6D-D744-47AD-8349-84A565A2F3FE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{9AAFA3D6-D55E-480D-8076-D734D66AA9FA}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{6F7E92F5-3376-46B2-A383-AC0E7D222B1A}] => (Allow) A:\Steam\SteamApps\common\Dark Souls II\Game\DarkSoulsII.exe
FirewallRules: [{377A7AF4-DEDB-44AC-9157-CA99EE85ECA5}] => (Allow) A:\Steam\SteamApps\common\Dark Souls II\Game\DarkSoulsII.exe
FirewallRules: [{65C9C2D4-A343-41FD-AFE8-F5903CCCA589}] => (Allow) A:\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [{0B4EE94D-DE1A-41D3-B0DD-DE577F90EE84}] => (Allow) A:\Steam\SteamApps\common\the witcher 2\Launcher.exe
FirewallRules: [TCP Query User{8DC1DBB9-3C34-45FA-8748-4649EC9C2862}A:\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) A:\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [UDP Query User{44EFE2EE-37EE-4327-9E0B-E9A168B8A3C7}A:\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) A:\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [{84F41EF1-DDA7-4683-B1B3-49480D3AC9E1}] => (Allow) A:\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{A723B195-62D8-4BD1-A459-09393ABAC4B8}] => (Allow) A:\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{F1246FAD-70D5-455C-BABB-C5808E3E3266}] => (Allow) H:\WoW Bot\Fiddler\Fiddler2\Fiddler.exe
FirewallRules: [{5536E1D0-370C-492E-AC65-0290B76A3F26}] => (Allow) A:\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [{9B115E1F-DDFF-493B-9158-BB7024C4DBC6}] => (Allow) A:\Steam\SteamApps\common\Dungeon Defenders 2\DunDefLauncher.exe
FirewallRules: [{DFD580E9-18B2-437E-A437-1009CCD35BA0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7DB1B048-9826-4420-ABC5-BA02F4C514D2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{685A0C85-30DF-45E5-BE4C-86B6F79E1CB2}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{6448F8D8-71AF-4986-8114-F4838810C168}] => (Allow) A:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{1D3CEE8D-A7EB-49D5-812E-0A4E7FC28A4D}] => (Allow) A:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/17/2016 05:22:27 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/17/2016 02:00:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/17/2016 02:00:24 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/17/2016 01:10:05 PM) (Source: ISCT Agent) (EventID: 1003) (User: )
Description: CAgentState::DoPeriodicSuspendResume    ****Error in initialize NetDetect, status = 0x2

Error: (01/17/2016 01:05:30 PM) (Source: ISCT Agent) (EventID: 1003) (User: )
Description: CAgentState::DoPeriodicSuspendResume    ****Error in initialize NetDetect, status = 0x2

Error: (01/17/2016 12:56:53 PM) (Source: ISCT Agent) (EventID: 1003) (User: )
Description: CAgentState::DoPeriodicSuspendResume    ****Error in initialize NetDetect, status = 0x2

Error: (01/17/2016 03:28:13 AM) (Source: ISCT Agent) (EventID: 1003) (User: )
Description: CAgentState::DoPeriodicSuspendResume    ****Error in initialize NetDetect, status = 0x2

Error: (01/17/2013 06:43:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 43.0.2.5833, Zeitstempel: 0x567893ad
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.19045, Zeitstempel: 0x56258f05
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x113c
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (01/17/2013 05:14:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 43.0.2.5833, Zeitstempel: 0x567893ad
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.19045, Zeitstempel: 0x56258f05
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x1a4c
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (01/17/2013 05:14:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 43.0.2.5833, Zeitstempel: 0x567893ad
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.19045, Zeitstempel: 0x56258f05
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x14d0
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3


Systemfehler:
=============
Error: (01/17/2016 04:19:02 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/17/2016 04:19:02 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\CB7\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (01/17/2016 04:19:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/17/2016 04:19:01 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\CB7\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (01/17/2016 04:19:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/17/2016 04:19:01 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\CB7\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (01/17/2016 04:19:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/17/2016 04:19:01 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\CB7\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (01/17/2016 04:19:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/17/2016 04:19:00 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\CB7\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


CodeIntegrity:
===================================
  Date: 2014-10-06 23:57:44.785
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\l3codeca.acm" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3570K CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 43%
Installierter physikalischer RAM: 8079.56 MB
Verfügbarer physikalischer RAM: 4576.76 MB
Summe virtueller Speicher: 16157.33 MB
Verfügbarer virtueller Speicher: 11976.6 MB

==================== Laufwerke ================================

Drive a: (Volume) (Fixed) (Total:465.76 GB) (Free:66.12 GB) NTFS
Drive c: () (Fixed) (Total:97.66 GB) (Free:5.06 GB) NTFS
Drive g: () (Fixed) (Total:368.1 GB) (Free:86.02 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive h: () (Fixed) (Total:931.51 GB) (Free:610.55 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 2D982D97)
Partition 1: (Active) - (Size=931.5 GB) - (Type=42)
Partition 2: (Not Active) - (Size=2745 KB) - (Type=42)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 7374E292)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 120DD23A)
Partition 1: (Active) - (Size=368.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.7 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Geändert von CB7 (17.01.2016 um 22:32 Uhr)

Alt 17.01.2016, 22:27   #20
CB7
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:07-01-2015
durchgeführt von CB7 (Administrator) auf CB7-PC (17-01-2016 22:21:31)
Gestartet von C:\Users\CB7\Desktop
Geladene Profile: CB7 (Verfügbare Profile: CB7)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\spd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files\Lucidlogix Technologies\VIRTU MVP\MVPControlPanel.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\cfosspeed.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Software Security System) C:\Program Files\Lucidlogix Technologies\VIRTU MVP\Ekag20nt.exe
(Spotify Ltd) C:\Users\CB7\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(FNet Co., Ltd.) C:\Program Files (x86)\XFastUSB\XFastUsb.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\THX TruStudio\THXNBSet\THXAudNB.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Dropbox, Inc.) C:\Users\CB7\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Valve Corporation) A:\Steam\Steam.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Valve Corporation) A:\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Valve Corporation) A:\Steam\bin\steamwebhelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_11_3_300_265_ActiveX.exe
(TeamSpeak Systems GmbH) G:\Programme\TeamSpeak 3 Client\ts3client_win32.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Valve Corporation) A:\Steam\bin\steamwebhelper.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13307496 2011-10-17] (Realtek Semiconductor)
HKLM\...\Run: [VIRTU MVP] => C:\Program Files\Lucidlogix Technologies\VIRTU MVP\MVPControlPanel.Exe [3006240 2012-03-12] ()
HKLM\...\Run: [XFast LAN] => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe [1441152 2011-10-19] (cFos Software GmbH)
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [CIS_{81EFDD93-DBBE-415B-BE6E-49B9664E3E82}] => "C:\Users\CB7\AppData\Local\Temp\cis2399.exe" --PostUninstall {81EFDD93-DBBE-415B-BE6E-49B9664E3E82} <===== ACHTUNG
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284480 2012-05-30] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-26] (Intel Corporation)
HKLM-x32\...\Run: [XFastUSB] => C:\Program Files (x86)\XFastUSB\XFastUsb.exe [5019360 2013-04-20] (FNet Co., Ltd.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [34672 2008-06-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [THX TruStudio NB Settings] => C:\Program Files (x86)\Creative\THX TruStudio\THXNBSet\THXAudNB.exe [909824 2011-05-19] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [246784 2012-06-07] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-02-20] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-12-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-07-02] (Avast Software s.r.o.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Run: [zASRockInstantBoot] => [X]
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3672640 2013-03-14] (Disc Soft Ltd)
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Run: [icq] => C:\Users\CB7\AppData\Roaming\ICQM\icq.exe [33664344 2014-04-28] (ICQ)
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Run: [Spotify Web Helper] => C:\Users\CB7\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2025016 2015-09-21] (Spotify Ltd)
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Run: [Dropbox Update] => C:\Users\CB7\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-14] (Dropbox, Inc.)
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-2785942113-4120666619-547327962-1000\...\MountPoints2: {aa9ea0b5-5152-11e4-b35c-bc5ff47189d6} - H:\autorun.exe
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2013-05-14] (Microsoft Corporation)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\CB7\AppData\Roaming\Dropbox\bin\DropboxExt64.28.dll [2015-12-08] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-07-02] (Avast Software s.r.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Philips SA011 Gere-Manager.lnk [2016-01-03]
ShortcutTarget: Philips SA011 Gere-Manager.lnk -> C:\Program Files (x86)\Philips\GoGear SA011 Device Manager\main.exe (KeenHigh Tech.)
Startup: C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-01-03]
ShortcutTarget: Dropbox.lnk -> C:\Users\CB7\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{09976312-D737-4362-8DDD-BF7A2260FFF1}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{27388B03-E23A-42EC-A4AA-641BEB6E2851}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2015-03-22] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-07-02] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2015-03-22] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-06-22] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-07-02] (Avast Software s.r.o.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-06-22] (Oracle Corporation)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab

FireFox:
========
FF ProfilePath: C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default
FF Homepage: hxxp://www.google.de/
FF Session Restore: -> ist aktiviert.
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-11-03] ()
FF Plugin: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2015-03-22] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2015-03-22] (Oracle Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2013-04-08] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-11-03] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll [2008-08-06] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-02-20] ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-25] (ESN Social Software AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-06-22] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-06-22] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-2785942113-4120666619-547327962-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-03-05] ()
FF Extension: convert2mp3.net YouTube2MP3 Converter - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\extensions\info@convert2mp3.net.xpi [2015-08-10]
FF Extension: FireShot - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba} [2016-01-17]
FF Extension: Ghostery - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\firefox@ghostery.com.xpi [2016-01-16]
FF Extension: One Click Proxy - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\jid0-zXo3XFGyiDalgkeEO4UYJTUwo2I@jetpack.xpi [2015-08-19] [ist nicht signiert]
FF Extension: Premiumize.me - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\jid1-sirVJT0BXhkuJg@jetpack.xpi [2014-10-19] [ist nicht signiert]
FF Extension: Session Manager - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe30}.xpi [2016-01-16]
FF Extension: Video DownloadHelper - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-10-30]
FF Extension: Adblock Plus - C:\Users\CB7\AppData\Roaming\Mozilla\Firefox\Profiles\tkorrw90.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-12-15]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-07-02] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [fiddlerhook@fiddler2.com] - H:\WoW Bot\Fiddler\Fiddler2\FiddlerHook
FF Extension: FiddlerHook - H:\WoW Bot\Fiddler\Fiddler2\FiddlerHook [2015-07-28] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-08-21]
CHR Extension: (Google Drive) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-05-29]
CHR Extension: (YouTube) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-05-29]
CHR Extension: (Google-Suche) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-05-29]
CHR Extension: (FoxyProxy Standard) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcknhkkoolaabfmlnjonogaaifnjlfnp [2014-08-21]
CHR Extension: (avast! Online Security) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-10-06]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-04-04]
CHR Extension: (Google Wallet) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-29]
CHR Extension: (Google Mail) - C:\Users\CB7\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-05-29]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-07-02]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-07-02] (Avast Software s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1125888 2015-09-06] ()
R2 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [395136 2011-10-19] (cFos Software GmbH)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128280 2012-02-21] ()
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [133632 2012-02-09] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-21] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 Origin Client Service; A:\Origin\OriginClientService.exe [1931632 2015-04-23] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1008880 2015-12-15] (Overwolf LTD)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-05-03] ()
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [49760 2011-09-21] (Asmedia Technology)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [31016 2012-01-13] (ASRock Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-07-02] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-07-02] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-07-02] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-07-02] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-07-02] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-07-02] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-07-02] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-07-02] ()
S3 camfilt2; C:\Windows\System32\DRIVERS\camfilt2.sys [139264 2007-08-29] (Guillemot Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2013-06-17] (DT Soft Ltd)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 FNETTBOH_305; C:\Windows\System32\drivers\FNETTBOH_305.SYS [32320 2014-11-14] (FNet Co., Ltd.)
R1 FNETURPX; C:\Windows\System32\drivers\FNETURPX.SYS [15936 2013-04-20] (FNet Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2014-07-29] (Huawei Technologies Co., Ltd.)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [25536 2012-02-09] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [25536 2012-02-09] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [44992 2012-02-09] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-17] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 OM0530; C:\Windows\System32\Drivers\ov530vx.sys [172928 2007-07-13] (OmniVision Technology Inc.)
S3 uvhid; C:\Windows\System32\DRIVERS\uvhid.sys [25592 2015-11-05] (Windows (R) Win 7 DDK provider)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2016-01-17] ()
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 vmci; \SystemRoot\system32\DRIVERS\vmci.sys [X]
S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-17 22:21 - 2016-01-17 22:22 - 00026208 _____ C:\Users\CB7\Desktop\FRST.txt
2016-01-17 14:00 - 2016-01-17 14:00 - 00000000 ____D C:\Program Files (x86)\ESET
2016-01-17 13:59 - 2016-01-17 14:00 - 02870984 _____ (ESET) C:\Users\CB7\Downloads\esetsmartinstaller_deu.exe
2016-01-17 13:42 - 2016-01-17 13:59 - 00000000 ____D C:\ProgramData\HitmanPro
2016-01-17 13:41 - 2016-01-17 13:43 - 11323704 _____ (SurfRight B.V.) C:\Users\CB7\Downloads\HitmanPro_x64.exe
2016-01-17 13:10 - 2016-01-17 13:10 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2016-01-17 13:05 - 2016-01-17 13:08 - 00004833 _____ C:\Users\CB7\Desktop\Fixlog.txt
2016-01-16 22:27 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-16 22:27 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-16 22:27 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-16 22:27 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-16 22:27 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-16 22:27 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-16 22:27 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-16 22:27 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-16 22:27 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-16 22:27 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-16 22:27 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-16 22:27 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-16 22:27 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-16 22:26 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-16 22:26 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-16 22:26 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-16 22:26 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-16 22:26 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-16 22:26 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-16 22:26 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-16 22:26 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-16 22:26 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-16 22:26 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-16 22:26 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-16 22:26 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-16 22:26 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-16 22:26 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-16 22:26 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-16 22:26 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-16 22:26 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-16 22:26 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-16 22:26 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-16 22:26 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-16 22:26 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-16 22:26 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-16 22:26 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-16 22:26 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-16 22:26 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-16 22:26 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-16 22:26 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-16 22:26 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-16 22:26 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-16 22:26 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-16 22:26 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-16 22:26 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-16 22:26 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-16 22:26 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-16 22:26 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-16 22:26 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-16 22:26 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-16 22:26 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-16 22:26 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-16 22:26 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-16 22:26 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-16 22:26 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-16 22:26 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-16 22:26 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-16 22:26 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-16 22:26 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-16 22:26 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-16 22:26 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-16 22:26 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-16 22:26 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-16 22:26 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-16 22:26 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-16 22:26 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-16 22:26 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-16 22:26 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-16 22:26 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-16 22:26 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-16 22:26 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-16 22:26 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-16 22:26 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-16 22:26 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-16 22:26 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-16 22:26 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-16 22:26 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-16 22:26 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-16 22:26 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-16 22:26 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-16 22:26 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-16 22:26 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-16 22:26 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-16 22:26 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-16 22:26 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-16 22:25 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-16 22:25 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-16 22:25 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-16 22:25 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-16 22:25 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-16 22:25 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-16 22:25 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-16 22:25 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-16 22:25 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-16 22:25 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-16 22:25 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-16 22:25 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-16 22:25 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-16 22:24 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-16 22:24 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-16 22:24 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-16 22:24 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-16 22:23 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-16 22:23 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-16 22:23 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-16 22:23 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-16 22:23 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-16 22:23 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-16 22:23 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-16 22:23 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-16 22:23 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-16 22:23 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-16 22:23 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-16 22:23 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-16 22:23 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-16 22:23 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-16 22:23 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-16 22:23 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-16 22:23 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-16 22:23 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-16 22:23 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-16 22:23 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-16 22:23 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-16 22:23 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-16 22:23 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-16 22:23 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-16 22:23 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-16 22:23 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-16 22:23 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-16 22:23 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-16 22:23 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-16 22:23 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-16 22:23 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-16 22:23 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-16 22:23 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-16 22:23 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-16 22:23 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-16 22:23 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-16 22:23 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-16 22:23 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-16 22:23 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-16 22:23 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-16 22:23 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-16 22:23 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-16 22:23 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-16 22:23 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-16 22:17 - 2016-01-16 22:17 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-01-16 22:15 - 2016-01-16 22:15 - 00248736 _____ C:\Users\CB7\Downloads\Firefox Setup Stub 43.0.4.exe
2016-01-08 21:11 - 2016-01-08 21:11 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\CB7\Desktop\tdsskiller.exe
2016-01-08 21:09 - 2016-01-17 22:21 - 00000000 ____D C:\FRST
2016-01-08 21:09 - 2016-01-08 21:09 - 02370560 _____ (Farbar) C:\Users\CB7\Desktop\FRST64.exe
2016-01-03 22:24 - 2016-01-03 22:24 - 00000744 _____ C:\Users\CB7\Desktop\Hearthstone.lnk
2016-01-03 20:24 - 2016-01-03 20:24 - 00180930 _____ C:\Users\CB7\Downloads\Extras.Txt
2016-01-03 20:24 - 2016-01-03 20:24 - 00120850 _____ C:\Users\CB7\Downloads\OTL.Txt
2016-01-03 18:42 - 2016-01-03 18:42 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-23 15:07 - 2015-12-23 15:07 - 00280072 _____ C:\Windows\Minidump\122315-111228-01.dmp
2015-12-23 15:06 - 2015-12-23 15:06 - 844899522 ____N C:\Windows\MEMORY.DMP
2015-12-23 07:36 - 2016-01-16 22:17 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-17 21:58 - 2014-05-29 16:53 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-17 21:58 - 2014-05-29 16:53 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-17 21:37 - 2015-07-14 14:25 - 00001216 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000UA.job
2016-01-17 20:07 - 2013-01-17 15:58 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-17 19:45 - 2015-07-14 14:25 - 00001164 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2785942113-4120666619-547327962-1000Core.job
2016-01-17 15:24 - 2015-12-16 20:42 - 00000000 ____D C:\Windows\rescache
2016-01-17 15:16 - 2009-07-14 05:45 - 00020480 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-17 15:16 - 2009-07-14 05:45 - 00020480 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-17 13:12 - 2014-10-20 12:20 - 00000000 ___RD C:\Users\CB7\Dropbox
2016-01-17 13:12 - 2014-10-20 12:18 - 00000000 ____D C:\Users\CB7\AppData\Roaming\Dropbox
2016-01-17 13:12 - 2013-06-19 15:16 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2016-01-17 13:10 - 2013-04-20 18:14 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2016-01-17 13:10 - 2013-04-20 18:10 - 00000828 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2016-01-17 13:09 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-17 13:05 - 2013-10-01 23:29 - 00000000 ____D C:\Windows\System32\Tasks\Games
2016-01-17 13:05 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2016-01-17 13:03 - 2009-07-14 18:58 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-01-17 13:03 - 2009-07-14 18:58 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-01-17 13:03 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-17 13:03 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-17 03:27 - 2009-07-14 05:45 - 00377784 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-17 03:24 - 2014-12-11 03:11 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-17 03:24 - 2014-04-24 02:01 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-17 03:08 - 2014-03-09 11:41 - 00000000 ____D C:\ProgramData\Microsoft Help
2016-01-16 22:17 - 2013-04-20 20:39 - 00001159 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-09 02:29 - 2013-10-21 13:08 - 00000000 ____D C:\Users\CB7\AppData\Local\Battle.net
2016-01-04 00:00 - 2013-04-20 20:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-04 00:00 - 2009-07-14 05:45 - 00000000 ____D C:\Windows\Setup
2016-01-03 19:18 - 2013-04-21 17:28 - 00000000 ____D C:\Users\CB7\.nbi
2016-01-03 19:10 - 2015-07-28 13:42 - 00000833 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fiddler4.lnk
2016-01-03 19:10 - 2014-06-01 12:40 - 00001779 _____ C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2016-01-03 19:10 - 2013-10-27 10:00 - 00002098 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2016-01-03 19:10 - 2013-06-22 13:52 - 00000676 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader.lnk
2016-01-03 19:10 - 2013-06-22 13:52 - 00000636 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader Deinstallationsprogramm.lnk
2016-01-03 19:10 - 2013-06-22 13:52 - 00000621 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JDownloader Update.lnk
2016-01-03 19:10 - 2013-06-19 15:46 - 00001113 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\foobar2000.lnk
2016-01-03 19:10 - 2013-05-30 23:23 - 00001019 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2016-01-03 19:10 - 2013-05-28 16:08 - 00000936 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2016-01-03 19:10 - 2013-04-21 11:26 - 00000626 _____ C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PlanetSide 2 PSG.lnk
2016-01-03 19:10 - 2013-04-21 08:28 - 00000995 _____ C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-01-03 19:10 - 2013-04-20 22:51 - 00001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-01-03 19:10 - 2013-04-20 22:51 - 00001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-01-03 19:10 - 2013-04-20 18:18 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader 9.lnk
2016-01-03 19:10 - 2013-04-20 18:18 - 00001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat.com.lnk
2016-01-03 19:10 - 2009-07-14 06:01 - 00001218 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-01-03 19:10 - 2009-07-14 05:57 - 00001523 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-01-03 19:10 - 2009-07-14 05:57 - 00001304 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-01-03 19:10 - 2009-07-14 05:57 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-01-03 19:10 - 2009-07-14 05:54 - 00001210 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-01-03 19:10 - 2009-07-14 05:49 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-01-03 19:09 - 2015-12-13 22:14 - 00001170 _____ C:\Users\CB7\Desktop\Intel(R) Driver Update Utility.lnk
2016-01-03 19:09 - 2015-10-11 14:58 - 00000782 _____ C:\Users\Public\Desktop\Heroes of the Storm.lnk
2016-01-03 19:09 - 2015-10-01 00:29 - 00000604 _____ C:\Users\Public\Desktop\Nexus Mod Manager.lnk
2016-01-03 19:09 - 2015-06-15 11:38 - 00001093 _____ C:\Users\CB7\Desktop\Leveln Take Nummer 2.lnk
2016-01-03 19:09 - 2015-05-12 17:26 - 00001271 _____ C:\Users\CB7\Desktop\skse_loader - Verknüpfung.lnk
2016-01-03 19:09 - 2014-12-27 14:14 - 00001312 _____ C:\Users\CB7\Desktop\Homestation Baumwelt.lnk
2016-01-03 19:09 - 2014-06-01 12:40 - 00001793 _____ C:\Users\CB7\Desktop\Musikheini.lnk
2016-01-03 19:09 - 2014-05-20 13:31 - 00001355 _____ C:\Users\Public\Desktop\minionwelt.lnk
2016-01-03 19:09 - 2014-04-28 23:26 - 00001652 _____ C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\ICQ.lnk
2016-01-03 19:09 - 2013-10-27 10:00 - 00002086 _____ C:\Users\Public\Desktop\Albatros.lnk
2016-01-03 19:09 - 2013-10-17 16:21 - 00000781 _____ C:\Users\Public\Desktop\3Teufelwelt.lnk
2016-01-03 19:09 - 2013-07-20 01:35 - 00000967 _____ C:\Users\Public\Desktop\Playstation3.lnk
2016-01-03 19:09 - 2013-05-30 23:11 - 00000556 _____ C:\Users\Public\Desktop\Fratz99.lnk
2016-01-03 19:09 - 2013-05-02 14:22 - 00000915 _____ C:\Users\Public\Desktop\Achtung Bauarbeiten.lnk
2016-01-03 19:09 - 2013-04-21 20:08 - 00000809 _____ C:\Users\CB7\Desktop\Basisstation.lnk
2016-01-03 19:09 - 2013-04-21 08:59 - 00000829 _____ C:\Users\CB7\Desktop\oooo.lnk
2016-01-03 19:09 - 2013-04-20 20:42 - 00001152 _____ C:\Users\CB7\Desktop\quasselfutzi.lnk
2016-01-03 19:09 - 2013-04-20 20:39 - 00001049 _____ C:\Users\Public\Desktop\Whatdoesthefoxsay.lnk
2016-01-03 19:06 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Cursors
2016-01-03 19:04 - 2014-07-08 16:19 - 00000000 ____D C:\Users\CB7\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-01-03 19:04 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-03 18:40 - 2013-04-20 18:09 - 00094184 _____ C:\Users\CB7\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-03 18:38 - 2013-04-20 18:25 - 00000000 ____D C:\Windows\system32\appmgmt
2016-01-03 18:37 - 2015-11-16 01:18 - 00000000 ____D C:\ProgramData\Unified Remote
2015-12-23 15:07 - 2013-04-21 08:22 - 00000000 ____D C:\Windows\Minidump
2015-12-23 06:09 - 2013-09-11 18:21 - 00000000 ____D C:\Program Files (x86)\Overwolf
2015-12-21 18:17 - 2015-04-05 02:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-12-21 18:17 - 2015-04-05 02:00 - 00000000 ___SD C:\Windows\system32\GWX

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-09-18 00:02 - 2013-09-17 23:31 - 0012005 _____ () C:\Users\CB7\AppData\Roaming\alsoft.ini
2014-08-18 15:16 - 2014-08-18 15:16 - 0003584 _____ () C:\Users\CB7\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-10-14 15:46 - 2015-10-14 15:46 - 0002798 _____ () C:\Users\CB7\AppData\Local\recently-used.xbel
2013-04-20 18:17 - 2013-04-20 18:17 - 0000003 _____ () C:\Users\CB7\AppData\Local\user_data.ini
2013-05-11 11:57 - 2013-05-11 11:57 - 0000057 _____ () C:\ProgramData\Ament.ini

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-09 18:29

==================== Ende von FRST.txt ============================
         


Alt 18.01.2016, 17:10   #21
M-K-D-B
/// TB-Ausbilder
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.





Cleanup:
Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.
Hinweis:
DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner anschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.





Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:
Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.




Sofern du noch unentschieden bist, verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:
   
 
 

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.




Optional:
Adblock Plus Kann Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
NoScript Verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.

Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .




Abschließend noch ein paar grundsätzliche Bemerkungen:
  • Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
  • Lade keine Software von Chip, Softonic oder SourceForge. Die dort angebotene Software wird häufig mit einem sog. "Installer" verteilt, mit dem man sich nur unerwünschte Software oder Adware installiert.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Selbst Microsoft unterstützt sog. Registry-Cleaner nicht. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.




Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 21.01.2016, 13:39   #22
M-K-D-B
/// TB-Ausbilder
 
Firefox - Ungültiges Bild: mozglue.dll - Standard

Firefox - Ungültiges Bild: mozglue.dll



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Firefox - Ungültiges Bild: mozglue.dll
antivirus, autorun, avast, bho, bonjour, defender, error, fehler, firefox, format, helper, launch, logfile, mozilla, problem, programm, realtek, registry, scan, security, software, starten, teamspeak, usb, vista, win7-64, windows




Ähnliche Themen: Firefox - Ungültiges Bild: mozglue.dll


  1. CCC.exe Ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (17)
  2. NvBackend.exe Ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 01.07.2015 (28)
  3. ... .exe - Ungültiges Bild
    Log-Analyse und Auswertung - 25.04.2015 (3)
  4. WIN 7: NvBackend.exe - Ungültiges Bild
    Log-Analyse und Auswertung - 14.04.2015 (6)
  5. Meldung ...EXE - Ungültiges Bild
    Log-Analyse und Auswertung - 31.03.2015 (4)
  6. Windows 7: .exe ungültiges Bild
    Log-Analyse und Auswertung - 31.03.2015 (9)
  7. .exe - ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 30.03.2015 (20)
  8. Windows-Fehlermeldung: ...\...\..dll: Ungültiges Bild
    Log-Analyse und Auswertung - 21.03.2015 (16)
  9. Windows 7 / Fehlermeldung - Ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 19.03.2015 (5)
  10. xxx.exe ungültiges Bild
    Plagegeister aller Art und deren Bekämpfung - 03.02.2015 (9)
  11. Ungültiges Bild (Fehlermeldung)
    Log-Analyse und Auswertung - 03.02.2015 (1)
  12. Ungültiges Bild
    Log-Analyse und Auswertung - 24.12.2014 (3)
  13. Die Meldung ungültiges Bild und Wsys
    Plagegeister aller Art und deren Bekämpfung - 18.11.2013 (13)
  14. Fehleranzeige: Ungültiges Bild bei Programmstart
    Plagegeister aller Art und deren Bekämpfung - 15.11.2013 (7)
  15. Ungültiges Bild - Win7
    Plagegeister aller Art und deren Bekämpfung - 09.08.2013 (23)
  16. Ungültiges Bild - Windows 7
    Plagegeister aller Art und deren Bekämpfung - 16.02.2013 (12)
  17. ISUSPM.exe-Ungültiges Bild - Trojaner?
    Log-Analyse und Auswertung - 03.04.2011 (1)

Zum Thema Firefox - Ungültiges Bild: mozglue.dll - Servus, wir entfernen die letzten Reste und kontrollieren nochmal alles. Hinweis: Der Suchlauf mit ESET kann länger dauern. Schritt 1 Drücke bitte die Windowstaste + R Taste und schreibe notepad - Firefox - Ungültiges Bild: mozglue.dll...
Archiv
Du betrachtest: Firefox - Ungültiges Bild: mozglue.dll auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.