Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Eigene E-Mail (strato) versendet Spammails!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.05.2016, 10:17   #1
Perlchen
 
Eigene E-Mail (strato) versendet Spammails! - Standard

Eigene E-Mail (strato) versendet Spammails!



Guten Morgen liebe Helfer,

über meine Mail-Adresse werden Spam-Mails versendet. Das hat vor ca. einem Monat angefangen. Erst dachte ich, dass es Spoofing sei, allerdings tauchen neuerdings auch Leute aus meinem Adressbuch auf. Habe ich durch die Mail-Delivery Returned Mails gesehen.

Ich habe mir deswegen letzens eine E-Mail Adresse erstellt und gesehen, was passiert. Ich erhalte Spam von meiner eigenen Mail-Adresse. Also haben die wohl das Adressbuch.

Die Passswortänderungs erbrachte keine Abhilfe (an einem anderen PC); habe übrigens auch mal auf haveibeenpwned nachgesehen. Dort steht, dass meine Mail in 3 Leaks mit gefunden wurde.

Habe nämlich auch nichts neues bis zum Vorfall installiert, außer ein Spiel über Steam, aber das ist sogar ziemlich bekannt. Meinen Username muss ich leider schwärzen, wenn das ein Problem darstellt, werde ich ihn ändern und ein neues Log erstellen

Hier sind die ersten Logfiles:

Code:
ATTFilter
 Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:01-05-2016
durchgeführt von ****** (Administrator) auf XXXXXX (02-05-2016 10:50:55)
Gestartet von C:\Users\******\Downloads
Geladene Profile: ****** (Verfügbare Profile: ******)
Platform: Windows 8.1 Pro N (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\WTabletServiceCon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
() C:\Windows\System32\PnkBstrA.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(RaMMicHaeL) C:\Program Files (x86)\Unchecky\bin\unchecky_svc.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe
(AMD) C:\Windows\System32\atieclxx.exe
(RaMMicHaeL) C:\Program Files (x86)\Unchecky\bin\unchecky_bg.exe
() C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TabletUser.exe
(Wacom Technology) C:\Program Files\Tablet\Pen\WacomHost.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_Tablet.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(HolstSchumacher.dk) C:\Program Files\Brightness Controller\BrightnessController.exe
() C:\Program Files (x86)\puush\puush.exe
(Flux Software LLC) C:\Users\******\AppData\Local\FluxSoftware\Flux\flux.exe
(Spotify Ltd) C:\Users\******\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\******\AppData\Roaming\Spotify\Spotify.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Spotify Ltd) C:\Users\******\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\******\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\******\AppData\Roaming\Spotify\Spotify.exe
(Hammer & Chisel, Inc.) C:\Users\******\AppData\Local\Discord\app-0.0.288\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\******\AppData\Local\Discord\app-0.0.288\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\******\AppData\Local\Discord\app-0.0.288\Discord.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(ROCCAT GmbH) C:\Program Files (x86)\ROCCAT\Kone Pure Mouse\KonePureMonitor.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Recon3D PCIe\Sound Blaster Recon3D PCIe Control Panel v2\SBRnPCIe.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.4922\Agent.exe
(Blizzard Entertainment) C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\Battle.net.exe
() C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\Battle.net Helper.exe
() C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\Battle.net Helper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [557768 2015-02-03] (Adobe Systems Incorporated)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM-x32\...\Run: [UpdReg] => C:\WINDOWS\UpdReg.EXE
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1075296 2013-04-25] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoccatKonePure] => C:\Program Files (x86)\ROCCAT\Kone Pure Mouse\KonePureMonitor.EXE [561152 2013-10-22] (ROCCAT GmbH)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Sound Blaster Recon3D PCIe SBX Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Recon3D PCIe\Sound Blaster Recon3D PCIe Control Panel v2\SBRnPCIe.exe [977920 2012-12-19] (Creative Technology Ltd)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [7391632 2016-05-01] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [BrightnessController] => C:\Program Files\Brightness Controller\BrightnessController.exe [1044480 2013-02-11] (HolstSchumacher.dk)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [puush] => C:\Program Files (x86)\puush\puush.exe [568904 2015-04-10] ()
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [f.lux] => C:\Users\******\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-24] (Flux Software LLC)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [Spotify Web Helper] => C:\Users\******\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1525360 2016-04-28] (Spotify Ltd)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [Spotify] => C:\Users\******\AppData\Roaming\Spotify\Spotify.exe [6890608 2016-04-28] (Spotify Ltd)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [Discord] => C:\Users\******\AppData\Local\Discord\app-0.0.288\Discord.exe [53430456 2016-04-22] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8698584 2016-04-15] (Piriform Ltd)
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Policies\Explorer: [DisallowRun] 1
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\MountPoints2: {2e438747-f8bc-11e3-b469-bc5ff49b7dee} - "H:\AutoInstaller.exe" 
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2016-05-01] (AVAST Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{6CC27391-1086-42DA-841D-D69B74D5BD59}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{7CF9D3CA-DD65-474C-8E72-D1AD456DE149}: [DhcpNameServer] 7.254.254.254
Tcpip\..\Interfaces\{B9645C6B-D367-4467-BB2C-737F5E05602C}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4286885719-34953318-1095835211-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_91\bin\ssv.dll [2016-05-01] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2016-05-01] (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-05-01] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2016-05-01] (AVAST Software)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://ccfiles.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/130321/CTPID.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-05-01] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-05-01] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\Win64Plugin\npAdobeExManDetectX64.dll [2013-12-03] (Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-03-18] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-03-18] (Google Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [2013-12-03] (Adobe Systems)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin HKU\S-1-5-21-4286885719-34953318-1095835211-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2016-02-29] ()
FF Extension: Facebook Disconnect - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default\extensions\facebook@disconnect.me.xpi [2015-06-06]
FF Extension: SQLite Manager - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default\extensions\SQLiteManager@mrinalkant.blogspot.com.xpi [2015-06-06]
FF Extension: BetterTTV - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default\Extensions\firefox@betterttv.net.xpi [2015-11-03]
FF Extension: HTML5Plugin - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default\Extensions\{266157b3-a3a7-4f4b-9d5b-25afe2c474d5}.xpi [2015-05-19] [ist nicht signiert]
FF Extension: Adblock Plus - C:\Users\******\AppData\Roaming\Mozilla\Firefox\Profiles\1jm4qwin.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-03-11]
FF Extension: UITBAutoInstaller - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{edd7fc99-d65c-4979-85c2-ddeed30c50c7} [2015-01-18] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2016-05-01]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\******\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.8.866\_platform_specific\win_x86\widevinecdmadapter.dll (Google Inc.)
CHR Plugin: (Shockwave Flash) - C:\Users\******\AppData\Local\Google\Chrome\User Data\PepperFlash\21.0.0.182\pepflashplayer.dll => Keine Datei
CHR Profile: C:\Users\******\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2015-07-28]
CHR Extension: (Google Präsentationen) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (BetterTTV) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2015-07-08]
CHR Extension: (Angry Birds) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aknpkdffaafgjchaibgeefbgmgeghloj [2015-03-05]
CHR Extension: (Google Docs) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-24]
CHR Extension: (YouTube) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-26]
CHR Extension: (uBlock Origin) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2016-05-02]
CHR Extension: (Google-Suche) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Facebook Disconnect) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpepffjfmamnambagiibghpglaidiec [2014-12-26]
CHR Extension: (Google Tabellen) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Google Docs Offline) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Avast Online Security) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2016-05-01]
CHR Extension: (Last.fm Scrobbler) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\hhinaapppaileiechjoiifaancjggfjm [2016-03-14]
CHR Extension: (Super Browse for Netflix) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\iejponamigpndjgdmnpelkohnbpancjf [2016-03-10]
CHR Extension: (Imagus) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\immpkjjlgappgfkkfieppnmlhakdmaab [2016-04-29]
CHR Extension: (Reddit Enhancement Suite) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbmfpngjjgdllneeigpgjifpgocmfgmb [2016-03-17]
CHR Extension: (TwitchAlerts Stream Labels) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\kgmggmdngboajiakmbpdknfpdelbjbcg [2016-04-14]
CHR Extension: (Google Dictionary (by Google)) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgijmajocgfcbeboacabfgobmjgjcoja [2016-04-19]
CHR Extension: (Pocket) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mjcnijlhddpbdemagnpefmlkjdagkogk [2016-01-14]
CHR Extension: (SmoothScroll) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbokbjkabcmbfdlbddjidfmibcpneigj [2016-03-29]
CHR Extension: (Save to Pocket) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2016-04-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Enhanced Steam) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\okadibdjfemgnhjiembecghcbfknbfhg [2016-04-07]
CHR Extension: (Bitdefender QuickScan) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdnkcidphdcakpkheohlhocaicfamjie [2016-04-22]
CHR Extension: (Google Mail) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR Extension: (Canvas Rider) - C:\Users\******\AppData\Local\Google\Chrome\User Data\Default\Extensions\poknhlcknimnnbfcombaooklofipaibk [2015-05-10]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2016-05-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [243296 2016-05-01] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [5570272 2016-05-01] (Avast Software)
S3 Creative ALchemy AL6 Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\AL6Licensing.exe [79360 2014-01-22] (Creative Labs) [Datei ist nicht signiert]
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [423424 2012-10-08] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [103936 2013-07-30] (Creative Technology Ltd)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [3916368 2016-01-09] (INCA Internet Co., Ltd.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2099720 2015-11-27] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1286896 2016-04-24] (Overwolf LTD)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-03-25] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [75136 2015-03-25] ()
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S3 TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [792016 2015-02-09] (Tunngle.net GmbH) [Datei ist nicht signiert]
R2 Unchecky; C:\Program Files (x86)\Unchecky\bin\unchecky_svc.exe [254904 2016-03-18] (RaMMicHaeL)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)
R2 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [656664 2014-08-19] (Wacom Technology, Corp.)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Extreme Tuning Utility\XtuService.exe [18384 2014-07-09] (Intel(R) Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [37656 2016-05-01] (AVAST Software)
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [37144 2016-05-01] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [107792 2016-05-01] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [103064 2016-05-01] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [74544 2016-05-01] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1070904 2016-05-01] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [465792 2016-05-01] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [166432 2016-05-01] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [287528 2016-05-01] (AVAST Software)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWB6.sys [222720 2014-03-11] (Advanced Micro Devices)
S3 C2XXCOM; C:\Windows\system32\DRIVERS\C2XXCOM76.sys [49920 2010-08-09] (Samsung Electronics)
S3 C2xxUSB; C:\Windows\system32\DRIVERS\C2xxUSB76.sys [46080 2010-11-04] (Samsung Electronics)
S3 C2xxUsbStorage; C:\Windows\system32\DRIVERS\C2xSTR76.sys [9216 2010-06-10] (Samsung Electronics)
R3 cthda; C:\Windows\system32\drivers\cthda.sys [1049880 2013-07-30] (Creative Technology Ltd)
R3 cthdb; C:\Windows\system32\DRIVERS\cthdb.sys [28440 2013-07-30] (Creative Technology Ltd)
S3 eapihdrv; C:\Users\******\AppData\Local\Temp\ehdrv.sys [135760 2016-05-01] (ESET)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [28912 2014-06-17] (Intel Corporation)
S3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [125952 2014-06-16] (Intel Corporation)
R0 ngvss; C:\Windows\System32\Drivers\ngvss.sys [161760 2016-05-01] (AVAST Software)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13368 2013-03-11] ()
R3 tap0901t; C:\Windows\system32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 usbrndis6; C:\Windows\system32\DRIVERS\usb80236.sys [20992 2013-08-22] (Microsoft Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [323392 2016-05-01] (Avast Software)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
S3 atillk64; \??\C:\Users\******\Desktop\Neuer Ordner\atillk64.sys [X]
S3 GPUZ; \??\C:\WINDOWS\TEMP\GPUZ.sys [X]
S3 TRIXX; \??\C:\Users\*****~1\AppData\Local\Temp\TRIXX.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-02 10:41 - 2016-05-02 10:50 - 00028111 _____ C:\Users\******\Downloads\FRST.txt
2016-05-02 10:41 - 2016-05-02 10:50 - 00000000 ____D C:\FRST
2016-05-02 10:41 - 2016-05-02 10:46 - 00074389 _____ C:\Users\******\Downloads\Addition.txt
2016-05-02 10:41 - 2016-05-02 10:41 - 02377216 _____ (Farbar) C:\Users\******\Downloads\FRST64.exe
2016-05-01 12:26 - 2016-05-01 12:26 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2016-05-01 12:22 - 2016-05-01 12:22 - 00000000 ____D C:\Users\******\Desktop\WTF
2016-05-01 12:22 - 2016-05-01 12:22 - 00000000 ____D C:\Users\******\Desktop\Interface
2016-05-01 12:21 - 2016-05-01 12:21 - 00000000 ____D C:\Users\******\Documents\Heroes of the Storm
2016-05-01 11:58 - 2016-05-01 11:58 - 00083652 _____ C:\Users\******\Desktop\cc_20160501_115822.reg
2016-05-01 11:58 - 2016-05-01 11:58 - 00001168 _____ C:\Users\******\Desktop\cc_20160501_115840.reg
2016-05-01 11:17 - 2016-05-01 11:17 - 00000000 ____D C:\WINDOWS\SysWOW64\vbox
2016-05-01 11:17 - 2016-05-01 11:17 - 00000000 ____D C:\WINDOWS\system32\vbox
2016-05-01 11:00 - 2016-05-01 22:21 - 00003030 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2016-05-01 10:51 - 2016-05-01 10:50 - 00110144 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-64.dll
2016-05-01 10:50 - 2016-05-01 10:50 - 00110144 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2016-05-01 10:50 - 2016-05-01 10:50 - 00000000 ____D C:\Program Files\Java
2016-05-01 10:42 - 2016-05-01 11:39 - 00000000 ____D C:\Program Files (x86)\Belarc
2016-05-01 10:41 - 2016-05-01 11:59 - 00000000 ____D C:\Users\******\AppData\Local\CrashDumps
2016-05-01 10:28 - 2016-05-01 10:28 - 00028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2016-05-01 05:14 - 2016-05-01 05:14 - 00000000 ____D C:\Program Files (x86)\ESET
2016-05-01 04:58 - 2016-05-01 04:58 - 00003910 _____ C:\WINDOWS\System32\Tasks\SafeZone scheduled Autoupdate 1462071484
2016-05-01 04:58 - 2016-05-01 04:58 - 00001063 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2016-05-01 04:57 - 2016-05-01 04:57 - 01070904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00465792 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00398152 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2016-05-01 04:57 - 2016-05-01 04:57 - 00287528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00166432 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00161760 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\ngvss.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00107792 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00103064 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00074544 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00052184 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2016-05-01 04:57 - 2016-05-01 04:57 - 00037656 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00037144 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2016-05-01 04:57 - 2016-05-01 04:57 - 00003924 _____ C:\WINDOWS\System32\Tasks\avast! Emergency Update
2016-05-01 04:57 - 2016-05-01 04:57 - 00000000 ____D C:\WINDOWS\System32\Tasks\AVAST Software
2016-05-01 04:57 - 2016-05-01 04:57 - 00000000 ____D C:\Users\******\AppData\Roaming\AVAST Software
2016-05-01 04:57 - 2016-05-01 04:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2016-05-01 04:57 - 2016-05-01 04:57 - 00000000 ____D C:\Program Files\Common Files\AV
2016-05-01 04:57 - 2016-05-01 04:57 - 00000000 ____D C:\Program Files\AVAST Software
2016-05-01 04:56 - 2016-05-01 04:57 - 00000000 ____D C:\ProgramData\AVAST Software
2016-05-01 04:55 - 2016-05-01 04:55 - 00000000 ____D C:\OETemp
2016-04-26 12:40 - 2016-04-28 15:24 - 00006605 _____ C:\Users\******\ggpofba-ng.bkp.ini
2016-04-26 12:32 - 2016-04-28 16:04 - 00001350 _____ C:\Users\******\ggpo-ng.ini
2016-04-22 08:11 - 2016-05-01 05:54 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-04-22 08:10 - 2016-05-01 05:08 - 00000000 ____D C:\Users\******\AppData\Roaming\QuickScan
2016-04-17 12:59 - 2016-04-17 12:59 - 00000000 ____D C:\Program Files (x86)\WoWModelViewer
2016-04-13 08:48 - 2016-04-13 08:48 - 00000000 ____D C:\Users\******\AppData\Roaming\.mono
2016-04-13 08:48 - 2016-04-13 08:48 - 00000000 ____D C:\ProgramData\.mono
2016-04-13 07:57 - 2016-03-31 02:54 - 25817600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-04-13 07:57 - 2016-03-31 02:31 - 02892800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-04-13 07:57 - 2016-03-31 02:28 - 00571904 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-04-13 07:57 - 2016-03-31 02:25 - 06052352 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-04-13 07:57 - 2016-03-31 02:17 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2016-04-13 07:57 - 2016-03-31 02:03 - 20352512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-04-13 07:57 - 2016-03-31 01:56 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2016-04-13 07:57 - 2016-03-31 01:56 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-04-13 07:57 - 2016-03-31 01:55 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2016-04-13 07:57 - 2016-03-31 01:53 - 00496640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-04-13 07:57 - 2016-03-31 01:51 - 02285056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-04-13 07:57 - 2016-03-31 01:50 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-04-13 07:57 - 2016-03-31 01:45 - 00663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2016-04-13 07:57 - 2016-03-31 01:45 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2016-04-13 07:57 - 2016-03-31 01:43 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-04-13 07:57 - 2016-03-31 01:43 - 00725504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-04-13 07:57 - 2016-03-31 01:43 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-04-13 07:57 - 2016-03-31 01:42 - 02131968 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-04-13 07:57 - 2016-03-31 01:39 - 15415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-04-13 07:57 - 2016-03-31 01:30 - 04611072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-04-13 07:57 - 2016-03-31 01:30 - 02596864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-04-13 07:57 - 2016-03-31 01:30 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2016-04-13 07:57 - 2016-03-31 01:30 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2016-04-13 07:57 - 2016-03-31 01:27 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-04-13 07:57 - 2016-03-31 01:24 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2016-04-13 07:57 - 2016-03-31 01:23 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-04-13 07:57 - 2016-03-31 01:23 - 00693248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-04-13 07:57 - 2016-03-31 01:23 - 00330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-04-13 07:57 - 2016-03-31 01:21 - 13811712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-04-13 07:57 - 2016-03-31 01:18 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-04-13 07:57 - 2016-03-31 01:06 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-04-13 07:57 - 2016-03-31 01:05 - 02121216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-04-13 07:57 - 2016-03-31 01:02 - 01311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-04-13 07:57 - 2016-03-31 01:00 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-04-13 07:57 - 2016-03-16 01:00 - 00561952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-04-13 07:57 - 2016-03-15 16:14 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-04-13 07:57 - 2016-03-11 16:48 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-04-13 07:57 - 2016-03-10 20:22 - 00201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-04-13 07:57 - 2016-03-10 20:21 - 00401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-04-13 07:57 - 2016-03-10 20:20 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-04-13 07:57 - 2016-03-10 19:44 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2016-04-13 07:57 - 2016-03-10 19:16 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2016-04-13 07:57 - 2016-03-10 19:03 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-04-13 07:57 - 2016-03-10 18:48 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-04-13 07:57 - 2016-02-02 20:16 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2016-04-13 07:57 - 2016-01-21 21:35 - 00952928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-04-13 07:57 - 2016-01-21 20:42 - 00786152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-04-13 07:56 - 2016-03-03 18:47 - 02345472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2016-04-13 07:56 - 2016-03-03 18:33 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2016-04-13 07:56 - 2016-03-03 03:39 - 01661576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-04-13 07:56 - 2016-03-03 03:39 - 01212248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-04-13 07:56 - 2016-02-05 17:11 - 00845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2016-04-13 07:56 - 2016-02-05 17:07 - 00272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2016-04-13 07:56 - 2016-02-05 17:02 - 01083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2016-04-13 07:56 - 2016-01-27 17:18 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2016-04-13 07:56 - 2016-01-26 21:15 - 00072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-04-13 07:56 - 2016-01-26 16:48 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpcivsp.sys
2016-04-13 07:55 - 2016-04-04 08:35 - 00046768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-04-13 07:55 - 2016-04-02 15:26 - 01386496 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-04-13 07:55 - 2016-04-02 15:26 - 01169408 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-04-13 07:55 - 2016-03-28 15:21 - 00698368 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-04-13 07:55 - 2016-03-28 15:21 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-04-13 07:55 - 2016-03-28 15:21 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-04-13 07:55 - 2016-03-28 15:21 - 00215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-04-13 07:55 - 2016-03-28 15:21 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-04-13 07:55 - 2016-02-09 03:31 - 22365472 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-04-13 07:55 - 2016-02-09 03:31 - 19794896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-04-13 07:55 - 2016-02-09 03:31 - 02757616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-04-13 07:55 - 2016-02-09 03:31 - 02412576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-04-13 07:55 - 2016-02-09 03:31 - 00273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-04-13 07:55 - 2016-02-08 22:55 - 02712576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-04-13 07:55 - 2016-02-08 22:15 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2016-04-13 07:55 - 2016-02-08 22:02 - 01197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-04-13 07:55 - 2016-02-08 21:48 - 12879360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-04-13 07:55 - 2016-02-08 21:43 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-04-13 07:55 - 2016-02-08 21:40 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2016-04-13 07:55 - 2016-02-08 21:39 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-04-13 07:55 - 2016-02-08 21:37 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2016-04-13 07:55 - 2016-02-08 21:35 - 00954880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-04-13 07:55 - 2016-02-08 21:34 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-04-13 07:55 - 2016-02-08 21:33 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-04-13 07:55 - 2016-02-08 20:50 - 03120640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-04-13 07:55 - 2016-02-08 19:55 - 02592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2016-04-13 07:55 - 2016-02-08 19:33 - 01278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-04-13 07:55 - 2016-02-08 19:12 - 14466560 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-04-13 07:55 - 2016-02-08 19:02 - 00653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-04-13 07:55 - 2016-02-08 19:00 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2016-04-13 07:55 - 2016-02-08 18:58 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-04-13 07:55 - 2016-02-08 18:55 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2016-04-13 07:55 - 2016-02-08 18:53 - 02171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2016-04-13 07:55 - 2016-02-08 18:53 - 01348096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-04-13 07:55 - 2016-02-08 18:50 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-04-13 07:55 - 2016-02-08 18:50 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-04-13 07:55 - 2016-02-08 18:48 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-04-13 07:55 - 2016-02-08 18:47 - 02819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2016-04-13 07:55 - 2016-02-08 18:44 - 00955392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-04-13 07:55 - 2016-02-05 21:07 - 00378712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-04-13 07:55 - 2016-02-05 17:11 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2016-04-13 07:55 - 2016-02-05 16:46 - 01455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2016-04-13 07:55 - 2016-02-04 20:07 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2016-04-13 07:55 - 2016-02-04 19:35 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2016-04-13 07:55 - 2016-02-04 18:23 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-04-13 07:55 - 2016-02-04 18:22 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-04-13 07:55 - 2016-02-03 17:14 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2016-04-13 07:55 - 2016-02-03 17:11 - 01673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2016-04-13 07:55 - 2016-02-02 19:51 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2016-04-13 07:55 - 2016-02-02 19:19 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2016-04-13 07:55 - 2016-02-02 19:15 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2016-04-13 07:55 - 2016-02-02 19:01 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2016-04-13 07:55 - 2016-02-02 18:51 - 02609152 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-04-13 07:55 - 2016-02-02 18:48 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2016-04-13 07:55 - 2016-02-02 18:46 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2016-04-13 07:55 - 2016-02-02 18:41 - 02170880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-04-13 07:55 - 2016-02-02 18:39 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2016-04-13 07:55 - 2016-01-22 07:22 - 02487296 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-04-13 07:55 - 2016-01-22 07:11 - 01482240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-04-13 07:54 - 2016-03-29 16:05 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-04-13 07:54 - 2016-03-10 21:19 - 07452512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-04-13 07:54 - 2016-03-10 21:17 - 01663192 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-04-13 07:54 - 2016-03-10 21:17 - 01523216 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-04-13 07:54 - 2016-03-10 21:17 - 01490128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-04-13 07:54 - 2016-03-10 21:17 - 01358960 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-04-13 07:54 - 2016-03-10 21:17 - 01133752 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-04-13 07:54 - 2016-03-10 19:48 - 00862720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-04-13 07:54 - 2016-03-10 19:43 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2016-04-13 07:54 - 2016-03-10 18:55 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2016-04-13 07:54 - 2016-03-10 18:42 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2016-04-13 07:54 - 2016-03-03 18:13 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\basesrv.dll
2016-04-13 07:54 - 2016-02-07 01:05 - 00551256 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2016-04-13 07:54 - 2016-02-07 00:41 - 00316760 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2016-04-13 07:54 - 2016-02-02 19:18 - 01574912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2016-04-13 07:54 - 2016-01-21 00:40 - 00099672 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2016-04-03 14:36 - 2016-05-01 10:41 - 00001986 _____ C:\DelFix.txt
2016-04-03 14:36 - 2016-04-03 14:36 - 00000000 ____D C:\WINDOWS\ERUNT
2016-04-03 14:35 - 2016-04-03 14:35 - 00000000 _____ C:\Users\******\defogger_reenable

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-02 10:50 - 2014-03-04 21:45 - 00000000 ____D C:\Users\******\AppData\Roaming\NetSpeedMonitor
2016-05-02 10:46 - 2014-01-22 10:03 - 00000000 ____D C:\Users\******\AppData\Local\Battle.net
2016-05-02 10:41 - 2016-01-03 01:14 - 00000000 ____D C:\Users\******\AppData\Roaming\Spotify
2016-05-02 10:36 - 2016-01-03 01:14 - 00000000 ____D C:\Users\******\AppData\Local\Spotify
2016-05-02 10:36 - 2014-02-22 20:45 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-05-02 10:35 - 2016-03-18 14:16 - 00001130 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-02 10:35 - 2014-08-16 22:38 - 00000000 ____D C:\Users\******\AppData\Local\Adobe
2016-05-01 22:43 - 2014-01-22 10:11 - 00000000 ____D C:\Program Files (x86)\Steam
2016-05-01 22:28 - 2014-01-22 10:10 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-05-01 22:21 - 2016-03-18 14:16 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-01 22:21 - 2014-01-22 10:56 - 00000000 ____D C:\Users\******\AppData\Roaming\TS3Client
2016-05-01 19:52 - 2015-12-16 13:52 - 00000000 ____D C:\Program Files (x86)\Overwolf
2016-05-01 12:26 - 2014-01-22 10:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-05-01 12:06 - 2014-01-21 22:50 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4286885719-34953318-1095835211-1001
2016-05-01 12:02 - 2014-01-26 18:45 - 00000000 ____D C:\Users\******\AppData\Roaming\vlc
2016-05-01 11:53 - 2014-02-17 22:02 - 01601536 ___SH C:\Users\******\Downloads\Thumbs.db
2016-05-01 11:52 - 2014-01-24 15:57 - 00000000 ____D C:\Users\******\Documents\my games
2016-05-01 11:50 - 2015-02-19 22:31 - 00067072 ___SH C:\Users\******\Documents\Thumbs.db
2016-05-01 11:46 - 2014-10-12 19:27 - 00000000 ____D C:\Users\******\Desktop\Neuer Ordner
2016-05-01 11:39 - 2013-08-22 15:36 - 00000000 ____D C:\WINDOWS\Inf
2016-05-01 11:38 - 2014-09-04 22:25 - 00000000 ____D C:\Users\******\AppData\Local\Deployment
2016-05-01 11:34 - 2014-03-12 18:37 - 00000000 ____D C:\Users\******\AppData\Roaming\FileZilla
2016-05-01 11:05 - 2013-11-14 09:28 - 01352580 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-05-01 11:05 - 2013-11-14 09:14 - 00764340 _____ C:\WINDOWS\system32\perfh007.dat
2016-05-01 11:05 - 2013-11-14 09:14 - 00159160 _____ C:\WINDOWS\system32\perfc007.dat
2016-05-01 11:01 - 2013-08-22 16:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-05-01 11:00 - 2013-08-22 15:25 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2016-05-01 10:59 - 2014-04-21 14:20 - 00000000 ____D C:\Users\******\AppData\Roaming\OBS
2016-05-01 10:55 - 2014-01-28 01:11 - 01235968 ___SH C:\Users\******\Desktop\Thumbs.db
2016-05-01 10:51 - 2014-03-18 20:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-05-01 10:50 - 2016-03-18 14:25 - 00000000 ____D C:\Users\******\.oracle_jre_usage
2016-05-01 06:02 - 2015-08-23 21:28 - 00000000 ____D C:\Users\******\AppData\Roaming\LXiMediaServer
2016-05-01 06:02 - 2014-10-04 13:05 - 00000000 ____D C:\Program Files (x86)\RadeonPro
2016-05-01 06:02 - 2014-01-22 10:21 - 00000000 ____D C:\Program Files (x86)\Avira
2016-05-01 06:00 - 2014-01-22 10:08 - 00000000 ____D C:\Users\******\AppData\Roaming\Skype
2016-05-01 05:42 - 2016-03-18 14:49 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-05-01 05:41 - 2016-03-18 14:48 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-05-01 05:10 - 2016-02-08 22:05 - 00000000 ____D C:\ProgramData\69B6DBD2-8E05-476F-B662-CF8D235FD499
2016-05-01 05:04 - 2016-01-26 18:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCWest
2016-05-01 05:04 - 2014-05-11 22:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCSOFT
2016-05-01 05:04 - 2014-01-22 10:16 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-05-01 05:02 - 2014-12-30 19:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2016-05-01 05:02 - 2014-12-30 19:25 - 00000000 ____D C:\Program Files (x86)\Samsung
2016-05-01 05:01 - 2014-12-30 19:51 - 00000000 ____D C:\Users\******\AppData\Roaming\Samsung
2016-05-01 05:01 - 2014-12-30 19:25 - 00000000 ____D C:\ProgramData\Samsung
2016-05-01 05:00 - 2014-06-20 23:25 - 00000000 ____D C:\Users\Public\Documents\ACMData
2016-05-01 04:55 - 2014-01-22 10:29 - 00000000 ____D C:\Users\******\AppData\Roaming\Avira
2016-05-01 04:55 - 2014-01-22 10:21 - 00000000 ____D C:\ProgramData\Avira
2016-05-01 04:55 - 2014-01-22 10:03 - 00000000 ____D C:\ProgramData\Package Cache
2016-05-01 04:54 - 2014-08-07 22:40 - 00000000 ____D C:\Users\******\AppData\Roaming\MPC-BE
2016-05-01 04:54 - 2014-08-07 22:29 - 00000000 ____D C:\Users\******\AppData\Roaming\MPC-HC
2016-05-01 04:54 - 2014-03-12 19:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-05-01 04:54 - 2014-01-24 14:24 - 00000000 ____D C:\WINDOWS\Minidump
2016-04-29 16:56 - 2014-01-22 10:06 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2016-04-28 15:00 - 2015-03-27 12:15 - 00000000 ____D C:\Heroes of the Storm
2016-04-27 14:26 - 2014-01-22 10:17 - 00000000 ____D C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-04-27 14:23 - 2014-01-22 10:04 - 00000000 ____D C:\Program Files (x86)\Diablo III
2016-04-26 12:40 - 2014-01-22 01:20 - 00000000 ____D C:\Users\******
2016-04-23 11:31 - 2016-02-09 20:15 - 00000000 ____D C:\Program Files (x86)\Overwatch
2016-04-23 10:06 - 2016-01-18 13:36 - 00000000 ____D C:\Users\******\AppData\Roaming\discord
2016-04-22 23:17 - 2016-01-18 13:36 - 00000000 ____D C:\Users\******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2016-04-22 23:17 - 2016-01-18 13:36 - 00000000 ____D C:\Users\******\AppData\Local\Discord
2016-04-22 23:17 - 2016-01-18 13:35 - 00000000 ____D C:\Users\******\AppData\Local\SquirrelTemp
2016-04-22 12:42 - 2014-12-04 19:01 - 00000000 ____D C:\Users\******\AppData\Roaming\SimulationCraft
2016-04-22 08:11 - 2014-07-02 09:29 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-04-17 15:56 - 2014-03-24 16:56 - 00001456 _____ C:\Users\******\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2016-04-16 19:07 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\rescache
2016-04-14 17:44 - 2013-08-22 16:44 - 10577400 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-04-14 17:42 - 2015-04-15 02:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-04-14 17:42 - 2013-08-22 17:36 - 00000000 ___RD C:\WINDOWS\ToastData
2016-04-14 10:02 - 2014-01-21 23:12 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-04-14 10:02 - 2012-07-26 10:00 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-04-14 10:01 - 2014-04-11 21:32 - 00000000 ____D C:\Users\NeroMediaHomeUser.4
2016-04-14 09:59 - 2014-01-21 23:12 - 135176864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-04-13 07:54 - 2016-01-13 12:37 - 00177488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-04-13 07:53 - 2016-03-09 12:06 - 01737080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-04-13 07:53 - 2016-03-09 12:06 - 01501488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-04-13 07:53 - 2016-03-09 12:06 - 00246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-system-events.dll
2016-04-12 10:22 - 2016-03-18 14:16 - 00002217 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-11 16:22 - 2014-01-22 10:13 - 00000000 ____D C:\Users\******\AppData\Roaming\Mozilla
2016-04-09 21:27 - 2014-04-21 14:20 - 00000000 ____D C:\Program Files\OBS
2016-04-07 20:28 - 2014-01-22 10:10 - 00003772 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-04-05 23:53 - 2014-05-14 18:10 - 00829944 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-04-05 23:53 - 2014-05-14 18:10 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-03-15 13:25 - 2015-11-23 18:57 - 0000132 _____ () C:\Users\******\AppData\Roaming\Adobe CS6-GIF-Format - Voreinstellungen
2014-04-22 10:15 - 2015-09-10 07:56 - 0000132 _____ () C:\Users\******\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2014-03-24 16:56 - 2016-04-17 15:56 - 0001456 _____ () C:\Users\******\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2014-08-07 22:47 - 2016-03-30 12:20 - 0043520 _____ () C:\Users\******\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-02 11:49 - 2014-02-23 16:58 - 0007602 _____ () C:\Users\******\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
C:\Users\******\AppData\Local\Temp\dllnt_dump.dll
C:\Users\******\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\******\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-04-23 09:42

==================== Ende von FRST.txt ============================
         

Alt 02.05.2016, 10:18   #2
Perlchen
 
Eigene E-Mail (strato) versendet Spammails! - Standard

Eigene E-Mail (strato) versendet Spammails!



Hier ist die Additions, da sie nicht in den ursprünglichen Posts passte, sorry!

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:01-05-2016
durchgeführt von ****** (2016-05-02 10:51:09)
Gestartet von C:\Users\******\Downloads
Windows 8.1 Pro N (X64) (2014-01-21 23:24:15)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4286885719-34953318-1095835211-500 - Administrator - Disabled)
Gast (S-1-5-21-4286885719-34953318-1095835211-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-4286885719-34953318-1095835211-1008 - Limited - Enabled)
****** (S-1-5-21-4286885719-34953318-1095835211-1001 - Administrator - Enabled) => C:\Users\******

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

10,000,000 (HKLM-x32\...\Steam App 227580) (Version:  - EightyEightGames)
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20060 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 16.0.0.245 - Adobe Systems Incorporated)
Adobe Creative Suite 6 Master Collection (HKLM-x32\...\{E8AD3069-9EB7-4BA8-8BFE-83F4E69355C0}) (Version: 6 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Widget Browser (HKLM-x32\...\com.adobe.WidgetBrowser) (Version: 2.0 Build 348 - Adobe Systems Incorporated.)
Adobe® Content Viewer (HKLM-x32\...\com.adobe.dmp.contentviewer) (Version: 3.4.2 - Adobe Systems, Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Anno 2070 (HKLM-x32\...\Steam App 48240) (Version:  - BlueByte)
Audiosurf (HKLM-x32\...\Steam App 12900) (Version:  - Dylan Fitterer)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 11.2.2262 - AVAST Software)
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - Ronimo Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Beat Hazard (HKLM-x32\...\Steam App 49600) (Version:  - Cold Beam Games)
Bejeweled® 3 (HKLM-x32\...\{E99C27B2-EB2E-4244-9F5C-A96F55100F0C}) (Version: 1.1.13.4753 - Electronic Arts, Inc.)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Castle Crashers (HKLM-x32\...\Steam App 204360) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 5.17 - Piriform)
Clicker Heroes (HKLM\...\Steam App 363970) (Version:  - Playsaurus)
Cook, Serve, Delicious! (HKLM-x32\...\Steam App 247020) (Version:  - Vertigo Gaming)
Cosmic DJ (HKLM-x32\...\Steam App 297110) (Version:  - Gl33k)
Crazy Machines (HKLM-x32\...\Steam App 18420) (Version:  - Fakt Software)
Crazy Machines 2 (HKLM-x32\...\Steam App 18400) (Version:  - Fakt Software)
Crypt of the NecroDancer (HKLM-x32\...\Steam App 247080) (Version:  - Brace Yourself Games)
Death Ray Manta (HKLM-x32\...\Steam App 338760) (Version:  - The Future Of Videogames)
Deezer (HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\DeezerDrive) (Version: 1.0.729.735 - Deezer)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Discord) (Version: 0.0.288 - Hammer & Chisel, Inc.)
Dolby Digital Live Pack (HKLM-x32\...\Dolby Digital Live Pack) (Version: 3.03 - Creative Technology Limited)
Dungeon Defenders (HKLM-x32\...\Steam App 65800) (Version:  - Trendy Entertainment)
Dungeon Hearts (HKLM-x32\...\Steam App 229520) (Version:  - Cube Roots)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
f.lux (HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Flux) (Version:  - )
FINAL FANTASY XIV - A Realm Reborn (HKLM-x32\...\{2B41E132-07DF-4925-A3D3-F2D1765CCDFE}) (Version: 1.0.0000 - SQUARE ENIX CO., LTD.)
foobar2000 v1.3.1 (HKLM-x32\...\foobar2000) (Version: 1.3.1 - Peter Pawlowski)
Game Dev Tycoon (HKLM\...\Steam App 239820) (Version:  - Greenheart Games)
Giana Sisters: Twisted Dreams (HKLM-x32\...\Steam App 223220) (Version:  - Black Forest Games)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.112 - Google Inc.)
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Gyromancer (HKLM-x32\...\Steam App 23380) (Version:  - SQUARE ENIX)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hero Siege (HKLM-x32\...\Steam App 269210) (Version:  - Elias Viglione)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Intel Extreme Tuning Utility (HKLM-x32\...\{a6e81627-a651-408c-8fb6-19a078070830}) (Version: 5.1.0.23 - Intel Corporation)
Intel Extreme Tuning Utility (x32 Version: 5.1.0.23 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.25.1036 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.4229 - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\3FD0C489-0F02-481a-A3E1-9754CD396761) (Version:  - Intel Corporation)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.14 - Oracle Corporation)
La-Mulana (HKLM-x32\...\Steam App 230700) (Version:  - NIGORO)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Life Is Strange™ (HKLM\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
LIMBO (HKLM-x32\...\Steam App 48000) (Version:  - Playdead)
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.80 - Logitech Inc.)
Magicka: Wizard Wars (HKLM-x32\...\Steam App 202090) (Version:  - Paradox North)
Manga Studio (HKLM-x32\...\{CFA66508-B19D-4032-AB0A-EBBA2BDF1368}) (Version: 5.0.5 - Smith Micro)
METAL SLUG (HKLM-x32\...\Steam App 366250) (Version:  - DotEmu)
METAL SLUG 3 (HKLM-x32\...\Steam App 250180) (Version:  - DotEmu)
METAL SLUG X (HKLM-x32\...\Steam App 312610) (Version:  - DotEmu)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 (HKLM-x32\...\{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 (HKLM-x32\...\{23daf363-3020-4059-b3ae-dc4ad39fed19}) (Version: 14.0.23506.0 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.0.5941 - Mozilla)
Mozilla Thunderbird 45.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 45.0 (x86 de)) (Version: 45.0 - Mozilla)
MSI Afterburner 4.0.0 (HKLM-x32\...\Afterburner) (Version: 4.0.0 - MSI Co., LTD)
NetSpeedMonitor 2.5.4.0 x64 (HKLM\...\{88F41EE2-949B-4B52-933D-C7F8F67BC1D2}) (Version: 2.5.4.0 - Florian Gilles)
Nightmares from the Deep 3: Davy Jones (HKLM\...\Steam App 284810) (Version:  - Artifex Mundi sp. z o.o.)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.3.11.2762 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.94.19.0 - Overwolf Ltd.)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 2.0.0.44426 - Grinding Gear Games)
Path of Exile (HKLM-x32\...\Steam App 238960) (Version:  - Grinding Gear Games)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Peggle (HKLM-x32\...\{715AD72D-887A-459E-988B-D4F3E87FA24B}) (Version: 1.04.0.0 - PopCap Games)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Pid  (HKLM-x32\...\Steam App 218740) (Version:  - Might and Delight)
Pixel Piracy (HKLM-x32\...\Steam App 264140) (Version:  - Vitali Kirpu)
PixelJunk™ Monsters Ultimate (HKLM-x32\...\Steam App 243780) (Version:  - Double Eleven)
Plague Inc: Evolved (HKLM-x32\...\Steam App 246620) (Version:  - Ndemic Creations)
puush (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284B}) (Version: 1.0.0.0 - Dean Herbert)
RAR File Source (HKLM-x32\...\RARFileSource) (Version: 0.9.3 - OctaneSnail)
Really Big Sky (HKLM-x32\...\Steam App 201570) (Version:  - Boss Baddie)
ReClock (HKLM-x32\...\ReClock) (Version:  - SlySoft, Inc.)
Republique (HKLM-x32\...\Steam App 317100) (Version:  - Camouflaj)
ROCCAT Kone Pure Mouse Driver (HKLM-x32\...\{4905245D-56E7-4176-BE68-962728B803D6}) (Version:  - Roccat GmbH)
SafeZone Stable 1.48.2066.101 (x32 Version: 1.48.2066.101 - Avast Software) Hidden
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Savant - Ascent (HKLM-x32\...\Steam App 259530) (Version:  - DPad Studios)
Shadowrun Returns (HKLM-x32\...\Steam App 234650) (Version:  - Harebrained Schemes)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Sound Blaster Recon3D PCIe (HKLM-x32\...\{CA0A90CB-F659-4E0B-B2A2-C8CF4B752AEC}) (Version: 1.01.26 - Creative Technology Limited)
Sound Blaster Recon3D PCIe Extras (HKLM-x32\...\{204FCF73-1450-407D-BCF9-1233EC5F5787}) (Version: 1.0 - Creative Technology Limited)
Soundodger+ (HKLM-x32\...\Steam App 247140) (Version:  - Studio Bean)
Space Hack (HKLM-x32\...\Steam App 315260) (Version:  - Rebelmind)
Spotify (HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\Spotify) (Version: 1.0.28.87.g8f9312a4 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - Team Meat)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Tiny and Big: Grandpa's Leftovers (HKLM-x32\...\Steam App 205910) (Version:  - Black Pants Game Studio)
Triple Town (HKLM-x32\...\Steam App 209950) (Version:  - Spry Fox LLC)
Trove (HKLM-x32\...\Steam App 304050) (Version:  - Trion Worlds)
Turbo Pug (HKLM-x32\...\Steam App 418070) (Version:  - Space Cat Studios)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Unchecky v0.4.3 (HKLM-x32\...\Unchecky) (Version: 0.4.3 - RaMMicHaeL)
Undertale (HKLM-x32\...\Steam App 391540) (Version:  - tobyfox)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
Velocity®Ultra (HKLM-x32\...\Steam App 244890) (Version:  - Curve Studios)
VLC media player 2.1.1 (HKLM-x32\...\VLC media player) (Version: 2.1.1 - VideoLAN)
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.5-3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
Worms Reloaded (HKLM-x32\...\Steam App 22600) (Version:  - Team17 Software Ltd.)
Yosumin! (HKLM-x32\...\Steam App 23300) (Version:  - SQUARE ENIX)
Zumas Revenge (HKLM-x32\...\{0B153CAB-792B-4CA2-B2A5-AB0BBAF2FFA9}) (Version: 1.0.5.600 - PopCap Games)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4286885719-34953318-1095835211-1001_Classes\CLSID\{00000001-4544-5A45-4552-2D4452495645}\InprocServer32 -> C:\Users\******\AppData\Roaming\DeezerDrive\DeezerDrive.Native.x64.dll (Deezer)
CustomCLSID: HKU\S-1-5-21-4286885719-34953318-1095835211-1001_Classes\CLSID\{00000004-4544-5A45-4552-2D4452495645}\InprocServer32 -> C:\Users\******\AppData\Roaming\DeezerDrive\DeezerDrive.Native.x64.dll (Deezer)
CustomCLSID: HKU\S-1-5-21-4286885719-34953318-1095835211-1001_Classes\CLSID\{00000005-4544-5A45-4552-2D4452495645}\InprocServer32 -> C:\Users\******\AppData\Roaming\DeezerDrive\DeezerDrive.Native.x64.dll (Deezer)
CustomCLSID: HKU\S-1-5-21-4286885719-34953318-1095835211-1001_Classes\CLSID\{00000006-4544-5A45-4552-2D4452495645}\InprocServer32 -> C:\Users\******\AppData\Roaming\DeezerDrive\DeezerDrive.Native.x64.dll (Deezer)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {25D095AF-1C75-44EE-8E6C-2E0335137ECB} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2014-08-31] ()
Task: {260EDCE2-5611-49B2-AF3B-3E1D036A967B} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-05-01] (AVAST Software)
Task: {2DE6C092-86BD-4326-9839-337D0D2F4558} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2016-04-24] (Overwolf LTD)
Task: {3EDE9642-9A57-4790-BE88-1A39A74008AA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-18] (Google Inc.)
Task: {4C25527C-A583-4C78-887F-B4476482CD34} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)
Task: {57B371B2-5276-4761-8F92-98B163D38C52} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-04-14] (Microsoft Corporation)
Task: {8EFCBFEF-90D9-466A-BE05-D9C0DD408B10} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-04-15] (Piriform Ltd)
Task: {D4226DD0-3D00-481F-9C43-DC35A567E0E3} - System32\Tasks\AdobeAAMUpdater-1.0-XXXXXX-****** => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-02-03] (Adobe Systems Incorporated)
Task: {DD677834-8F34-4F39-8488-F309B5BDA3BF} - System32\Tasks\SafeZone scheduled Autoupdate 1462071484 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-04-15] (Avast Software)
Task: {E5E5A5A3-1F4C-46AE-998E-BB5CE99B54F5} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {EA9B8539-DEAA-44DB-986D-1DBFB609F0AA} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2016-05-01] (AVAST Software)
Task: {FA0C3A0F-65A3-4F65-966E-EF7672FC7F5E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-03-18] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-25 18:29 - 2015-03-25 18:38 - 00076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2014-08-31 15:00 - 2014-08-31 15:00 - 00512512 _____ () C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
2015-02-10 17:59 - 2014-08-19 21:12 - 01356568 _____ () C:\Program Files\Tablet\Pen\libxml2.dll
2012-12-14 03:42 - 2015-06-01 21:00 - 00102912 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-01-10 14:41 - 2015-04-10 09:41 - 00568904 _____ () C:\Program Files (x86)\puush\puush.exe
2016-04-15 20:07 - 2016-04-15 20:07 - 00061440 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 01336296 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\Battle.net Helper.exe
2016-05-01 04:57 - 2016-05-01 04:57 - 00123344 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2016-05-01 04:57 - 2016-05-01 04:57 - 00135816 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-05-01 10:48 - 2016-05-01 10:48 - 02892288 _____ () C:\Program Files\AVAST Software\Avast\defs\16050100\algo.dll
2016-05-01 04:57 - 2016-05-01 04:57 - 00479680 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2016-05-02 10:36 - 2016-05-02 10:36 - 02892288 _____ () C:\Program Files\AVAST Software\Avast\defs\16050101\algo.dll
2014-08-31 14:58 - 2014-08-31 14:58 - 00071680 _____ () C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2014-08-31 14:58 - 2014-08-31 14:58 - 00056832 _____ () C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2014-08-31 14:59 - 2014-08-31 14:59 - 00217600 _____ () C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2014-08-31 14:59 - 2014-08-31 14:59 - 00324608 _____ () C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2014-08-31 15:00 - 2014-08-31 15:00 - 00648192 _____ () C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2016-01-03 01:14 - 2016-04-28 09:59 - 47503472 _____ () C:\Users\******\AppData\Roaming\Spotify\libcef.dll
2016-01-03 01:14 - 2016-04-28 09:59 - 01584240 _____ () C:\Users\******\AppData\Roaming\Spotify\libglesv2.dll
2016-01-03 01:14 - 2016-04-28 09:59 - 00082032 _____ () C:\Users\******\AppData\Roaming\Spotify\libegl.dll
2016-04-22 23:17 - 2016-04-21 21:36 - 02608128 _____ () C:\Users\******\AppData\Local\Discord\app-0.0.288\libdiscord.dll
2016-04-22 23:17 - 2016-04-21 21:36 - 00240128 _____ () \\?\C:\Users\******\AppData\Local\Discord\app-0.0.288\resources\node_modules\discord_toaster\discord_toaster.node
2016-04-22 23:17 - 2016-04-21 21:36 - 00108544 _____ () \\?\C:\Users\******\AppData\Local\Discord\app-0.0.288\resources\node_modules\discord_overlay\discord_overlay.node
2016-04-22 23:17 - 2016-04-22 23:17 - 01684480 _____ () C:\Users\******\AppData\Local\Discord\app-0.0.288\libglesv2.dll
2016-04-22 23:17 - 2016-04-22 23:17 - 00012288 _____ () C:\Users\S******\AppData\Local\Discord\app-0.0.288\libegl.dll
2016-05-02 10:36 - 2016-05-02 10:36 - 00140800 _____ () \\?\C:\Users\******\AppData\Local\Temp\BC5F.tmp.node
2014-06-15 22:55 - 2012-06-23 14:54 - 00061440 _____ () C:\Program Files (x86)\ROCCAT\Kone Pure Mouse\hiddriver.dll
2016-05-01 04:57 - 2016-05-01 04:57 - 40539648 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 37241856 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\libcef.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 00296112 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\ortp.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\libEGL.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\libGLESv2.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 03384832 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\libglesv2.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 00133632 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\libegl.dll
2016-04-29 19:53 - 2016-04-29 19:53 - 00984576 _____ () C:\Program Files (x86)\Battle.net\Battle.net.beta.7209\ffmpegsumo.dll
2016-04-12 10:22 - 2016-04-06 12:04 - 01675928 _____ () C:\Program Files (x86)\Google\Chrome\Application\49.0.2623.112\libglesv2.dll
2016-04-12 10:22 - 2016-04-06 12:04 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\49.0.2623.112\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\15045229.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\15045229.sys => ""="Driver"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2016-05-01 11:01 - 00002228 ____A C:\WINDOWS\system32\Drivers\etc\hosts

0.0.0.0 tracking.opencandy.com.s3.amazonaws.com
0.0.0.0 media.opencandy.com
0.0.0.0 cdn.opencandy.com
0.0.0.0 tracking.opencandy.com
0.0.0.0 api.opencandy.com
0.0.0.0 api.recommendedsw.com
0.0.0.0 installer.betterinstaller.com
0.0.0.0 installer.filebulldog.com
0.0.0.0 d3oxtn1x3b8d7i.cloudfront.net
0.0.0.0 inno.bisrv.com
0.0.0.0 nsis.bisrv.com
0.0.0.0 cdn.file2desktop.com
0.0.0.0 cdn.goateastcach.us
0.0.0.0 cdn.guttastatdk.us
0.0.0.0 cdn.inskinmedia.com
0.0.0.0 cdn.insta.oibundles2.com
0.0.0.0 cdn.insta.playbryte.com
0.0.0.0 cdn.llogetfastcach.us
0.0.0.0 cdn.montiera.com
0.0.0.0 cdn.msdwnld.com
0.0.0.0 cdn.mypcbackup.com
0.0.0.0 cdn.ppdownload.com
0.0.0.0 cdn.riceateastcach.us
0.0.0.0 cdn.shyapotato.us
0.0.0.0 cdn.solimba.com
0.0.0.0 cdn.tuto4pc.com

Da befinden sich 7 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4286885719-34953318-1095835211-1001\Control Panel\Desktop\\Wallpaper -> E:\walppaper\wallpaper-3017338.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: NeroMediaHomeService.4 => 2
HKU\S-1-5-21-4286885719-34953318-1095835211-1001\...\StartupApproved\Run: => "Raptr"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{C7AB3E55-BCCC-49CB-8091-4B2E900EBF41}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{9190D382-FA98-466E-84E3-A284D71BF434}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{49EEACAF-6EF9-4C1A-97A7-DA3D0C68F293}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{6AF459DB-ABA2-49F6-B77A-B8EA2D70D72E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Worms Reloaded\WormsReloaded.exe
FirewallRules: [{CDD7AF37-D482-4AFE-887F-59FD7035DDB6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Worms Reloaded\WormsReloaded.exe
FirewallRules: [{7258FA5C-1818-4F7A-AD46-F17C3EEB867F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{19D96A9C-A7C7-420C-89E0-08EF33426C33}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{EFE83DE7-356A-4DAC-B675-B5AEB4817C70}] => (Allow) D:\SteamLibrary\SteamApps\common\Pid\Pid.exe
FirewallRules: [{71A418CC-794A-4314-9960-F283A3462896}] => (Allow) D:\SteamLibrary\SteamApps\common\Pid\Pid.exe
FirewallRules: [{EAA0C0CC-9E3A-41EE-A055-1EEFC37C6F0B}] => (Allow) D:\SteamLibrary\SteamApps\common\Trine 2\trine2_launcher.exe
FirewallRules: [{7AF147C9-D7F6-4819-BFA4-2A3409CB27E8}] => (Allow) D:\SteamLibrary\SteamApps\common\Trine 2\trine2_launcher.exe
FirewallRules: [{38FFA85D-6FBB-4202-858F-197A36978441}] => (Allow) D:\SteamLibrary\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{E34FC5C5-413F-4F67-9280-9B6746532FCD}] => (Allow) D:\SteamLibrary\SteamApps\common\eets_munchies\eets2.exe
FirewallRules: [{9F6BA492-1A94-4F96-ABD7-B3D079D31A93}] => (Allow) D:\SteamLibrary\SteamApps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [{5256570D-66BF-4B45-A736-F2ED143EEB81}] => (Allow) D:\SteamLibrary\SteamApps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [TCP Query User{3A62690C-A606-423A-B3CC-8E327BC71457}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{36561404-F534-44E4-B720-087DFF439672}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{5464A8BC-F6CC-42E3-A361-0426E75B7AA5}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{F6BFDC63-8D70-4A1C-9E08-2D7EC17509D2}C:\program files (x86)\diablo iii\diablo iii.exe] => (Allow) C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [{C5914C5A-44F7-4251-96FA-B0F46C518F2D}] => (Allow) D:\SteamLibrary\SteamApps\common\Crazy Machines\CrazyMachines.exe
FirewallRules: [{383ED59A-3FFA-4069-89B5-26029F4F3CF4}] => (Allow) D:\SteamLibrary\SteamApps\common\Crazy Machines\CrazyMachines.exe
FirewallRules: [{2052694D-FD11-46EB-8C6F-77B448D5C977}] => (Allow) D:\SteamLibrary\SteamApps\common\Crazy Machines 2\cm2.exe
FirewallRules: [{DB01414F-95EA-4F6C-A4CE-83E32CD43EAD}] => (Allow) D:\SteamLibrary\SteamApps\common\Crazy Machines 2\cm2.exe
FirewallRules: [{2E23E2EC-CE76-49E1-B7A6-F7C32861E278}] => (Allow) D:\SteamLibrary\SteamApps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{48077C10-0484-4289-9BA4-EEFFE6DE0C09}] => (Allow) D:\SteamLibrary\SteamApps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{A98C6A0A-7E30-4910-B932-FB277C2AEC99}] => (Allow) D:\SteamLibrary\SteamApps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{25587F18-930A-4B9B-8B2F-CB9A199F11DB}] => (Allow) D:\SteamLibrary\SteamApps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{FDEA46F1-8CCB-4754-BC5B-8FEA43D4FB86}] => (Allow) D:\SteamLibrary\SteamApps\common\The Plan\The Plan.exe
FirewallRules: [{CB1E046E-E3AA-4051-9174-DF336A729438}] => (Allow) D:\SteamLibrary\SteamApps\common\The Plan\The Plan.exe
FirewallRules: [{0CD5967F-5966-46FD-8D15-F2CEB55D28D8}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{4FEBEA69-66E3-418B-A4C6-0EAC2794D38C}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{9C53FFD8-46AA-4846-8F72-0E4F9F34BCB0}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{8BE05483-9579-4FC4-869C-1A94EAF1728B}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{85E63D96-EA8F-41A0-859E-A3FA2A72FF4E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{8C2A3E2C-0EAA-4A49-9C18-5EC999E13F60}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [TCP Query User{D2D6A18E-10C1-43C3-852C-6C80C0729BC5}E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe] => (Allow) E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe
FirewallRules: [UDP Query User{41132DE1-327D-4DE3-98D5-89F305CF217F}E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe] => (Allow) E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe
FirewallRules: [{B59B963F-41BB-4470-80A0-9464DA7E46B2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{C9304062-F357-48DA-A9C0-0A79C0948632}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{76371E78-925B-47B8-9A58-50B739E1435A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{ED611E10-A71B-457E-A393-5F2F57CB3BDA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [TCP Query User{C1B3E4FA-0B74-473B-A2F1-792FC16A97BF}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{8C6E76CD-C6B6-4B51-9AE1-DCF63220F19B}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [{B98C96B7-A8E4-4BCE-9146-ED5DC0DAFB29}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{5F327E4E-EDC6-4199-94E4-AB48AA89E317}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{F91109D0-82FE-480C-B558-0447A5D4C288}] => (Allow) D:\SteamLibrary\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{A6BFD776-108B-404E-A10D-1F0BDA3FD5C6}] => (Allow) D:\SteamLibrary\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{5FB88CBB-AACA-4C84-8913-6B86C2454551}] => (Allow) E:\SteamLibrary\SteamApps\common\Beatbuddy\Beatbuddy.exe
FirewallRules: [{8A5D5141-3A44-43A3-88D3-5352A2191B94}] => (Allow) E:\SteamLibrary\SteamApps\common\Beatbuddy\Beatbuddy.exe
FirewallRules: [TCP Query User{0B64202A-6BA6-427D-94EB-A733975A6084}C:\users\******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\******\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{D6A77480-C377-4E6E-87FC-6941681CDF21}C:\users\******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\******\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{B8291DC0-DF2E-4E99-9FF2-50FC7E33B924}C:\users\******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\******\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{79DBEE60-97E9-4BDD-A702-42879139C997}C:\users\******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\******\appdata\roaming\spotify\spotify.exe
FirewallRules: [{42716BC8-28E4-4605-8AA8-3F3A087FBDBA}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [{C55D0679-C5D1-4D40-B113-86F1429C39F1}] => (Allow) C:\Program Files (x86)\Origin Games\Plants vs. Zombies\PlantsVsZombies.exe
FirewallRules: [TCP Query User{5D41FD9E-AC13-4CD5-8C7E-93EEBA44FB15}C:\program files (x86)\stream what you hear\swyh.exe] => (Allow) C:\program files (x86)\stream what you hear\swyh.exe
FirewallRules: [UDP Query User{D3B46416-AB04-4ED3-8B06-D7D373A9767E}C:\program files (x86)\stream what you hear\swyh.exe] => (Allow) C:\program files (x86)\stream what you hear\swyh.exe
FirewallRules: [{C2740D35-E0F0-464D-BCFA-0B3829893323}] => (Allow) D:\SteamLibrary\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{0D7CC612-585F-45EE-A65E-438A955C4321}] => (Allow) D:\SteamLibrary\SteamApps\common\Tomb Raider\TombRaider.exe
FirewallRules: [{88AEAFD3-6AFC-44BE-B24F-1AA45E937033}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{AADE0C40-A6CC-4408-9EE7-34AF7A6E755A}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{3D3A9644-C5DA-4D0C-86BB-73F73E8F02D6}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{736AB86A-A89E-4824-A217-1E81505DA582}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{1F4B02FC-390E-4293-9DC0-C9A6470C74A9}] => (Allow) E:\SteamLibrary\SteamApps\common\Shadowrun Returns\Shadowrun.exe
FirewallRules: [{681B51F0-12D0-4811-BAD9-90E6D5CAFEA7}] => (Allow) E:\SteamLibrary\SteamApps\common\Shadowrun Returns\Shadowrun.exe
FirewallRules: [{6C9B2B24-8360-4C32-9392-85ED2AFB3DDA}] => (Allow) E:\Origin Games\Peggle Deluxe\Peggle.exe
FirewallRules: [{4FB4EAEC-427A-46FF-81DD-7D4B8F7B6D3A}] => (Allow) E:\Origin Games\Peggle Deluxe\Peggle.exe
FirewallRules: [{63D37102-A489-47D2-BB2D-01929D290DBD}] => (Allow) D:\SteamLibrary\SteamApps\common\TinyAndBig\bin64\tinyandbig.exe
FirewallRules: [{CCF5CE12-4A6A-4846-9E48-1A9AF47730C7}] => (Allow) D:\SteamLibrary\SteamApps\common\TinyAndBig\bin64\tinyandbig.exe
FirewallRules: [{85AEFA73-189A-427D-B1D1-4CE36DAFAED7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CookServeDelicious\CSDSteamBuild.exe
FirewallRules: [{6B54A2F2-9307-42A4-A544-D41EDD34B8F9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CookServeDelicious\CSDSteamBuild.exe
FirewallRules: [{4D8D08B2-07DD-42BB-987C-75CB7FAE43C6}] => (Allow) D:\SteamLibrary\SteamApps\common\hotline_miami\HotlineMiami.exe
FirewallRules: [{0074CDC1-320F-4FA0-817B-8279FEAE0DC1}] => (Allow) D:\SteamLibrary\SteamApps\common\hotline_miami\HotlineMiami.exe
FirewallRules: [{4CD90069-2ED8-4219-9407-D1988B479B5F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{C4E56E33-29E2-438F-A63D-DF55A277AF3D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe
FirewallRules: [{D7FB3F27-612F-491C-8510-115BD6447B1A}] => (Allow) D:\SteamLibrary\SteamApps\common\Anno 2070\Anno5.exe
FirewallRules: [{BBDF31C1-6FD1-45E5-BFE7-01A5A03025ED}] => (Allow) D:\SteamLibrary\SteamApps\common\Anno 2070\Anno5.exe
FirewallRules: [TCP Query User{487E5B70-BFB7-48A8-9622-5A77B0BD381D}E:\users\saskia\desktop\[non install] blur\blur.exe] => (Allow) E:\users\saskia\desktop\[non install] blur\blur.exe
FirewallRules: [UDP Query User{C244AEF0-7A3B-4C89-B43E-6AC3FEAA53E6}E:\users\saskia\desktop\[non install] blur\blur.exe] => (Allow) E:\users\saskia\desktop\[non install] blur\blur.exe
FirewallRules: [{D4FAB0D7-9002-49F7-ACC8-B457886B9BDE}] => (Allow) D:\SteamLibrary\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{28C3680D-1F54-4FB2-9F89-5E2EB8B7FC71}] => (Allow) D:\SteamLibrary\SteamApps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{C744BEED-4FDA-4477-9013-E47B433C192B}] => (Allow) D:\SteamLibrary\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{8F053F7C-0710-48E4-90FD-45791787EF83}] => (Allow) D:\SteamLibrary\SteamApps\common\FEZ\FEZ.exe
FirewallRules: [{906EA725-44AE-44FB-90C5-92D4754DE087}] => (Allow) D:\SteamLibrary\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{636E92C0-5105-4CC8-9D43-1F43B1C50CBD}] => (Allow) D:\SteamLibrary\SteamApps\common\FEZ\FEZ_LaunchOptions.exe
FirewallRules: [{6AA38D32-A844-4374-9EE0-C61EC4C87A0B}] => (Allow) D:\SteamLibrary\SteamApps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{772FAD43-56AA-408B-A0B4-E17891872009}] => (Allow) D:\SteamLibrary\SteamApps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{D60F9F51-C7F9-4AB5-BA8D-65B7E60D1918}] => (Allow) D:\SteamLibrary\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{ABC7C9FF-F429-4A18-A6BF-61E858D4C82A}] => (Allow) D:\SteamLibrary\SteamApps\common\CastleCrashers\castle.exe
FirewallRules: [{1E29FD1A-3862-4163-AC3D-B461767BF720}] => (Allow) D:\SteamLibrary\SteamApps\common\SavantAscent\Savant_Ascent.exe
FirewallRules: [{E1A1EC29-D757-42E0-862F-DE7293955807}] => (Allow) D:\SteamLibrary\SteamApps\common\SavantAscent\Savant_Ascent.exe
FirewallRules: [{4197210D-A263-45D8-85BA-DD0DBEFF8703}] => (Allow) D:\SteamLibrary\SteamApps\common\Beat Hazard\BeatHazard.exe
FirewallRules: [{3E514160-A396-48D6-A9B7-C1383754A8CB}] => (Allow) D:\SteamLibrary\SteamApps\common\Beat Hazard\BeatHazard.exe
FirewallRules: [{E81966A1-35F6-44AE-8AC4-8E9AE771BB6D}] => (Allow) D:\SteamLibrary\SteamApps\common\Beat Hazard\runme.exe
FirewallRules: [{F5A6F998-CB91-4DC7-8CE0-F4B5E0758D79}] => (Allow) D:\SteamLibrary\SteamApps\common\Beat Hazard\runme.exe
FirewallRules: [{E359EDCB-0A7E-4B36-85C6-F3B369507DC6}] => (Allow) D:\SteamLibrary\SteamApps\common\Adventures Of Shuggy\Shuggy.exe
FirewallRules: [{4D276C8F-3B0C-4E78-8FCB-6229D4BDEBB8}] => (Allow) D:\SteamLibrary\SteamApps\common\Adventures Of Shuggy\Shuggy.exe
FirewallRules: [{FB991DC1-1920-4158-A90C-09BADED6B9BC}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{5C768405-2DA0-4926-A612-F9A08CB98D68}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{86FFD2D5-3D27-4869-AB95-59EE4CECE343}] => (Allow) D:\SteamLibrary\SteamApps\common\Anno 2070\Anno5.exe
FirewallRules: [{346048B5-1CA6-4134-92F7-AF993391D8C5}] => (Allow) D:\SteamLibrary\SteamApps\common\Anno 2070\Anno5.exe
FirewallRules: [{E12CA709-D99B-4B70-8C59-460909D6CF7E}] => (Allow) D:\SteamLibrary\SteamApps\common\Dino D-Day\dinodday.exe
FirewallRules: [{E506BB44-1468-4EA7-9937-E3791058A1B4}] => (Allow) D:\SteamLibrary\SteamApps\common\Dino D-Day\dinodday.exe
FirewallRules: [{A6CFF45D-C13C-47B4-904B-B77330AC035C}] => (Allow) D:\SteamLibrary\SteamApps\common\10000000\10000000.exe
FirewallRules: [{C8FBD08F-0C18-4649-925A-3DB407F9EE0D}] => (Allow) D:\SteamLibrary\SteamApps\common\10000000\10000000.exe
FirewallRules: [{A88A038F-A919-4FFD-9327-19B4ACDE4787}] => (Allow) D:\SteamLibrary\SteamApps\common\TripleTown\TripleTown.exe
FirewallRules: [{D8ACC2D1-49B2-430B-BABC-6232317652CB}] => (Allow) D:\SteamLibrary\SteamApps\common\TripleTown\TripleTown.exe
FirewallRules: [{1841A2C9-E658-47EA-820B-92C8037FE9D3}] => (Allow) D:\SteamLibrary\SteamApps\common\Dungeon Hearts\DungeonHearts.exe
FirewallRules: [{8AA37713-9D05-4944-A6CD-1AF186D9A14B}] => (Allow) D:\SteamLibrary\SteamApps\common\Dungeon Hearts\DungeonHearts.exe
FirewallRules: [TCP Query User{C7617198-B200-4BEB-83D8-6AF6B44BC9D4}E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe] => (Block) E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe
FirewallRules: [UDP Query User{0857F7B1-B18F-4DD4-A273-86923694FCBF}E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe] => (Block) E:\users\saskia\desktop\games\[non install]warcraft iii\war3.exe
FirewallRules: [{714B3ECC-F882-4394-8AC0-3311E9430B4A}] => (Allow) D:\SteamLibrary\SteamApps\common\Soundodger\soundodgerplus.exe
FirewallRules: [{7D69D976-1910-4263-B3EE-82894012F422}] => (Allow) D:\SteamLibrary\SteamApps\common\Soundodger\soundodgerplus.exe
FirewallRules: [TCP Query User{0A6A3E6F-9020-4F8E-BF71-2939392A9C38}D:\steamlibrary\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) D:\steamlibrary\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [UDP Query User{39772C7C-70F3-4A80-A508-67A8A29CC319}D:\steamlibrary\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe] => (Allow) D:\steamlibrary\steamapps\common\orcs must die 2\build\game\orcsmustdie2.exe
FirewallRules: [{0031D73E-BBE2-425B-B018-D5FAD65C3A1E}] => (Allow) D:\SteamLibrary\SteamApps\common\RBS\Really Big Sky.exe
FirewallRules: [{ABE9AE66-5A6F-48BE-93E0-CD6605777EE0}] => (Allow) D:\SteamLibrary\SteamApps\common\RBS\Really Big Sky.exe
FirewallRules: [TCP Query User{D688451D-F54B-40D3-9A62-DAD1F53CC92F}C:\program files (x86)\mpc-be\mpc-be.exe] => (Allow) C:\program files (x86)\mpc-be\mpc-be.exe
FirewallRules: [UDP Query User{C342AE2C-0B85-4A8B-83A7-27E1B2F53985}C:\program files (x86)\mpc-be\mpc-be.exe] => (Allow) C:\program files (x86)\mpc-be\mpc-be.exe
FirewallRules: [{6F75DE8E-51FC-4C46-92DB-53FE6D6C96EE}] => (Allow) D:\SteamLibrary\SteamApps\common\VelocityUltra\settings\settings.exe
FirewallRules: [{797A5A25-8E35-4C1D-872B-6739B3AC6772}] => (Allow) D:\SteamLibrary\SteamApps\common\VelocityUltra\settings\settings.exe
FirewallRules: [{85266DA3-D279-4E36-8C32-EC51487635B1}] => (Allow) D:\SteamLibrary\SteamApps\common\Cosmic DJ\CosmicDJ.exe
FirewallRules: [{1F325019-8841-4144-8899-DC9B3501AEF4}] => (Allow) D:\SteamLibrary\SteamApps\common\Cosmic DJ\CosmicDJ.exe
FirewallRules: [{89B7B074-275B-4002-B70C-1BAFDA00B252}] => (Allow) D:\SteamLibrary\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{9D15F530-5796-4116-9C6B-D22C0F846BC7}] => (Allow) D:\SteamLibrary\SteamApps\common\mark_of_the_ninja\bin\game.exe
FirewallRules: [{B27CCD70-2F72-4B43-90F8-F4094460680A}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{CC72DD6D-671C-4EAF-83C1-2433600FCA13}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B53CAE10-13DE-4AF7-A78A-DF4C73C9C480}] => (Allow) E:\SteamLibrary\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{FEB336A5-079A-49C6-BF78-4C5C4ED49A43}] => (Allow) E:\SteamLibrary\SteamApps\common\Awesomenauts\AwesomenautsLauncher.exe
FirewallRules: [{774AD2A5-CC9E-49D9-A7D2-2528E8316F52}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{176C8DA5-F87B-4F65-A762-C6A14C21878A}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{96F97FF6-4E0E-42EA-B561-9913D7FEB4EC}] => (Allow) E:\SteamLibrary\SteamApps\common\Giana Sisters Twisted Dreams\launcher\GSLauncher.exe
FirewallRules: [{019DA30B-45A4-4E2F-9276-8989CDF17278}] => (Allow) E:\SteamLibrary\SteamApps\common\Giana Sisters Twisted Dreams\launcher\GSLauncher.exe
FirewallRules: [{1DFE6132-587A-44F8-BCEA-6A02AFAE2D88}] => (Allow) E:\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{49FCD719-74B7-4AB6-8CCF-BB4390776559}] => (Allow) E:\Origin Games\Bejeweled 3\Bejeweled3.exe
FirewallRules: [{76236444-0F78-4160-B31C-28673B39D8AD}] => (Allow) D:\SteamLibrary\SteamApps\common\Space Hack\main.exe
FirewallRules: [{521917B2-8A83-41B4-9866-DAF7B82C0E78}] => (Allow) D:\SteamLibrary\SteamApps\common\Space Hack\main.exe
FirewallRules: [{2F901298-1467-4CC4-B5BD-D9C551ABBA92}] => (Allow) D:\SteamLibrary\SteamApps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{625FD52A-3031-487C-A47D-5FDF5276FB81}] => (Allow) D:\SteamLibrary\SteamApps\common\MagickaWizardWars\WizardWarsLauncher.exe
FirewallRules: [{300E5ACB-FB9A-4629-9633-44A832D80A38}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{116C3EA3-3DA1-4620-8E94-AD1704183514}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A662E7C4-8F68-4C29-A37D-D22CF2A817F4}] => (Allow) D:\SteamLibrary\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{400C61C4-FF0C-4543-85CF-AE16AA303D7B}] => (Allow) D:\SteamLibrary\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{839035C1-6D55-4B16-8932-30EA8869D58D}] => (Allow) E:\SteamLibrary\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{13D580F2-485D-41B3-A5D7-D53BAA5C2F38}] => (Allow) E:\SteamLibrary\SteamApps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{C4D1DE91-129F-4CB0-9389-A1DB2B45C3FC}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{4F1821E0-7DBB-440A-9B97-78AC1B1E370C}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{EDEDE10A-F99D-4130-BC8A-A6659DDC2F21}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{C92BE19D-9E9F-4C80-916B-B84158FC34DC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BF6EFCE6-AE15-4A2C-8426-A488D4B445DF}] => (Allow) D:\SteamLibrary\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{721899A2-0F7A-42FB-9409-3B1CBFAEE46D}] => (Allow) D:\SteamLibrary\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [TCP Query User{BC2A0DA8-9C98-4F6A-B272-C581121EB16C}C:\program files (x86)\mpc-be\mpc-be.exe] => (Block) C:\program files (x86)\mpc-be\mpc-be.exe
FirewallRules: [UDP Query User{50DE6E8B-251B-44F7-8A96-9FE2802EF653}C:\program files (x86)\mpc-be\mpc-be.exe] => (Block) C:\program files (x86)\mpc-be\mpc-be.exe
FirewallRules: [{7B80470A-E4C3-4992-BB4D-D8CEEA4CFF84}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{D12950BB-A6DD-48C6-8F1D-1621C018C715}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{60EDF032-FD39-42AC-A446-0C89A3AA92D6}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{A3A81C26-2F91-44AC-9890-D5A2BB78F89B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [TCP Query User{A329AD49-46CB-40FA-8AE7-0EC16F29A8CA}F:\warcraft iii (liquit_star)\war3.exe] => (Allow) F:\warcraft iii (liquit_star)\war3.exe
FirewallRules: [UDP Query User{0B20F714-46F2-4F54-9F65-F599550DF5BC}F:\warcraft iii (liquit_star)\war3.exe] => (Allow) F:\warcraft iii (liquit_star)\war3.exe
FirewallRules: [{7F02CE84-59D0-463F-9332-22A35CFB7833}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{A4057CDA-C704-4011-B576-F520B125A4CD}] => (Allow) D:\SteamLibrary\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{42B7A13F-9668-428B-B56C-E4E450402CF9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\La-Mulana\LaMulanaWin.exe
FirewallRules: [{93369379-CF2A-437A-AF08-5B3115F57BBE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\La-Mulana\LaMulanaWin.exe
FirewallRules: [{40C93CB2-E2C3-47AE-BDE3-0956653FC46B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Beat Hazard\BeatHazard.exe
FirewallRules: [{57588221-BD18-48A1-AA9E-6FDBAC08993D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Beat Hazard\BeatHazard.exe
FirewallRules: [{FAA8D2AB-9472-4D3B-833D-D15EAD3E6406}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Beat Hazard\runme.exe
FirewallRules: [{FB379342-CCE9-40FF-B1EB-CD03FE189120}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Beat Hazard\runme.exe
FirewallRules: [{742B54D0-F425-4DE1-AB4D-2E3F0ECFAAA0}] => (Allow) F:\SteamLibrary\steamapps\common\Anno 2070\Anno5.exe
FirewallRules: [{0E8EA621-5EBD-4522-80AF-5938C1933723}] => (Allow) F:\SteamLibrary\steamapps\common\Anno 2070\Anno5.exe
FirewallRules: [{275A3892-290B-477A-BCC9-7F615EBD3527}] => (Allow) F:\SteamLibrary\steamapps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{99C783D8-47F7-40FD-942C-A1C56406888E}] => (Allow) F:\SteamLibrary\steamapps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{87AC4D74-7C4E-4F50-AE32-24078B29E15C}] => (Allow) F:\SteamLibrary\steamapps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{71AC9589-00BB-45C2-B30C-DC4D0A73E3C4}] => (Allow) F:\SteamLibrary\steamapps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{FEDA8222-5565-44FB-B9B9-272F4B8EDA6A}] => (Allow) F:\SteamLibrary\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{45752C84-17DB-4DE4-AAD8-9F9F5D3A94F8}] => (Allow) F:\SteamLibrary\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{C033A2BB-E12C-44FA-A7E1-907672166847}] => (Allow) LPort=6510
FirewallRules: [{6A64BE34-057B-473C-97AF-3C97D45CBA90}] => (Allow) LPort=6510
FirewallRules: [{6B701D95-6630-437C-8306-29AEEDF50BDD}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{6192E252-1FF7-4AF2-A718-2EB91E8DBE5A}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe
FirewallRules: [{4597B93E-D174-478B-AAF7-6A51AA8A3E54}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{45ED4780-02AE-49FA-BE9C-71D1606BE417}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe
FirewallRules: [{D322464C-9FE0-4E65-9242-451C79C46B76}] => (Allow) F:\SteamLibrary\steamapps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{DAFE327D-346A-4D74-B8F8-C0D68E7B01F6}] => (Allow) F:\SteamLibrary\steamapps\common\Dungeon Defenders\Binaries\Win32\DungeonDefenders.exe
FirewallRules: [{D9A4767E-7AE8-4255-8C36-B3930F78D1D9}] => (Allow) F:\SteamLibrary\steamapps\common\Monsters\Monsters.exe
FirewallRules: [{EE8A6149-D4D1-4C19-8684-90E05EEFF80C}] => (Allow) F:\SteamLibrary\steamapps\common\Monsters\Monsters.exe
FirewallRules: [{044C7507-F057-425F-9BA7-5C564789D2B3}] => (Allow) F:\SteamLibrary\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{9973C337-1450-4C3B-B0A4-BC1B5908A45C}] => (Allow) F:\SteamLibrary\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{345E4731-AE11-4E30-A79D-3DE00EF55AB4}] => (Allow) F:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [{BB68AFB5-629C-4204-8263-22D4B5003176}] => (Allow) F:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe
FirewallRules: [{41E51C1E-5EA8-41AD-B9CB-29A911558BA3}] => (Allow) F:\SteamLibrary\steamapps\common\10000000\10000000.exe
FirewallRules: [{F002480E-9C5F-456D-9517-7F13DA2DFF58}] => (Allow) F:\SteamLibrary\steamapps\common\10000000\10000000.exe
FirewallRules: [{A510FB15-E73E-4608-AAA1-56C1E338C2C0}] => (Allow) C:\origin games\Zuma's Revenge\ZumasRevenge.exe
FirewallRules: [{8421D5F0-851D-499E-B4C2-38EDA63FF916}] => (Allow) C:\origin games\Zuma's Revenge\ZumasRevenge.exe
FirewallRules: [{1068178D-FF6B-4221-A78A-95112D488270}] => (Allow) F:\World of Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{8BF984ED-83DF-4C3C-92C7-76D677E56E17}] => (Allow) F:\World of Warcraft\Hearthstone\Hearthstone.exe
FirewallRules: [{F28CB416-86C9-428C-B607-F82A5F9F1247}] => (Allow) F:\SteamLibrary\steamapps\common\Limbo\limbo.exe
FirewallRules: [{B712FC7C-A4E0-4F03-A63E-B3390F23BB3F}] => (Allow) F:\SteamLibrary\steamapps\common\Limbo\limbo.exe
FirewallRules: [{5FB51EC8-7547-41C7-BD0A-D35999F62BBA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{47088653-696F-4E43-B60B-39F36BA3B6F3}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D890CA44-6AE3-481D-82F0-F2F9CB8CDA56}] => (Allow) F:\SteamLibrary\steamapps\common\Republique\Republique.exe
FirewallRules: [{2A19D91A-306A-439A-8989-908F387832F4}] => (Allow) F:\SteamLibrary\steamapps\common\Republique\Republique.exe
FirewallRules: [{D7881758-71AA-462C-9BDB-700CAEAFF494}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{5E040C04-A2E6-4F78-8AC4-1B2C87FD7484}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{4F28489F-2C6C-48D9-9AE6-542A1A6D5807}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe
FirewallRules: [{273DFEC7-C89C-433B-BA9D-09F14E284356}] => (Allow) C:\Program Files (x86)\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe
FirewallRules: [{F6A31895-BA8C-455D-BAC3-D0DFAC448AAD}] => (Allow) F:\SteamLibrary\steamapps\common\Gyromancer\Gyromancer.exe
FirewallRules: [{EAE03401-3275-4AB7-A50F-1A4472120633}] => (Allow) F:\SteamLibrary\steamapps\common\Gyromancer\Gyromancer.exe
FirewallRules: [{656FC29D-A0BA-46A4-ADD0-B813BEA077E6}] => (Allow) F:\SteamLibrary\steamapps\common\Yosumin\Yosumin.exe
FirewallRules: [{247BA3E7-0F1B-41D5-AEB5-BECB748E1B0B}] => (Allow) F:\SteamLibrary\steamapps\common\Yosumin\Yosumin.exe
FirewallRules: [{BBFC580E-A4EE-40EE-A064-0AFCA820D199}] => (Allow) F:\SteamLibrary\steamapps\common\Crypt of the NecroDancer\NecroDancer.exe
FirewallRules: [{62BFABE6-CED0-4F87-BFE4-0D29C6BCEC85}] => (Allow) F:\SteamLibrary\steamapps\common\Crypt of the NecroDancer\NecroDancer.exe
FirewallRules: [{B0A1807E-E7DB-431F-B438-50674759C2E1}] => (Allow) F:\SteamLibrary\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [{30861C39-6FA0-4046-8EBB-38C737DA1CE0}] => (Allow) F:\SteamLibrary\steamapps\common\PlagueInc\PlagueIncEvolved.exe
FirewallRules: [{2B701E48-93E5-4C68-8B05-82DE4CD94D0F}] => (Allow) F:\SteamLibrary\steamapps\common\Metal Slug X\mslugx.exe
FirewallRules: [{E6346891-F308-40C0-AEF8-31ACB39B7E9B}] => (Allow) F:\SteamLibrary\steamapps\common\Metal Slug X\mslugx.exe
FirewallRules: [{B9A1A13B-003A-47DC-BCA5-7D48F4A81931}] => (Allow) F:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{6C0A3893-5824-419B-A0EB-656FA0B0D5B3}] => (Allow) F:\SteamLibrary\steamapps\common\METAL SLUG\mslug1.exe
FirewallRules: [{71BC43B8-429E-4337-8544-B0C8230B9DE9}] => (Allow) F:\SteamLibrary\steamapps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{6F015D90-3B3A-4CA6-8874-B849A93692D9}] => (Allow) F:\SteamLibrary\steamapps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{05EDBB98-6093-4623-BC5E-B1F043A0F95F}] => (Allow) F:\SteamLibrary\steamapps\common\Turbo Pug\game.exe
FirewallRules: [{30017C4D-67A8-4AEC-B6FE-D5C8C4C3ACFE}] => (Allow) F:\SteamLibrary\steamapps\common\Turbo Pug\game.exe
FirewallRules: [{7133CFC4-9167-4500-8CEF-3D7819B3A1E9}] => (Allow) F:\SteamLibrary\steamapps\common\Death Ray Manta\DRM_Steam.exe
FirewallRules: [{072B5470-B828-4D8A-A38A-FA7BCB44AC6C}] => (Allow) F:\SteamLibrary\steamapps\common\Death Ray Manta\DRM_Steam.exe
FirewallRules: [TCP Query User{C67E66BD-6EEB-422A-BA5B-574CFAA27B43}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{21DA4C8E-E94F-4232-8A1E-97A2888C8354}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{73A20D2D-7F2C-40FC-A54A-A27CD5E29F65}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [UDP Query User{90AD071D-7C39-4421-9CF9-4E98E30CA1E2}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe
FirewallRules: [{D6F87E55-DFCF-4756-82A0-D2CE3A210845}] => (Allow) F:\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{782D0053-D459-424C-A719-76E3FEA6A1A2}] => (Allow) F:\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3C2FF346-DF87-4BDB-9F23-FEE5DBDC717C}] => (Allow) F:\SteamLibrary\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{C29506E7-9202-4022-936A-A83940D866F5}] => (Allow) F:\SteamLibrary\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{3D3BB16F-536C-4076-AA73-B6630764686E}] => (Allow) F:\SteamLibrary\steamapps\common\Game Dev Tycoon\nw.exe
FirewallRules: [{CD3E9754-7EBD-4C03-AFE4-FDE4F71E7042}] => (Allow) F:\SteamLibrary\steamapps\common\Game Dev Tycoon\nw.exe
FirewallRules: [{A595F221-4351-4A17-901A-3A0BC56E22FD}] => (Allow) F:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{A6CA9FDC-4068-45C6-8392-A60D3158866E}] => (Allow) F:\SteamLibrary\steamapps\common\Clicker Heroes\Clicker Heroes.exe
FirewallRules: [{2D867574-CBF3-46DA-845E-6C89DE629CAA}] => (Allow) F:\SteamLibrary\steamapps\common\Nightmares from the Deep Davy Jones\NightmaresFromTheDeep_DavyJones.exe
FirewallRules: [{406C23BF-0DE7-4294-A370-14F9235BE867}] => (Allow) F:\SteamLibrary\steamapps\common\Nightmares from the Deep Davy Jones\NightmaresFromTheDeep_DavyJones.exe
FirewallRules: [{60FFEDD1-3CDB-48F6-AF9D-ED7B498DAC09}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{A5B72332-48E6-44E5-8E4B-AC2CF6366C91}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{537E9530-2FD9-4628-923C-8500C1FEA8E2}] => (Allow) F:\SteamLibrary\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{D9B77E3E-CE8D-45B1-88C5-61C28E794B16}] => (Allow) F:\SteamLibrary\steamapps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{7927CEB7-D6E2-444C-8B7E-1162E37CB727}] => (Allow) F:\SteamLibrary\steamapps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{1F6F9C6E-A54B-4563-8DC1-31352F7210A3}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{E9A32D5F-7C15-4439-891D-E323D9105AA0}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EC2BB76B-3C13-4A07-A307-44EE7978DDAA}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{D3935B16-E89B-4FD1-A820-1EBF9EF87071}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe

==================== Wiederherstellungspunkte =========================

01-05-2016 10:41:18 Ende der Bereinigung

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Display iSight
Description: Display iSight
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/01/2016 10:18:09 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm rads_user_kernel.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 930

Startzeit: 01d1a3e68dc9e839

Endzeit: 2

Anwendungspfad: C:\Riot Games\League of Legends\RADS\system\rads_user_kernel.exe

Berichts-ID: d1480720-0fd9-11e6-b5b0-bc5ff49b7dee

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/01/2016 02:42:04 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:53:12 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:44:03 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:43:26 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:43:26 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:43:25 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_623f33d3ecbe86e8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.18006_none_a9ec6aab013aafee.manifest.

Error: (05/01/2016 11:11:40 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (05/01/2016 10:41:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: BrightnessController.exe, Version: 1.4.4.37625, Zeitstempel: 0x51194c62
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.18264, Zeitstempel: 0x56e1bd71
Ausnahmecode: 0xc000041d
Fehleroffset: 0x0000000000008a5c
ID des fehlerhaften Prozesses: 0x12bc
Startzeit der fehlerhaften Anwendung: 0xBrightnessController.exe0
Pfad der fehlerhaften Anwendung: BrightnessController.exe1
Pfad des fehlerhaften Moduls: BrightnessController.exe2
Berichtskennung: BrightnessController.exe3
Vollständiger Name des fehlerhaften Pakets: BrightnessController.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: BrightnessController.exe5

Error: (05/01/2016 10:41:26 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: BrightnessController.exe, Version: 1.4.4.37625, Zeitstempel: 0x51194c62
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.18264, Zeitstempel: 0x56e1bd71
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000008a5c
ID des fehlerhaften Prozesses: 0x12bc
Startzeit der fehlerhaften Anwendung: 0xBrightnessController.exe0
Pfad der fehlerhaften Anwendung: BrightnessController.exe1
Pfad des fehlerhaften Moduls: BrightnessController.exe2
Berichtskennung: BrightnessController.exe3
Vollständiger Name des fehlerhaften Pakets: BrightnessController.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: BrightnessController.exe5


Systemfehler:
=============
Error: (05/01/2016 11:43:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/01/2016 11:43:31 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\*****~1\AppData\Local\Temp\ehdrv.sys

Error: (05/01/2016 11:43:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/01/2016 11:43:31 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\*****~1\AppData\Local\Temp\ehdrv.sys

Error: (05/01/2016 11:12:38 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (05/01/2016 11:12:08 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (05/01/2016 11:00:16 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (05/01/2016 10:59:46 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (05/01/2016 10:59:16 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (05/01/2016 10:58:46 AM) (Source: DCOM) (EventID: 10010) (User: XXXXXX)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-2600K CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 8071.62 MB
Verfügbarer physikalischer RAM: 4485.89 MB
Summe virtueller Speicher: 11655.62 MB
Verfügbarer virtueller Speicher: 6901.7 MB

==================== Laufwerke ================================

Drive c: (Spiele SSD) (Fixed) (Total:223.57 GB) (Free:79.93 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Ayyy) (Fixed) (Total:931.51 GB) (Free:100.87 GB) NTFS
Drive e: (Lmao) (Fixed) (Total:271.72 GB) (Free:93.35 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive f: (Spiele) (Fixed) (Total:1863.01 GB) (Free:1442.43 GB) NTFS
Drive g: (YUP) (Fixed) (Total:26.34 GB) (Free:4.07 GB) FAT32
Drive h: (Ballett170606) (CDROM) (Total:4.23 GB) (Free:0 GB) UDF

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: C117EEBB)
Partition 1: (Active) - (Size=223.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: A76DF518)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: EC97E748)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: B4215544)
Partition 1: (Active) - (Size=271.7 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=26.4 GB) - (Type=OF Extended)
         
__________________


Alt 12.05.2016, 08:48   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Eigene E-Mail (strato) versendet Spammails! - Standard

Eigene E-Mail (strato) versendet Spammails!



moin

Zitat:
Ich habe mir deswegen letzens eine E-Mail Adresse erstellt und gesehen, was passiert. Ich erhalte Spam von meiner eigenen Mail-Adresse. Also haben die wohl das Adressbuch.
Und du glaubst weswegen genau an Malware? Probleme mit spoofing und tw. gehackten Konten haben einige siehe => http://www.trojaner-board.de/172428-...nden-spam.html

Zitat:
Platform: Windows 8.1 Pro N (X64)
Adobe Creative Suite 6 Master Collection
Du nutzt diesem Rechner gewerblich?
__________________
__________________

Antwort

Themen zu Eigene E-Mail (strato) versendet Spammails!
adobe, antivirus, avast, defender, desktop, dnsapi.dll, e-mail, flash player, google, homepage, iexplore.exe, installation, mozilla, problem, prozesse, registry, scan, security, services.exe, software, super, svchost.exe, system, teamspeak, ublock, ublock origin, updates, usb, windows, ändern




Ähnliche Themen: Eigene E-Mail (strato) versendet Spammails!


  1. gmx schickt Spammails an eigene Adresse, keine Mails im Postausgang
    Alles rund um Windows - 30.04.2016 (3)
  2. Firmenaccount (über Strato Webmailer) versendet Spam
    Überwachung, Datenschutz und Spam - 20.02.2016 (5)
  3. Strato-Account versendet Spam - Spoofing oder Malware?
    Überwachung, Datenschutz und Spam - 26.01.2016 (5)
  4. E-Mailadresse versendet Spammails
    Plagegeister aller Art und deren Bekämpfung - 02.01.2016 (9)
  5. Email-Adresse versendet Spammails
    Plagegeister aller Art und deren Bekämpfung - 03.10.2015 (6)
  6. Von Strato E-Mail-Account werden ungewollt Spam-Mails verschickt
    Plagegeister aller Art und deren Bekämpfung - 01.10.2015 (28)
  7. Win7: Email versendet Spammails
    Log-Analyse und Auswertung - 11.12.2014 (18)
  8. PC versendet Spammails von unterschiedlichen Emailadressen
    Plagegeister aller Art und deren Bekämpfung - 28.07.2014 (1)
  9. Mailaccount versendet mutmaßlich Spammails
    Überwachung, Datenschutz und Spam - 04.06.2014 (5)
  10. Emailadresse versendet Spammails
    Log-Analyse und Auswertung - 03.02.2014 (7)
  11. Eigene E-Mail versendet Link an Adressbuch Kontakte
    Überwachung, Datenschutz und Spam - 14.06.2013 (4)
  12. Von meiner Emailadresse werden Spammails versendet
    Log-Analyse und Auswertung - 06.05.2013 (12)
  13. IPhone versendet Spammails aus GMX Account
    Plagegeister aller Art und deren Bekämpfung - 26.03.2013 (0)
  14. Hotmail versendet automatisch Spammails
    Log-Analyse und Auswertung - 08.06.2012 (3)
  15. Hotmail versendet ungewollt Spammails an Kontaktliste
    Plagegeister aller Art und deren Bekämpfung - 01.07.2011 (1)
  16. Mein AOL E-Mail Account versendet Spammails an meine Kontakte Outlook2007
    Plagegeister aller Art und deren Bekämpfung - 11.04.2011 (18)

Zum Thema Eigene E-Mail (strato) versendet Spammails! - Guten Morgen liebe Helfer, über meine Mail-Adresse werden Spam-Mails versendet. Das hat vor ca. einem Monat angefangen. Erst dachte ich, dass es Spoofing sei, allerdings tauchen neuerdings auch Leute aus - Eigene E-Mail (strato) versendet Spammails!...
Archiv
Du betrachtest: Eigene E-Mail (strato) versendet Spammails! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.