Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: PC Virenüberprüfung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 25.11.2016, 17:15   #1
azarak
 
PC Virenüberprüfung - Beitrag

PC Virenüberprüfung



Hallo,

ich wollte mal professionell prüfen lassen ob ich mir irgendeine art von schädling eingefangen haben, da ich dies schon ewig nicht mehr gemacht habe . Größere probleme habe ich zwar keine, aber das mal durchschecken zu lassen kann denke ich nicht schaden. Bin schonmal für jede Hilfe dankbar

Alt 25.11.2016, 18:10   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 25.11.2016, 20:29   #3
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 23-11-2016
durchgeführt von Agando (Administrator) auf KEVIN-PC (25-11-2016 20:14:55)
Gestartet von C:\Users\Agando\Desktop
Geladene Profile: Agando (Verfügbare Profile: Agando & DefaultAppPool)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\KillerService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Electronic Arts) I:\Games\Origin\OriginWebHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(VIA Technologies, Inc.) C:\Program Files\VIA XHCI UASP Utility\usb3Monitor.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Spotify Ltd) C:\Users\Agando\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Flux Software LLC) C:\Users\Agando\AppData\Local\FluxSoftware\Flux\flux.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Rivet Networks) C:\Program Files\Killer Networking\Network Manager\NetworkManager.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe
(Codeusa Software) C:\Program Files (x86)\Borderless Gaming\BorderlessGaming.exe
() I:\Programme\Skiller\Monitor.EXE
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\DataExchangeHost.exe
(Valve Corporation) I:\Games\Steam\Steam.exe
(Valve Corporation) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.5296\Agent.exe
(Blizzard Entertainment) I:\Games\Battlenet\Battle.net\Battle.net.8142\Battle.net.exe
() I:\Games\Battlenet\Battle.net\Battle.net.8142\Battle.net Helper.exe
() I:\Games\Battlenet\Battle.net\Battle.net.8142\Battle.net Helper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [MBCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\MBCfg64.dll,RunDLLEntry MBCfg64
HKLM\...\Run: [VIAxHCUtl] => C:\Program Files\VIA XHCI UASP Utility\usb3Monitor
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [16073336 2016-08-10] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [Sound Blaster Cinema 2] => C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe [1440768 2014-02-24] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Skiller Pro] => I:\Programme\Skiller\Monitor.exe [475136 2014-02-26] ()
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [978456 2016-08-03] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [9044392 2016-11-08] (AVAST Software)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Run: [Spotify Web Helper] => C:\Users\Agando\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1431664 2016-11-11] (Spotify Ltd)
HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Run: [f.lux] => C:\Users\Agando\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-23] (Flux Software LLC)
HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [978456 2016-08-03] (BlueStack Systems, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2016-10-22] (AVAST Software)
Startup: C:\Users\Agando\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Borderless Gaming.lnk [2016-11-25]
ShortcutTarget: Borderless Gaming.lnk -> C:\Program Files (x86)\Borderless Gaming\BorderlessGaming.exe (Codeusa Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2015-12-17]
ShortcutTarget: Killer Network Manager.lnk -> C:\Program Files\Killer Networking\Network Manager\NetworkManager.exe (Rivet Networks)
GroupPolicy: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{a01ac5e0-e337-44b8-8841-3b639626ff87}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================

FireFox:
========
FF DefaultProfile: 3f98m471.default
FF ProfilePath: C:\Users\Agando\AppData\Roaming\Mozilla\Firefox\Profiles\3f98m471.default [2016-11-25]
FF Extension: (NoScript) - C:\Users\Agando\AppData\Roaming\Mozilla\Firefox\Profiles\3f98m471.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-11-22]
FF Extension: (Adblock Plus) - C:\Users\Agando\AppData\Roaming\Mozilla\Firefox\Profiles\3f98m471.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-10-29]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: (Avast Online Security) - C:\Program Files\AVAST Software\Avast\WebRep\FF [2016-10-22]
FF HKLM\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: (Avast SafePrice) - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2016-10-22]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_207.dll [2016-11-10] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_207.dll [2016-11-10] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default [2016-11-25]
CHR Extension: (Google Präsentationen) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-12]
CHR Extension: (BetterTTV) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2016-06-03]
CHR Extension: (Google Docs) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-12]
CHR Extension: (South Park) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\aoiakcboakkfknbginpmpfkcdmcmpnfm [2015-08-14]
CHR Extension: (Google Drive) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (Dark Skin for Youtube™) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfeknfgchonpnofdjokchhdhdnddhglm [2016-10-27]
CHR Extension: (YouTube) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (uBlock Origin) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2016-10-27]
CHR Extension: (Spotify - Music for every moment) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnkjkdjlofllcpbemipjbcpfnglbgieh [2015-08-12]
CHR Extension: (Google-Suche) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Avast SafePrice) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2016-11-14]
CHR Extension: (Google Tabellen) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-12]
CHR Extension: (Avast Online Security) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2016-10-26]
CHR Extension: (BetterRBTV) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\hodhokibkpkmpfgpenceamiahfffabem [2016-11-14]
CHR Extension: (Twitch Live) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\iiljidcefnbhbpamageahhblhbbhhopm [2016-09-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Google Mail) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-12]
CHR Extension: (Chrome Media Router) - C:\Users\Agando\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-26]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-05-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [197128 2016-10-22] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [223600 2016-10-22] (AVAST Software)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [445976 2016-08-03] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [425496 2016-08-03] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Plus-Service.exe [462360 2016-08-03] (BlueStack Systems, Inc.)
S3 DAUpdaterSvc; I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe [25832 2015-12-25] (BioWare)
S3 GalaxyClientService; I:\Games\GalaxyClient\GalaxyClientService.exe [284224 2016-11-11] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6625856 2016-11-11] (GOG.com)
R2 Killer Service V2; C:\Program Files\Killer Networking\Network Manager\KillerService.exe [448000 2015-12-14] (Rivet Networks) [Datei ist nicht signiert]
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-08-10] (Logitech Inc.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [458296 2016-10-25] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [458296 2016-10-25] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-10-25] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-10-25] (NVIDIA Corporation)
S3 Origin Client Service; I:\Games\Origin\OriginClientService.exe [2119688 2016-11-23] (Electronic Arts)
R2 Origin Web Helper Service; I:\Games\Origin\OriginWebHelperService.exe [2180624 2016-11-23] (Electronic Arts)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [4088608 2016-09-21] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [224712 2015-07-24] (Safer-Networking Ltd.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [55936 2011-11-13] (Advanced Micro Devices)
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [37656 2016-10-22] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [37144 2016-10-22] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [108816 2016-10-22] (AVAST Software)
R1 aswNetSec; C:\WINDOWS\system32\drivers\aswNetSec.sys [453192 2016-10-22] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [103064 2016-10-22] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [74544 2016-10-22] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [969184 2016-10-22] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [513632 2016-10-22] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [163416 2016-10-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [293352 2016-10-22] (AVAST Software)
R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bwcW10x64.sys [143944 2015-12-11] (Rivet Networks, LLC.)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [152672 2016-08-03] (BlueStack Systems)
R2 BstkDrv; C:\Program Files (x86)\BlueStacks\BstkDrv.sys [307768 2016-07-28] (Bluestack System Inc. )
R3 KillerEth; C:\WINDOWS\System32\drivers\e22w10x64.sys [156744 2015-09-24] (Qualcomm Atheros, Inc.)
R3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [45208 2016-08-10] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2016-06-24] (Logitech Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_848dea456d3c865e\nvlddmkm.sys [14159928 2016-10-26] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-10-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2016-10-25] (NVIDIA Corporation)
S1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [117768 2015-09-08] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [146072 2015-09-08] (Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [36904 2016-03-06] (Wellbia.com Co., Ltd.)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-11-25 20:14 - 2016-11-25 20:15 - 00020649 _____ C:\Users\Agando\Desktop\FRST.txt
2016-11-25 20:14 - 2016-11-25 20:14 - 00000000 ____D C:\FRST
2016-11-25 20:13 - 2016-11-25 20:14 - 02412032 _____ (Farbar) C:\Users\Agando\Desktop\FRST64.exe
2016-11-25 17:03 - 2016-11-25 17:03 - 00000000 ____D C:\Users\kevin
2016-11-23 21:25 - 2016-11-23 21:25 - 00000981 _____ C:\Users\Public\Desktop\Punch Club.lnk
2016-11-21 10:15 - 2016-11-25 20:08 - 00000000 ____D C:\Users\Agando\AppData\LocalLow\Mozilla
2016-11-20 21:47 - 2016-11-21 10:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-11-18 15:18 - 2016-11-18 15:18 - 00000000 ____D C:\Users\Agando\Documents\This War of Mine
2016-11-18 15:18 - 2016-11-18 15:18 - 00000000 ____D C:\Users\Agando\AppData\Roaming\11bitstudios
2016-11-17 23:16 - 2016-11-17 23:16 - 00001005 _____ C:\Users\Public\Desktop\This War of Mine.lnk
2016-11-17 22:54 - 2016-11-17 22:54 - 00000691 _____ C:\Users\Public\Desktop\Twitch Launcher.lnk
2016-11-17 21:12 - 2016-04-26 16:30 - 00452122 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20161117-211205.backup
2016-11-16 18:22 - 2016-11-16 18:22 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2016-11-16 18:22 - 2016-10-25 21:21 - 00106040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-11-16 18:22 - 2016-10-25 21:21 - 00095800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-11-15 11:09 - 2016-11-15 11:09 - 00000000 ____D C:\Users\Agando\AppData\Local\Chromium
2016-11-10 11:36 - 2016-11-02 12:13 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-11-10 11:36 - 2016-11-02 12:00 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-11-10 11:36 - 2016-11-02 11:28 - 00432128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-11-10 11:36 - 2016-11-02 11:26 - 00712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-11-10 11:36 - 2016-11-02 11:17 - 00909824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-11-10 11:35 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-11-10 11:35 - 2016-11-02 13:01 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2016-11-10 11:35 - 2016-11-02 12:22 - 01570672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-11-10 11:35 - 2016-11-02 12:22 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-11-10 11:35 - 2016-11-02 12:20 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-11-10 11:35 - 2016-11-02 12:20 - 00378720 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2016-11-10 11:35 - 2016-11-02 12:15 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-11-10 11:35 - 2016-11-02 12:15 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-11-10 11:35 - 2016-11-02 12:14 - 07816544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-11-10 11:35 - 2016-11-02 12:13 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-11-10 11:35 - 2016-11-02 12:13 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-11-10 11:35 - 2016-11-02 12:13 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-11-10 11:35 - 2016-11-02 12:13 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-11-10 11:35 - 2016-11-02 12:12 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-11-10 11:35 - 2016-11-02 12:12 - 00376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-11-10 11:35 - 2016-11-02 12:12 - 00341344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-11-10 11:35 - 2016-11-02 12:10 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-11-10 11:35 - 2016-11-02 12:09 - 02257104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-11-10 11:35 - 2016-11-02 12:08 - 00602464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-11-10 11:35 - 2016-11-02 12:08 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2016-11-10 11:35 - 2016-11-02 12:08 - 00186424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2016-11-10 11:35 - 2016-11-02 12:08 - 00111968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 06657176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 00951904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-11-10 11:35 - 2016-11-02 12:05 - 00405856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-11-10 11:35 - 2016-11-02 12:04 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-11-10 11:35 - 2016-11-02 12:04 - 02678056 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-11-10 11:35 - 2016-11-02 12:04 - 00596832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2016-11-10 11:35 - 2016-11-02 12:03 - 02750936 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-11-10 11:35 - 2016-11-02 12:03 - 00714592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2016-11-10 11:35 - 2016-11-02 12:02 - 00848736 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-11-10 11:35 - 2016-11-02 12:02 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2016-11-10 11:35 - 2016-11-02 12:02 - 00238056 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2016-11-10 11:35 - 2016-11-02 12:02 - 00148832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-11-10 11:35 - 2016-11-02 12:01 - 01425000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2016-11-10 11:35 - 2016-11-02 12:01 - 01415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-11-10 11:35 - 2016-11-02 12:01 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-11-10 11:35 - 2016-11-02 12:01 - 00545936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-11-10 11:35 - 2016-11-02 12:01 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2016-11-10 11:35 - 2016-11-02 12:01 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-11-10 11:35 - 2016-11-02 12:00 - 22223968 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-11-10 11:35 - 2016-11-02 12:00 - 08156080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-11-10 11:35 - 2016-11-02 12:00 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-11-10 11:35 - 2016-11-02 12:00 - 01061968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-11-10 11:35 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-11-10 11:35 - 2016-11-02 11:59 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-11-10 11:35 - 2016-11-02 11:56 - 01609920 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2016-11-10 11:35 - 2016-11-02 11:56 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-11-10 11:35 - 2016-11-02 11:56 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-11-10 11:35 - 2016-11-02 11:56 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-11-10 11:35 - 2016-11-02 11:56 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2016-11-10 11:35 - 2016-11-02 11:55 - 00048992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\iorate.sys
2016-11-10 11:35 - 2016-11-02 11:50 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-11-10 11:35 - 2016-11-02 11:49 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-11-10 11:35 - 2016-11-02 11:49 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2016-11-10 11:35 - 2016-11-02 11:48 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2016-11-10 11:35 - 2016-11-02 11:48 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-11-10 11:35 - 2016-11-02 11:48 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2016-11-10 11:35 - 2016-11-02 11:47 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-11-10 11:35 - 2016-11-02 11:47 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-11-10 11:35 - 2016-11-02 11:47 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-11-10 11:35 - 2016-11-02 11:46 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-11-10 11:35 - 2016-11-02 11:46 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininetlui.dll
2016-11-10 11:35 - 2016-11-02 11:45 - 00492032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-11-10 11:35 - 2016-11-02 11:45 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-11-10 11:35 - 2016-11-02 11:45 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-11-10 11:35 - 2016-11-02 11:44 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-11-10 11:35 - 2016-11-02 11:44 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-11-10 11:35 - 2016-11-02 11:44 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthExt.dll
2016-11-10 11:35 - 2016-11-02 11:43 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8.dll
2016-11-10 11:35 - 2016-11-02 11:43 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-11-10 11:35 - 2016-11-02 11:43 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2016-11-10 11:35 - 2016-11-02 11:43 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-11-10 11:35 - 2016-11-02 11:43 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActionCenterCPL.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-11-10 11:35 - 2016-11-02 11:42 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-11-10 11:35 - 2016-11-02 11:42 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-11-10 11:35 - 2016-11-02 11:41 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-11-10 11:35 - 2016-11-02 11:40 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2016-11-10 11:35 - 2016-11-02 11:40 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2016-11-10 11:35 - 2016-11-02 11:40 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-11-10 11:35 - 2016-11-02 11:39 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2016-11-10 11:35 - 2016-11-02 11:39 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-11-10 11:35 - 2016-11-02 11:39 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAnimation.dll
2016-11-10 11:35 - 2016-11-02 11:38 - 22563840 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-11-10 11:35 - 2016-11-02 11:38 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2016-11-10 11:35 - 2016-11-02 11:37 - 19415040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-11-10 11:35 - 2016-11-02 11:36 - 19415552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-11-10 11:35 - 2016-11-02 11:36 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-11-10 11:35 - 2016-11-02 11:36 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetailsUpdate.dll
2016-11-10 11:35 - 2016-11-02 11:35 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2016-11-10 11:35 - 2016-11-02 11:34 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-system-events.dll
2016-11-10 11:35 - 2016-11-02 11:34 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-11-10 11:35 - 2016-11-02 11:33 - 12349952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-11-10 11:35 - 2016-11-02 11:33 - 03307520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-11-10 11:35 - 2016-11-02 11:33 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-11-10 11:35 - 2016-11-02 11:32 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2016-11-10 11:35 - 2016-11-02 11:32 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2016-11-10 11:35 - 2016-11-02 11:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-11-10 11:35 - 2016-11-02 11:31 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininetlui.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 12175360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 07469056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-11-10 11:35 - 2016-11-02 11:29 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2016-11-10 11:35 - 2016-11-02 11:29 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenterCPL.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCenter.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ListSvc.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-11-10 11:35 - 2016-11-02 11:28 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkDesktopSettings.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\chartv.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-11-10 11:35 - 2016-11-02 11:28 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 02458112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-11-10 11:35 - 2016-11-02 11:27 - 00580608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\timedate.cpl
2016-11-10 11:35 - 2016-11-02 11:27 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2016-11-10 11:35 - 2016-11-02 11:27 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 02747392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAnimation.dll
2016-11-10 11:35 - 2016-11-02 11:26 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-11-10 11:35 - 2016-11-02 11:25 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 00541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2016-11-10 11:35 - 2016-11-02 11:25 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2016-11-10 11:35 - 2016-11-02 11:24 - 03778560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-11-10 11:35 - 2016-11-02 11:24 - 00940032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2016-11-10 11:35 - 2016-11-02 11:23 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-11-10 11:35 - 2016-11-02 11:23 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-11-10 11:35 - 2016-11-02 11:23 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-11-10 11:35 - 2016-11-02 11:23 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GlobCollationHost.dll
2016-11-10 11:35 - 2016-11-02 11:23 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2016-11-10 11:35 - 2016-11-02 11:23 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetailsUpdate.dll
2016-11-10 11:35 - 2016-11-02 11:22 - 13441024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-11-10 11:35 - 2016-11-02 11:22 - 13081600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-11-10 11:35 - 2016-11-02 11:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-11-10 11:35 - 2016-11-02 11:22 - 00369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2016-11-10 11:35 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-11-10 11:35 - 2016-11-02 11:21 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-11-10 11:35 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-11-10 11:35 - 2016-11-02 11:20 - 02273792 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-11-10 11:35 - 2016-11-02 11:20 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 08127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 08075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\chartv.dll
2016-11-10 11:35 - 2016-11-02 11:19 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2016-11-10 11:35 - 2016-11-02 11:18 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-11-10 11:35 - 2016-11-02 11:18 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-11-10 11:35 - 2016-11-02 11:18 - 00836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2016-11-10 11:35 - 2016-11-02 11:18 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\shdocvw.dll
2016-11-10 11:35 - 2016-11-02 11:17 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-11-10 11:35 - 2016-11-02 11:17 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-11-10 11:35 - 2016-11-02 11:17 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-11-10 11:35 - 2016-11-02 11:17 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2016-11-10 11:35 - 2016-11-02 11:17 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 04148736 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 03133440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 02512384 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00629248 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenter.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-11-10 11:35 - 2016-11-02 11:15 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-11-10 11:35 - 2016-11-02 11:15 - 01348608 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2016-11-10 11:35 - 2016-11-02 11:14 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-11-10 11:35 - 2016-11-02 11:13 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-11-10 11:35 - 2016-11-02 11:13 - 03299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-11-10 11:35 - 2016-11-02 11:13 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\GlobCollationHost.dll
2016-11-10 11:35 - 2016-11-02 10:11 - 00788624 _____ C:\WINDOWS\SysWOW64\locale.nls
2016-11-10 11:35 - 2016-11-02 10:11 - 00788624 _____ C:\WINDOWS\system32\locale.nls
2016-11-10 11:35 - 2016-11-02 09:20 - 00446896 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-11-10 11:35 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-29 17:44 - 2016-10-30 11:17 - 00000000 ____D C:\Users\Agando\AppData\Local\Skyrim Special Edition
2016-10-29 17:38 - 2016-10-25 21:00 - 00134712 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-10-29 17:33 - 2016-10-26 02:09 - 00046024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 40123840 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 35224632 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 34711096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 28202040 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 10912232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 10782952 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 10332664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 09120512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 08913512 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 08723968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 02940352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 02574784 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 01953336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437570.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437570.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 01037248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00975296 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00943552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00897080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00802768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00801560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00683640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00644112 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00642392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00617696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00572888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00438208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00394704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00390200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00384448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00348728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00327224 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2016-10-29 17:33 - 2016-10-25 22:40 - 00000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2016-10-29 17:33 - 2016-10-25 22:40 - 00000669 _____ C:\WINDOWS\system32\nv-vk64.json
2016-10-29 17:03 - 2016-10-29 17:03 - 00000000 ____D C:\Users\Agando\AppData\LocalLow\Blizzard Entertainment
2016-10-29 16:56 - 2016-10-29 16:57 - 00000000 ____D C:\Users\Agando\AppData\Roaming\Twitch
2016-10-29 16:56 - 2016-10-29 16:56 - 00000000 ____D C:\ProgramData\Twitch
2016-10-29 16:55 - 2016-11-23 21:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Twitch Launcher
2016-10-29 15:30 - 2016-10-15 05:48 - 00498952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-10-29 15:30 - 2016-10-15 05:37 - 00063328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-10-29 15:30 - 2016-10-15 05:33 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-10-29 15:30 - 2016-10-15 05:26 - 01990648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-10-29 15:30 - 2016-10-15 05:26 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-10-29 15:30 - 2016-10-15 05:26 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-10-29 15:30 - 2016-10-15 05:26 - 00691080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2016-10-29 15:30 - 2016-10-15 05:22 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-10-29 15:30 - 2016-10-15 05:18 - 00749920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2016-10-29 15:30 - 2016-10-15 05:15 - 01557808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-10-29 15:30 - 2016-10-15 05:01 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-10-29 15:30 - 2016-10-15 05:00 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-10-29 15:30 - 2016-10-15 05:00 - 00018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stdole2.tlb
2016-10-29 15:30 - 2016-10-15 04:59 - 00272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-10-29 15:30 - 2016-10-15 04:59 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-10-29 15:30 - 2016-10-15 04:58 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-10-29 15:30 - 2016-10-15 04:57 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-10-29 15:30 - 2016-10-15 04:56 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-10-29 15:30 - 2016-10-15 04:56 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-10-29 15:30 - 2016-10-15 04:56 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2016-10-29 15:30 - 2016-10-15 04:55 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-10-29 15:30 - 2016-10-15 04:54 - 00717312 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskbarcpl.dll
2016-10-29 15:30 - 2016-10-15 04:54 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingFolder.dll
2016-10-29 15:30 - 2016-10-15 04:54 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-10-29 15:30 - 2016-10-15 04:53 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-10-29 15:30 - 2016-10-15 04:52 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-29 15:30 - 2016-10-15 04:52 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoplay.dll
2016-10-29 15:30 - 2016-10-15 04:51 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-10-29 15:30 - 2016-10-15 04:50 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-10-29 15:30 - 2016-10-15 04:50 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-10-29 15:30 - 2016-10-15 04:50 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-10-29 15:30 - 2016-10-15 04:50 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-10-29 15:30 - 2016-10-15 04:49 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-10-29 15:30 - 2016-10-15 04:49 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-10-29 15:30 - 2016-10-15 04:48 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-10-29 15:30 - 2016-10-15 04:48 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-10-29 15:30 - 2016-10-15 04:47 - 01113600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-10-29 15:30 - 2016-10-15 04:47 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-10-29 15:30 - 2016-10-15 04:46 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-10-29 15:30 - 2016-10-15 04:45 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-29 15:30 - 2016-10-15 04:44 - 00747008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RemoteNaturalLanguage.dll
2016-10-29 15:30 - 2016-10-15 04:44 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-29 15:30 - 2016-10-15 04:44 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\powercfg.exe
2016-10-29 15:30 - 2016-10-15 04:43 - 02748928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-10-29 15:30 - 2016-10-15 04:43 - 00574976 _____ (Microsoft Corporation) C:\WINDOWS\system32\energy.dll
2016-10-29 15:30 - 2016-10-15 04:42 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-29 15:30 - 2016-10-15 04:42 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-10-29 15:30 - 2016-10-15 04:42 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-10-29 15:30 - 2016-10-15 04:41 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iscsiwmi.dll
2016-10-29 15:30 - 2016-10-15 04:39 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-10-29 15:30 - 2016-10-15 04:38 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-10-29 15:30 - 2016-10-15 04:38 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-29 15:30 - 2016-10-15 04:37 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-10-29 15:30 - 2016-10-15 04:36 - 02290176 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-10-29 15:30 - 2016-10-15 04:36 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-29 15:30 - 2016-10-15 04:36 - 00347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2016-10-29 15:30 - 2016-10-15 04:36 - 00338944 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcpl.dll
2016-10-29 15:30 - 2016-10-15 04:36 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmifw.dll
2016-10-29 15:30 - 2016-10-15 04:35 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-29 15:30 - 2016-10-15 04:35 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-10-29 15:30 - 2016-10-15 04:31 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2016-10-29 15:30 - 2016-09-10 14:21 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\capimg.sys
2016-10-29 15:30 - 2016-08-27 06:12 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 01235296 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00595296 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00584032 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00283488 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-10-29 15:29 - 2016-10-15 05:51 - 00232800 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-10-29 15:29 - 2016-10-15 05:51 - 00078688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-10-29 15:29 - 2016-10-15 05:43 - 01356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-10-29 15:29 - 2016-10-15 05:41 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-10-29 15:29 - 2016-10-15 05:38 - 00500064 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2016-10-29 15:29 - 2016-10-15 05:38 - 00409952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-10-29 15:29 - 2016-10-15 05:34 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-10-29 15:29 - 2016-10-15 05:31 - 02827864 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-10-29 15:29 - 2016-10-15 05:31 - 02190688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-10-29 15:29 - 2016-10-15 05:31 - 00658272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-10-29 15:29 - 2016-10-15 05:31 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-10-29 15:29 - 2016-10-15 05:30 - 01851696 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2016-10-29 15:29 - 2016-10-15 05:30 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-10-29 15:29 - 2016-10-15 05:30 - 00509280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-10-29 15:29 - 2016-10-15 05:30 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-10-29 15:29 - 2016-10-15 05:29 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-10-29 15:29 - 2016-10-15 05:29 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-10-29 15:29 - 2016-10-15 05:29 - 00908640 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2016-10-29 15:29 - 2016-10-15 05:29 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-10-29 15:29 - 2016-10-15 05:29 - 00079200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2016-10-29 15:29 - 2016-10-15 05:26 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-10-29 15:29 - 2016-10-15 05:26 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-10-29 15:29 - 2016-10-15 05:26 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-10-29 15:29 - 2016-10-15 05:25 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-10-29 15:29 - 2016-10-15 05:25 - 00742704 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-10-29 15:29 - 2016-10-15 05:21 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-29 15:29 - 2016-10-15 05:21 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-10-29 15:29 - 2016-10-15 05:21 - 00584032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2016-10-29 15:29 - 2016-10-15 05:21 - 00292872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpeffects.dll
2016-10-29 15:29 - 2016-10-15 05:20 - 02276736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-10-29 15:29 - 2016-10-15 05:19 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-10-29 15:29 - 2016-10-15 05:18 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-10-29 15:29 - 2016-10-15 05:18 - 01556712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2016-10-29 15:29 - 2016-10-15 05:18 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-10-29 15:29 - 2016-10-15 05:15 - 01853776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-10-29 15:29 - 2016-10-15 05:15 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-10-29 15:29 - 2016-10-15 05:15 - 00687936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2016-10-29 15:29 - 2016-10-15 05:11 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-10-29 15:29 - 2016-10-15 05:10 - 00254656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpeffects.dll
2016-10-29 15:29 - 2016-10-15 05:06 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-10-29 15:29 - 2016-10-15 05:05 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-10-29 15:29 - 2016-10-15 05:00 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2016-10-29 15:29 - 2016-10-15 05:00 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2016-10-29 15:29 - 2016-10-15 04:59 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-10-29 15:29 - 2016-10-15 04:59 - 00018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\stdole2.tlb
2016-10-29 15:29 - 2016-10-15 04:57 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpdxm.dll
2016-10-29 15:29 - 2016-10-15 04:57 - 00175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpdxm.dll
2016-10-29 15:29 - 2016-10-15 04:57 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2016-10-29 15:29 - 2016-10-15 04:56 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2016-10-29 15:29 - 2016-10-15 04:56 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-29 15:29 - 2016-10-15 04:56 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2016-10-29 15:29 - 2016-10-15 04:56 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-10-29 15:29 - 2016-10-15 04:56 - 00219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2016-10-29 15:29 - 2016-10-15 04:56 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-10-29 15:29 - 2016-10-15 04:56 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-10-29 15:29 - 2016-10-15 04:56 - 00098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-10-29 15:29 - 2016-10-15 04:55 - 00329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2016-10-29 15:29 - 2016-10-15 04:55 - 00265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2016-10-29 15:29 - 2016-10-15 04:55 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-10-29 15:29 - 2016-10-15 04:55 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-10-29 15:29 - 2016-10-15 04:55 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2016-10-29 15:29 - 2016-10-15 04:54 - 00463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-29 15:29 - 2016-10-15 04:54 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-10-29 15:29 - 2016-10-15 04:54 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2016-10-29 15:29 - 2016-10-15 04:54 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoplay.dll
2016-10-29 15:29 - 2016-10-15 04:54 - 00102912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2016-10-29 15:29 - 2016-10-15 04:53 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-10-29 15:29 - 2016-10-15 04:52 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-10-29 15:29 - 2016-10-15 04:52 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-10-29 15:29 - 2016-10-15 04:52 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-10-29 15:29 - 2016-10-15 04:52 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\systemcpl.dll
2016-10-29 15:29 - 2016-10-15 04:51 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-10-29 15:29 - 2016-10-15 04:51 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2016-10-29 15:29 - 2016-10-15 04:50 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-10-29 15:29 - 2016-10-15 04:50 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-10-29 15:29 - 2016-10-15 04:50 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-29 15:29 - 2016-10-15 04:50 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-10-29 15:29 - 2016-10-15 04:49 - 01913344 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-10-29 15:29 - 2016-10-15 04:49 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-10-29 15:29 - 2016-10-15 04:49 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2016-10-29 15:29 - 2016-10-15 04:49 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-10-29 15:29 - 2016-10-15 04:48 - 01554944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-10-29 15:29 - 2016-10-15 04:47 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-10-29 15:29 - 2016-10-15 04:47 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-29 15:29 - 2016-10-15 04:47 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-10-29 15:29 - 2016-10-15 04:46 - 03287552 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-10-29 15:29 - 2016-10-15 04:46 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-29 15:29 - 2016-10-15 04:45 - 01790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2016-10-29 15:29 - 2016-10-15 04:45 - 00702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-10-29 15:29 - 2016-10-15 04:44 - 00636928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-10-29 15:29 - 2016-10-15 04:43 - 01365504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-29 15:29 - 2016-10-15 04:43 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsiwmi.dll
2016-10-29 15:29 - 2016-10-15 04:42 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-10-29 15:29 - 2016-10-15 04:42 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powercfg.exe
2016-10-29 15:29 - 2016-10-15 04:41 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-29 15:29 - 2016-10-15 04:41 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-10-29 15:29 - 2016-10-15 04:41 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2016-10-29 15:29 - 2016-10-15 04:41 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 01005568 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-10-29 15:29 - 2016-10-15 04:39 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-10-29 15:29 - 2016-10-15 04:38 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-10-29 15:29 - 2016-10-15 04:37 - 00093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmifw.dll
2016-10-29 15:29 - 2016-10-15 04:36 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-10-29 15:29 - 2016-10-15 04:36 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2016-10-29 15:29 - 2016-10-15 04:36 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-10-29 15:29 - 2016-10-15 04:36 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-10-29 15:29 - 2016-10-15 04:35 - 03054080 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2016-10-29 15:29 - 2016-10-15 04:35 - 02708992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2016-10-29 15:29 - 2016-10-15 04:35 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-10-29 15:29 - 2016-10-15 04:35 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-29 15:29 - 2016-10-15 04:35 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-10-29 15:29 - 2016-10-15 04:35 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-10-29 15:29 - 2016-10-15 04:34 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-29 15:29 - 2016-10-15 04:34 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-29 15:29 - 2016-10-15 04:34 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-10-29 15:29 - 2016-10-15 04:32 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-10-29 15:29 - 2016-08-06 05:17 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-11-25 20:14 - 2015-09-30 22:13 - 00000000 ____D C:\Users\Agando\AppData\Local\Battle.net
2016-11-25 20:14 - 2015-08-13 11:01 - 00000000 ____D C:\Users\Agando\AppData\Local\Spotify
2016-11-25 19:29 - 2015-08-13 11:00 - 00000000 ____D C:\Users\Agando\AppData\Roaming\Spotify
2016-11-25 19:18 - 2016-09-26 13:05 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-11-25 17:07 - 2016-01-04 17:57 - 00000000 ____D C:\Users\Agando\AppData\Local\CrashDumps
2016-11-25 14:57 - 2016-09-26 13:10 - 00000000 ____D C:\Users\Agando
2016-11-25 14:32 - 2016-09-26 13:09 - 02371800 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-11-25 14:32 - 2016-07-16 23:51 - 00939102 _____ C:\WINDOWS\system32\perfh007.dat
2016-11-25 14:32 - 2016-07-16 23:51 - 00226324 _____ C:\WINDOWS\system32\perfc007.dat
2016-11-25 14:30 - 2016-09-26 13:07 - 00000000 ____D C:\ProgramData\NVIDIA
2016-11-24 18:06 - 2015-08-15 13:55 - 00000972 _____ C:\Users\Agando\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\lol.lnk
2016-11-24 16:48 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-11-23 23:17 - 2015-10-07 13:52 - 00000000 ____D C:\ProgramData\Origin
2016-11-23 23:14 - 2015-10-07 13:53 - 00000000 ____D C:\Users\Agando\AppData\Roaming\Origin
2016-11-22 23:19 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-11-21 10:15 - 2015-08-13 15:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-11-18 22:36 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-11-18 22:01 - 2016-09-26 13:25 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-11-18 22:00 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2016-11-17 21:02 - 2015-12-03 03:28 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-11-17 20:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-11-17 20:30 - 2015-08-18 17:47 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-11-16 18:24 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2016-11-16 18:22 - 2016-10-01 15:52 - 00003926 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-10-01 15:51 - 00003990 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-10-01 15:51 - 00003962 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-10-01 15:51 - 00003900 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-10-01 15:51 - 00003738 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-10-01 15:51 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-11-16 18:22 - 2016-09-26 13:07 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-11-16 18:22 - 2016-09-26 13:06 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-11-16 18:22 - 2016-09-26 13:06 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-11-15 12:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-11-14 23:03 - 2015-08-12 21:44 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-11-14 22:26 - 2016-10-01 16:21 - 00000000 ____D C:\Users\Agando\Documents\FIFA 17
2016-11-11 22:00 - 2015-08-12 23:01 - 00000000 ____D C:\Users\Agando\Documents\The Witcher 3
2016-11-11 12:22 - 2016-09-26 13:25 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2016-11-11 12:09 - 2015-08-15 12:42 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-11-11 12:05 - 2016-09-26 13:05 - 00227368 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-11-11 12:05 - 2015-09-27 10:17 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-11-10 23:03 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-11-10 11:44 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-11-10 11:41 - 2015-08-12 16:29 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-11-10 11:38 - 2015-08-12 16:29 - 141011376 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-11-10 11:16 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-11-10 11:16 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-11-09 10:29 - 2016-09-26 13:25 - 00004278 _____ C:\WINDOWS\System32\Tasks\avast! Emergency Update
2016-11-05 01:01 - 2016-09-26 13:25 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-11-05 00:33 - 2015-08-13 14:08 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-11-04 07:53 - 2015-08-12 21:42 - 00000000 ____D C:\Users\Agando\AppData\Local\Google
2016-11-01 21:24 - 2015-08-12 21:52 - 00000000 ____D C:\Users\Agando\AppData\Local\Steam
2016-10-29 23:25 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-10-29 23:24 - 2016-07-16 12:47 - 00015425 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2016-10-29 17:44 - 2015-08-10 19:02 - 00000000 ____D C:\ProgramData\Package Cache
2016-10-29 17:41 - 2015-08-13 09:19 - 00000000 ____D C:\Users\Agando\Documents\my games
2016-10-29 17:39 - 2015-08-10 19:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-10-29 17:38 - 2016-03-24 17:11 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-10-29 17:37 - 2015-08-10 19:32 - 00000000 ____D C:\Users\Agando\AppData\Local\NVIDIA Corporation
2016-10-29 00:56 - 2016-07-16 12:49 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-29 00:56 - 2016-07-16 12:49 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-10-26 02:09 - 2016-08-26 23:30 - 01595456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2016-10-26 02:09 - 2016-08-26 23:30 - 00212936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-08-13 18:13 - 2015-12-17 22:00 - 0000000 _____ () C:\Users\Agando\AppData\Local\Driver_LOM_8161Present.flag
2015-11-19 22:33 - 2015-11-19 22:45 - 0007602 _____ () C:\Users\Agando\AppData\Local\Resmon.ResmonCfg

Einige Dateien in TEMP:
====================
C:\Users\Agando\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Agando\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Agando\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-11-24 16:41

==================== Ende von FRST.txt ============================
         
__________________

Alt 25.11.2016, 20:31   #4
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 23-11-2016
durchgeführt von Agando (25-11-2016 20:15:35)
Gestartet von C:\Users\Agando\Desktop
Windows 10 Home Version 1607 (X64) (2016-09-26 12:28:08)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-639334456-2211086520-322206888-500 - Administrator - Disabled)
Agando (S-1-5-21-639334456-2211086520-322206888-1000 - Administrator - Enabled) => C:\Users\agando
DefaultAccount (S-1-5-21-639334456-2211086520-322206888-503 - Limited - Disabled)
Gast (S-1-5-21-639334456-2211086520-322206888-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-639334456-2211086520-322206888-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Spybot - Search and Destroy (Enabled - Up to date) {A16C3F68-9280-E053-1818-342707FECF4D}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: Avast Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.020.20042 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.207 - Adobe Systems Incorporated)
AdVenture Capitalist (HKLM-x32\...\Steam App 346900) (Version:  - Hyper Hippo Games)
AMD Catalyst Install Manager (HKLM\...\{DD562794-C098-A1E5-66ED-10E8BD1C84C5}) (Version: 3.0.864.0 - Advanced Micro Devices, Inc.)
Ansel (Version: 375.70 - NVIDIA Corporation) Hidden
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Avast Internet Security (HKLM-x32\...\Avast) (Version: 12.3.2280 - AVAST Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.5 - Daum Games EU)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.4.43.6254 - BlueStack Systems, Inc.)
Borderlands (HKLM\...\Steam App 8980) (Version:  - Gearbox Software)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Borderlands: The Pre-Sequel (HKLM-x32\...\Steam App 261640) (Version:  - 2K Australia)
Borderless Gaming (HKLM-x32\...\Borderless Gaming_is1) (Version: 8.4 - Codeusa Software)
Castle Crashers (HKLM-x32\...\Steam App 204360) (Version:  - The Behemoth)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
DARK SOULS III (HKLM\...\Steam App 374320) (Version:  - FromSoftware, Inc.)
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II: Scholar of the First Sin (HKLM-x32\...\Steam App 335300) (Version:  - FromSoftware, Inc)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Don't Starve (HKLM-x32\...\Steam App 219740) (Version:  - Klei Entertainment)
Dragon Age: Origins - Ultimate Edition (HKLM-x32\...\Steam App 47810) (Version:  - BioWare)
Dragon's Dogma: Dark Arisen (HKLM-x32\...\Steam App 367500) (Version:  - Capcom)
f.lux (HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Flux) (Version:  - )
Fallout 4 (HKLM-x32\...\Steam App 377160) (Version:  - Bethesda Game Studios)
FIFA 16 (HKLM-x32\...\{28FA2805-7992-4A28-844B-040C57204718}) (Version: 1.44.20513.9 - Electronic Arts)
FIFA 17 (HKLM-x32\...\{8C0DD062-B659-409C-9AB7-8EBD1D64D2EB}) (Version: 1.0.46.21015 - Electronic Arts)
FINAL FANTASY X/X-2 HD Remaster (HKLM\...\Steam App 359870) (Version:  - SQUARE ENIX)
FINAL FANTASY XIII (HKLM-x32\...\Steam App 292120) (Version:  - SQUARE ENIX)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.99 - Google Inc.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Killer Bandwidth Control Filter Driver (Version: 1.1.57.1665 - Rivet Networks) Hidden
Killer E220x Drivers (Version: 1.1.57.1665 - Rivet Networks) Hidden
Killer Network Manager (Version: 1.1.57.1665 - Rivet Networks) Hidden
Killer Performance Suite (HKLM-x32\...\{F4EDCF52-2883-40DF-9569-F3147AD16400}) (Version: 1.1.57.1665 - Rivet Networks)
Kingdoms of Amalur: Reckoning™ (HKLM-x32\...\Steam App 102500) (Version:  - Big Huge Games)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Life Is Strange™ (HKLM\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Logitech Gaming Software 8.85 (HKLM\...\Logitech Gaming Software) (Version: 8.85.215 - Logitech Inc.)
METAL GEAR SOLID V: THE PHANTOM PAIN (HKLM-x32\...\Steam App 287700) (Version:  - Konami Digital Entertainment)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version:  - Monolith Productions, Inc.)
Mortal Kombat X (HKLM-x32\...\Steam App 307780) (Version:  - NetherRealm Studios)
Mozilla Firefox 50.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 50.0 (x86 de)) (Version: 50.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.0.0.6152 - Mozilla)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
NARUTO SHIPPUDEN: Ultimate Ninja STORM 4 (HKLM-x32\...\Steam App 349040) (Version:  - CyberConnect2 Co. Ltd.)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.61.4 - Black Tree Gaming)
No Man's Sky (HKLM\...\Steam App 275850) (Version:  - Hello Games)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 375.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 375.70 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.1.0.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.1.0.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 375.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 375.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.1.0.52 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.2.0.0 - NVIDIA Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Oracle VM VirtualBox 5.0.4 (HKLM\...\{FC191F32-1A67-4231-91D0-0059A57C99A8}) (Version: 5.0.4 - Oracle Corporation)
Ori and the Blind Forest (HKLM-x32\...\Steam App 261570) (Version:  - Moon Studios GmbH)
Ori and the Blind Forest: Definitive Edition (HKLM\...\Steam App 387290) (Version:  - Moon Studios GmbH)
Origin (HKLM-x32\...\Origin) (Version: 10.3.2.64935 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Platform (x32 Version: 1.42 - VIA Technologies, Inc.) Hidden
Project 64 version 2.2.0.3 (HKLM-x32\...\{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1) (Version: 2.2.0.3 - )
Punch Club (HKLM-x32\...\a94ceb03-3f04-4013-b5f3-7bc24f3da1ec) (Version:  - TIV6V)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.0.5 - Rockstar Games)
SafeZone Stable 1.46.1990.139 (x32 Version: 1.46.1990.139 - Avast Software) Hidden
SafeZone Stable 1.51.2220.62 (x32 Version: 1.51.2220.62 - Avast Software) Hidden
Secrets of Grindea (HKLM-x32\...\Steam App 269770) (Version:  - Pixel Ferrets)
SHIELD Streaming (Version: 7.1.0330 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.1.0.52 - NVIDIA Corporation) Hidden
Skiller Pro Driver (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 1.0 - )
Skyrim Script Extender (SKSE) (HKLM-x32\...\Steam App 365720) (Version:  - The SKSE Team)
Sound Blaster Cinema 2 (HKLM-x32\...\{B4F6F8CC-2C61-42CC-A4CC-76621F25BDC7}) (Version: 1.00.06 - Creative Technology Limited)
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\Spotify) (Version: 1.0.42.151.g19de0aa6 - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.5.43 - Safer-Networking Ltd.)
STAR WARS™ Knights of the Old Republic™ II: The Sith Lords™ (HKLM-x32\...\Steam App 208580) (Version:  - Obsidian Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Streamline (HKLM-x32\...\d229a310-2468-4f0c-b49b-4a6dcdd47809) (Version:  - PS363)
Tales from the Borderlands (HKLM\...\Steam App 330830) (Version:  - Telltale Games)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
The Binding of Isaac (HKLM-x32\...\Steam App 113200) (Version:  - Edmund McMillen and Florian Himsl)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Elder Scrolls V: Skyrim Special Edition (HKLM\...\Steam App 489830) (Version:  - Bethesda Game Studios)
The Walking Dead (HKLM\...\Steam App 207610) (Version:  - Telltale Games)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.22.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Blood and Wine (HKLM-x32\...\Blood and Wine_is1) (Version: 1.22.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Free DLC program (16 DLC) (HKLM-x32\...\Free DLC program (16 DLC)_is1) (Version: 1.22.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Hearts of Stone (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.22.0.0 - GOG.com)
This War of Mine (HKLM-x32\...\aa864570-a5e4-4ace-97f6-175079665488) (Version:  - 11BJ1)
Twitch Launcher (HKLM-x32\...\Twitch Launcher 1.0.0) (Version: 1.0.0 - Twitch)
Uplay (HKLM-x32\...\Uplay) (Version: 18.1 - Ubisoft)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Windows-Treiberpaket - Datel Design & Development (usbio) USBIOControlledDevices  (05/21/2012 2.40.0.0) (HKLM\...\7BD98A593B77F7A2CC2A9538524495FE39D5962E) (Version: 05/21/2012 2.40.0.0 - Datel Design & Development)
Windows-Treiberpaket - Datel Design & Development USBIOControlledDevices  (05/21/2012 2.40.0.0) (HKLM\...\66D0EA0FEC96AC8BA6F5D30012E2C0BE83D4A67B) (Version: 05/21/2012 2.40.0.0 - Datel Design & Development)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-639334456-2211086520-322206888-1000_Classes\CLSID\{81fee2fc-0dc7-4640-b80a-f3a63b8cf2ff}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00CFE78D-E11A-4D5D-8B05-897552786D84} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {1090D4E3-8C60-4F23-897A-1FCC7C0E8CAF} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {1147B6D6-BDB0-4482-BA2C-588220E40CCD} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {11B0E7AF-2A25-4D87-BF8C-78BE5E90DF88} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {1417BCC6-C846-43C1-B00B-96008D4F795F} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {15933564-0BEC-4C38-BDBA-2F137936F0EC} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {1921D6EF-9DF3-46AF-8EDE-EE0510FD4528} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {22D3CFC6-6F55-47AB-BA4C-56B50D3F4961} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {22D74079-3943-46A9-BD64-32E6FDD95D19} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {268A9666-4D8C-4A73-A99E-D2BC86A4135D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {2C0561B3-9AB2-4E04-8B9F-1C960E8A6E67} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-10-25] (NVIDIA Corporation)
Task: {2E1F2645-B3D7-4ECE-8342-49D01E84B8C8} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {32FF69E2-37E9-4802-9006-E7E3C2BC4037} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-10-25] (NVIDIA Corporation)
Task: {3695584D-0D30-4971-AEB8-21282143798C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {37ADD121-5A91-4CB7-9A86-04908456422B} - System32\Tasks\SafeZone scheduled Autoupdate 1452029238 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-09-06] (Avast Software)
Task: {37D7A97D-54F2-457A-94F9-B464F00B31B8} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {3BA033EC-E44A-4A91-A2B8-AEE7578921B7} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-11-10] (Adobe Systems Incorporated)
Task: {4768E267-5FE1-4E65-9C48-4E1493C44149} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {496B2EAF-8B34-48C3-8FFB-430FA48A4023} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {580DC20C-C8A1-4CAA-A2BE-8844302E0A7F} - System32\Tasks\SafeZone scheduled Autoupdate 1458741603 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-09-06] (Avast Software)
Task: {5D49F9AB-953A-4E60-89D0-CB0E85248B6E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {5DFC6700-C28E-48D5-91E6-674529622E80} - System32\Tasks\GoogleUpdateTaskMachineCore1d0e1184be3cb0d => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-12] (Google Inc.)
Task: {64E91526-6244-4B3C-B991-CB8C7A798445} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {6639F055-A922-4C15-BBDA-C4B766FF62F8} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-10-25] (NVIDIA Corporation)
Task: {6739EB20-E18D-46DA-9C64-66413EAEED32} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6B9A9B08-141E-406B-AC08-0A74A09152BA} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6FEB433F-26CF-4F92-9AA1-DB8798C09655} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {75E7B0C2-D421-4516-AAF3-37A716C8607C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {7E762566-375F-47EC-BBD1-8875096D6711} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {7EE20219-7240-4489-A608-DD1B2D293F3E} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {807E8824-9494-45A5-8615-1AA024121868} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {852A4B20-6013-4180-9E7B-B6E6480E47D9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {85E14DB6-B3D0-4202-94D0-1C426D01A6F3} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-11-10] (Microsoft Corporation)
Task: {99A83F62-873B-488A-A1DD-DC76A09ACCB9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-10-21] (Adobe Systems Incorporated)
Task: {9D5E3493-550A-4583-81B6-C444FDB571FF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {A14D0676-F23A-4C5E-942A-1F64C6B3F37C} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {A70978CB-0216-4FD6-8032-1075E234ED49} - System32\Tasks\GoogleUpdateTaskMachineUA1d0e1184c02c5bb => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-12] (Google Inc.)
Task: {B0E5DAAF-4B0C-46BB-BF30-0A72685A906D} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B187EB7A-06AB-4645-B606-8E127B21E519} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B683BF49-B8E5-4B84-8AFF-D2C87CE8E442} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {B6C70D66-33C8-4774-AED1-8991517D2F66} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {B6F6224F-7BA7-4A30-AA2A-CB3901E051F5} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {D07DBA48-D9BC-4C5C-B6A4-EA88F815D402} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D160E1ED-FBBD-49B8-8761-ABBFE9AC551D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-12] (Google Inc.)
Task: {DC31BE34-3755-40EC-BF87-0AEF807F93FB} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2015-06-16] (Safer-Networking Ltd.)
Task: {E82F590A-5463-4D12-BF9C-921CC483DD73} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E88EB03F-E5A6-49FE-9AF4-6DB9CB4F336D} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-10-25] (NVIDIA Corporation)
Task: {EB077EC6-2D2D-4208-95DC-0DE736A39D72} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {F1B41BE8-CFE9-4B2F-B87A-9BA432361184} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-10-22] (AVAST Software)
Task: {F3827371-1E50-409C-BCFF-ECF7B384A8AF} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-10-25] (NVIDIA Corporation)
Task: {F50F236C-584D-4869-BEF1-14FD01CEC78C} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-10-25] (NVIDIA Corporation)
Task: {F9213AC1-164E-40A2-B926-BEE963713FAA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-12] (Google Inc.)
Task: {FFA28E95-C2C9-4258-BA97-E3C36FCD7FD5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore1d0e1184be3cb0d.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA1d0e1184c02c5bb.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-05-04 14:41 - 2012-05-04 14:41 - 00211968 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2011-11-13 13:30 - 2011-11-13 13:30 - 00676864 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2011-11-13 13:31 - 2011-11-13 13:31 - 03643392 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2016-10-01 15:51 - 2016-10-25 21:21 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-01 15:51 - 2016-10-25 21:21 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-01 15:52 - 2016-10-25 21:21 - 00420408 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-09-30 13:53 - 2016-09-15 18:25 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-09-26 13:07 - 2016-10-25 21:17 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-09-30 13:53 - 2016-09-15 18:25 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-30 13:53 - 2016-09-15 18:25 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-26 13:32 - 2016-09-26 13:32 - 00959168 _____ () C:\Users\Agando\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-09-26 14:00 - 2016-09-26 14:00 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-11-10 11:35 - 2016-11-02 11:30 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-10 11:35 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-10 11:35 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-10 11:35 - 2016-11-02 11:15 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-10 11:35 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-10 11:35 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-11-17 12:11 - 2016-11-17 12:11 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-11-17 12:11 - 2016-11-17 12:11 - 00178688 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-11-17 12:11 - 2016-11-17 12:11 - 41609728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.9.261.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2015-08-10 19:14 - 2014-02-21 10:21 - 00089600 _____ () C:\Windows\SYSTEM32\CmdRtr64.DLL
2015-08-10 19:14 - 2014-02-21 10:19 - 00366080 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-08-10 23:02 - 2016-08-10 23:02 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-08-10 23:02 - 2016-08-10 23:02 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-08-12 17:02 - 2014-02-26 13:45 - 00475136 _____ () I:\Programme\Skiller\Monitor.EXE
2016-11-11 21:58 - 2016-11-11 21:58 - 01484776 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\Battle.net Helper.exe
2016-10-22 22:04 - 2016-10-22 22:04 - 00169064 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-10-22 22:04 - 2016-10-22 22:04 - 00482928 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2016-11-21 16:25 - 2016-11-21 16:25 - 03129808 _____ () C:\Program Files\AVAST Software\Avast\defs\16112100\algo.dll
2016-11-24 16:31 - 2016-11-24 16:31 - 03134984 _____ () C:\Program Files\AVAST Software\Avast\defs\16112400\algo.dll
2016-11-24 23:21 - 2016-11-24 23:21 - 03134984 _____ () C:\Program Files\AVAST Software\Avast\defs\16112407\algo.dll
2016-11-25 14:30 - 2016-11-25 14:30 - 03134984 _____ () C:\Program Files\AVAST Software\Avast\defs\16112500\algo.dll
2015-12-03 03:28 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-12-03 03:28 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-12-03 03:28 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-12-03 03:28 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2016-09-16 16:05 - 2016-11-23 22:38 - 02493440 _____ () I:\Games\Origin\libGLESv2.dll
2016-10-01 15:51 - 2016-10-25 21:21 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-10-01 15:51 - 2016-10-25 20:57 - 00506424 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-01 15:51 - 2016-10-25 20:57 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-01 15:51 - 2016-10-25 20:57 - 02808256 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-01 15:51 - 2016-10-25 21:21 - 00901688 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-01 15:51 - 2016-10-25 21:21 - 03776056 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-01 15:51 - 2016-10-25 20:57 - 00246840 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-01 15:51 - 2016-10-25 20:57 - 00436792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-01 15:51 - 2016-10-25 20:57 - 00338488 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-01 15:51 - 2016-10-25 20:57 - 00968248 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-08-28 10:09 - 2016-03-09 07:28 - 03306496 _____ () C:\Program Files (x86)\BlueStacks\libGLESv2.dll
2015-08-12 17:02 - 2014-09-03 14:58 - 00057344 _____ () I:\Programme\Skiller\lan.dll
2015-08-12 17:02 - 2012-08-14 21:41 - 00061440 _____ () I:\Programme\Skiller\hiddriver.dll
2016-10-22 22:04 - 2016-10-22 22:04 - 48936448 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-08-12 21:51 - 2016-11-22 20:51 - 00653088 _____ () I:\Games\Steam\SDL2.dll
2015-08-12 21:51 - 2016-09-01 02:02 - 04969248 _____ () I:\Games\Steam\v8.dll
2015-08-12 21:51 - 2016-11-23 02:13 - 02322720 _____ () I:\Games\Steam\video.dll
2015-08-12 21:51 - 2016-01-27 08:49 - 02549760 _____ () I:\Games\Steam\libavcodec-56.dll
2015-08-12 21:51 - 2016-01-27 08:49 - 00491008 _____ () I:\Games\Steam\libavformat-56.dll
2015-08-12 21:51 - 2016-01-27 08:49 - 00332800 _____ () I:\Games\Steam\libavresample-2.dll
2015-08-12 21:51 - 2016-01-27 08:49 - 00442880 _____ () I:\Games\Steam\libavutil-54.dll
2015-08-12 21:51 - 2016-01-27 08:49 - 00485888 _____ () I:\Games\Steam\libswscale-3.dll
2015-08-12 21:51 - 2016-09-01 02:02 - 01563936 _____ () I:\Games\Steam\icui18n.dll
2015-08-12 21:51 - 2016-09-01 02:02 - 01195296 _____ () I:\Games\Steam\icuuc.dll
2015-08-12 21:51 - 2016-11-23 02:13 - 00837408 _____ () I:\Games\Steam\bin\chromehtml.DLL
2016-02-19 11:35 - 2016-07-04 23:17 - 00266560 _____ () I:\Games\Steam\openvr_api.dll
2016-11-01 21:24 - 2016-11-15 02:48 - 67296032 _____ () I:\Games\Steam\bin\cef\cef.win7\libcef.dll
2015-08-12 21:51 - 2016-11-23 02:13 - 00388384 _____ () I:\Games\Steam\steam.dll
2015-08-12 21:51 - 2015-09-25 00:52 - 00119208 _____ () I:\Games\Steam\winh264.dll
2016-11-11 21:58 - 2016-11-11 21:58 - 37247976 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\libcef.dll
2016-11-11 21:59 - 2016-11-11 21:59 - 00540336 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\ortp.dll
2016-11-11 21:58 - 2016-11-11 21:58 - 06402560 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\battle.net.dll
2016-11-11 21:59 - 2016-11-11 21:59 - 00133632 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\libEGL.dll
2016-11-11 21:59 - 2016-11-11 21:59 - 03384832 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\libGLESv2.dll
2016-11-11 21:59 - 2016-11-11 21:59 - 03384832 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\libglesv2.dll
2016-11-11 21:59 - 2016-11-11 21:59 - 00133632 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\libegl.dll
2016-11-11 21:58 - 2016-11-11 21:58 - 00990696 _____ () I:\Games\Battlenet\Battle.net\Battle.net.8142\ffmpegsumo.dll
2016-11-14 23:03 - 2016-11-08 21:29 - 01819240 _____ () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.99\libglesv2.dll
2016-11-14 23:03 - 2016-11-08 21:29 - 00093288 _____ () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.99\libegl.dll
2016-11-08 23:46 - 2016-11-08 23:46 - 17772736 _____ () C:\Users\Agando\AppData\Local\Google\Chrome\User Data\PepperFlash\23.0.0.207\pepflashplayer.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7916 mehr Seiten.

IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-639334456-2211086520-322206888-1000\...\123simsen.com -> www.123simsen.com

Da befinden sich 7916 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2016-11-17 21:12 - 00453422 ____R C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15557 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-639334456-2211086520-322206888-1000\Control Panel\Desktop\\Wallpaper -> I:\Bilder\Wallpaper\tiger-animal_1025143.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{2491A439-537B-4FD6-9FA4-F366EF90FD59}] => (Allow) I:\Games\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{F8DDC970-8B37-4C3A-A92E-ED749FDC389E}] => (Allow) I:\Games\Steam\steamapps\common\No Man's Sky\Binaries\NMS.exe
FirewallRules: [{4D0AA7DE-9781-46E5-ACA7-8AA66777B7CA}] => (Allow) I:\Games\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{B8EC4464-D2BB-4468-8A86-C44154B2AF34}] => (Allow) I:\Games\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{F9E4E23F-8B90-44DA-AB92-6C6F7B80FA1F}] => (Allow) I:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{B84FB22C-5B8A-4E18-A660-6FEB4383763E}] => (Allow) I:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{693F74E6-98F8-4E23-9DE8-CC9DC8812D46}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{9B35C05A-56C7-4161-8B51-50DCF24E6B6E}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{F1D51639-B030-4175-850E-8AC895D7026C}] => (Allow) I:\Games\Steam\steamapps\common\FINAL FANTASY FFX&FFX-2 HD Remaster\FFX&X-2_LAUNCHER.exe
FirewallRules: [{A4400EA7-DB93-4DCB-9E24-1F607F27C317}] => (Allow) I:\Games\Steam\steamapps\common\FINAL FANTASY FFX&FFX-2 HD Remaster\FFX&X-2_LAUNCHER.exe
FirewallRules: [{573021B4-48D3-45F1-8E55-624170CEAC87}] => (Allow) I:\Games\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F1187788-45C5-460B-A661-1F9F552DF7A3}] => (Allow) I:\Games\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{73C3A3A1-0757-4448-A018-1C09434096D7}] => (Allow) I:\Games\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{457CA5D1-09D9-45BF-BEDA-5C7E30731A97}] => (Allow) I:\Games\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{21B1D33A-AC60-4FDA-8377-0403C70E6938}] => (Allow) I:\Games\Steam\steamapps\common\Ori DE\oriDE.exe
FirewallRules: [{DD2B9AD2-4E49-49C1-B121-80C289536B1E}] => (Allow) I:\Games\Steam\steamapps\common\Ori DE\oriDE.exe
FirewallRules: [{F54F43EB-E603-438C-B99D-FB698095F93A}] => (Allow) I:\Games\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{86880DF3-9C5B-47D5-8C3B-B0928399D855}] => (Allow) I:\Games\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [UDP Query User{0F2113AA-C32B-4D6B-82FB-B2E579C9D86D}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{3E40A811-146A-4B52-AD76-DC6E857F4195}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{6827A71B-F4A1-46D8-A727-AD4120731619}] => (Allow) I:\Games\Steam\steamapps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{60A3232A-947E-485F-BA26-1C65286AB69A}] => (Allow) I:\Games\Steam\steamapps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{8FE5C0AD-A46A-429E-A1E1-5A125E579131}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands\Binaries\Borderlands.exe
FirewallRules: [{1AC41848-BF73-4F39-A92F-843FF1278F74}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands\Binaries\Borderlands.exe
FirewallRules: [{1914A6FB-B1CB-4A8C-9BEE-D7F2C0C0F9F1}] => (Allow) I:\Games\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [{B069A0D6-AB3F-4AA0-8907-5E3CB8DEE53A}] => (Allow) I:\Games\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [UDP Query User{44E52628-256A-458F-AA8E-391C111F3BB7}I:\games\diablo iii\diablo iii.exe] => (Allow) I:\games\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{FC6FB33F-696B-4E9F-961E-5F3209B21308}I:\games\diablo iii\diablo iii.exe] => (Allow) I:\games\diablo iii\diablo iii.exe
FirewallRules: [{B81F7686-9356-4028-9699-78CAC8646C35}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{A2DCA990-A809-4C5F-9D9F-B4DD876B5609}] => (Allow) C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{AA9DD1C1-1B7B-4ED9-BEEB-762EB3FCDDF3}] => (Allow) I:\Downloads\BlackDesert_Downloader.exe
FirewallRules: [{9953394F-7778-4A00-821F-FC4EBD82D52B}] => (Allow) I:\Downloads\BlackDesert_Launcher.exe
FirewallRules: [{966A70ED-AF17-4A56-8699-44802919BD0B}] => (Allow) I:\Downloads\bin64\BlackDesert64.exe
FirewallRules: [{3F104D24-2C09-45C7-A9B4-DAEBBE5E2F64}] => (Allow) I:\Downloads\bin\BlackDesert32.exe
FirewallRules: [{3DD623B6-D6F9-4116-8F30-14E904960D9F}] => (Allow) I:\Games\Steam\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe
FirewallRules: [{7214485B-2EF4-4258-8E68-00D6BC66A6DC}] => (Allow) I:\Games\Steam\steamapps\common\NARUTO SHIPPUDEN Ultimate Ninja STORM 4\NSUNS4.exe
FirewallRules: [{D71B63AB-6530-4EB4-A165-F7C289CA6836}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{9F2B553E-42DF-4EF8-A206-634BF93979ED}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{A5040F00-0489-48C1-B31A-ACCBE880F54B}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{9C81F403-0D6F-46EE-889F-2C062D79D68F}] => (Allow) I:\Games\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [UDP Query User{54065D03-4D53-4C58-83EF-17A9C9B5F551}I:\games\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) I:\games\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [TCP Query User{E5C7DB2F-BEA6-4343-BE2E-8ADABE35F2F9}I:\games\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) I:\games\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [{12EE2A16-FE84-4486-A957-6E98BDC511DD}] => (Allow) I:\Games\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe
FirewallRules: [{8CFB3963-5302-475F-8ECF-BFACDD5C2AC1}] => (Allow) I:\Games\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe
FirewallRules: [{AF3903FE-DF1D-4A1D-97D6-DE17F4B5B6AA}] => (Allow) I:\Games\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{3132FF30-7D94-448A-975D-3DFF0E79BCB3}] => (Allow) I:\Games\Steam\steamapps\common\DDDA\DDDA.exe
FirewallRules: [{FC7439E3-CCE3-4D09-A3D3-0051889782F4}] => (Allow) I:\Games\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{B90203AB-7942-4124-9B9A-7819F602F8C2}] => (Allow) I:\Games\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{E14BE5E7-618E-46DD-8392-4FD7AEA36B93}] => (Allow) I:\Games\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{48A7E5CC-B671-4212-ACDC-5214A34F5DA5}] => (Allow) I:\Games\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{40B7479C-F576-43B3-8A3F-C59CF8836D61}] => (Allow) I:\Games\Steam\steamapps\common\Ori\ori.exe
FirewallRules: [{B50368D6-0BEF-4F8E-9CB8-22824A2227C3}] => (Allow) I:\Games\Steam\steamapps\common\Ori\ori.exe
FirewallRules: [UDP Query User{058C69F2-A72D-4957-A265-F356A5C63DF4}I:\games\steam\steamapps\common\dragon age ultimate edition\bin_ship\daorigins.exe] => (Allow) I:\games\steam\steamapps\common\dragon age ultimate edition\bin_ship\daorigins.exe
FirewallRules: [TCP Query User{C408BE0A-2453-4C51-9193-680F46F2CDA5}I:\games\steam\steamapps\common\dragon age ultimate edition\bin_ship\daorigins.exe] => (Allow) I:\games\steam\steamapps\common\dragon age ultimate edition\bin_ship\daorigins.exe
FirewallRules: [{471D68FF-CF9D-46B6-BC72-2EE6CD76AE48}] => (Allow) I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe
FirewallRules: [{17943B85-445C-46EA-875F-F887DBA08A2A}] => (Allow) I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe
FirewallRules: [{032B4FAF-7B84-445D-9CD3-ACADBF4F874D}] => (Allow) I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\DAOriginsLauncher.exe
FirewallRules: [{8ED5A682-9A42-41E2-BB53-1BCD5020D9D3}] => (Allow) I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\DAOriginsLauncher.exe
FirewallRules: [UDP Query User{F8C0F7FF-73EB-4110-ACDB-560B70897D37}I:\games\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) I:\games\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{1182BAD7-DBA4-485A-AD70-FB28A20E28EE}I:\games\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) I:\games\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{7ED73D87-B6B6-463C-94B6-2CC7CCEDEC06}] => (Allow) I:\Games\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{86D00DAD-16AC-4120-8509-645A64B2896B}] => (Allow) I:\Games\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{91119912-E3DB-4546-993C-874FCC299F9E}] => (Allow) I:\Games\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{726269FB-1593-4677-ABFE-09F24C26E190}] => (Allow) I:\Games\Steam\steamapps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{E31B2E16-7222-43B0-944F-0AC5F9BCE119}] => (Allow) I:\Games\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [{9AF4D6F6-BE22-45B0-B3A2-9F530373AB47}] => (Allow) I:\Games\Steam\steamapps\common\Dark Souls II Scholar of the First Sin\Game\DarkSoulsII.exe
FirewallRules: [UDP Query User{EF3A958E-20AC-4303-830A-5B1E9B736F4D}I:\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) I:\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{8CEDC700-8F00-4155-B362-10A176F55DB6}I:\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) I:\downloads\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{418FB28A-AE02-4C35-9A65-E4EF1E0DFA69}C:\users\agando\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\agando\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{74D090BE-C980-4C4C-8250-027B39DA21A6}C:\users\agando\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\agando\appdata\roaming\spotify\spotify.exe
FirewallRules: [{CA198B34-C0EB-4AF8-AFF3-E4ED829CD277}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{32F82FD4-9446-4D43-A110-2C001F5F87D3}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{432228AA-CE9C-489A-A7A4-264D0F503E58}] => (Allow) I:\Games\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{9213C482-0039-497F-B848-A82F5CE7E0FC}] => (Allow) I:\Games\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [UDP Query User{C5238155-F613-48FA-B6AF-1E1580EDD278}C:\users\agando\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\agando\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{7276F3FC-D589-48C9-9849-9E4E37107989}C:\users\agando\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\agando\appdata\roaming\spotify\spotify.exe
FirewallRules: [{34357FFB-2EB2-40E2-8D58-DF3937F61159}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{3247D0C1-E11A-40EA-BD44-D3167B346A66}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{08EFEF77-99FD-4634-8714-33873943529F}] => (Allow) I:\Games\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{945B2E08-4E7A-4B2E-9CE2-219404940A21}] => (Allow) I:\Games\Steam\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{987A209B-B528-4E28-B861-AFE185143E68}] => (Allow) I:\Games\Steam\steamapps\common\The Binding Of Isaac\Isaac.exe
FirewallRules: [{3AD3EFCD-4AB3-4234-A455-95F5C06ECF4F}] => (Allow) I:\Games\Steam\steamapps\common\The Binding Of Isaac\Isaac.exe
FirewallRules: [{844BB3B2-1358-4A36-906A-441F38C4FFFD}] => (Allow) I:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{77E001D9-B1B4-49C7-A1D8-8A920F1FE7C9}] => (Allow) I:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{F11B9688-9473-4276-B93D-320A661A16AC}] => (Allow) I:\Games\Steam\Steam.exe
FirewallRules: [{55310899-20E2-4135-B19B-5EE603CBC7D1}] => (Allow) I:\Games\Steam\Steam.exe
FirewallRules: [{10FB1A82-8A39-4EF5-84E8-47161BC93B4D}] => (Allow) I:\Games\Steam\steamapps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{F2DFEADD-2C14-4253-AE57-5938B387FBCB}] => (Allow) I:\Games\Steam\steamapps\common\KOAReckoning\Reckoning.exe
FirewallRules: [{48FBE030-E9E7-4CCB-901D-E412D73C5F95}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{D9BC63EF-53AD-4097-BDD4-8E88D6EDBD91}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{D7F3DDDC-7CF9-47C9-B0E5-990E6E29497C}] => (Allow) I:\Games\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{620A389A-0295-453F-BAD2-2BE1884E7772}] => (Allow) I:\Games\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe
FirewallRules: [{265D8177-763E-49AC-B5A6-4A344C5CAA3D}] => (Allow) I:\Games\Steam\steamapps\common\CastleCrashers\castle.exe
FirewallRules: [{0B0F5914-E2D0-4FA4-9CC0-900E3019DBA7}] => (Allow) I:\Games\Steam\steamapps\common\CastleCrashers\castle.exe
FirewallRules: [TCP Query User{10D7180F-6E99-4AF6-84E2-E69AB1137D46}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{054DCFDF-5972-434B-B6F5-BD40A1B09E7E}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{E727B9BD-CF0D-4718-AE90-A07BF781D456}] => (Allow) I:\Games\Steam\steamapps\common\FINAL FANTASY XIII\FFXiiiLauncher.exe
FirewallRules: [{8A57577E-CCF4-43F8-9C19-E09FA536E92D}] => (Allow) I:\Games\Steam\steamapps\common\FINAL FANTASY XIII\FFXiiiLauncher.exe
FirewallRules: [{F35C1341-757E-4DB1-9DCA-F845CCADB172}] => (Allow) I:\Games\Steam\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{58CB9997-21E6-4238-9D1B-93BF924B6774}] => (Allow) I:\Games\Steam\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{A5A76416-CBAE-443E-A2D4-67DAFA982FC6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D843490A-A70B-44AE-99F4-CFF1E452FAD1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{699D34C1-E0BB-4815-B5EC-9FD7DA5C8883}] => (Allow) I:\Games\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{8A3DFF01-6EBB-4C84-BEEA-D0FA0E2E0622}] => (Allow) I:\Games\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [TCP Query User{AC329CE8-0113-4BCB-88F5-9A0515FF25BE}I:\games\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) I:\games\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [UDP Query User{2037EA6B-2C54-42FC-8E25-C56E7E5A897E}I:\games\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) I:\games\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [{41E627A7-0A73-4617-A46C-90EBB4B49C2D}] => (Allow) I:\Games\Steam\steamapps\common\Knights of the Old Republic II\swkotor2.exe
FirewallRules: [{08A8C052-3381-404F-A631-47E48EFBB4F3}] => (Allow) I:\Games\Steam\steamapps\common\Knights of the Old Republic II\swkotor2.exe
FirewallRules: [{C89EE8E6-1BFE-470A-928F-5D22A940852C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{0E196FE7-98EF-4EC1-B4A3-2831EB18C331}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{6FCA3DE6-BC85-4E85-996F-D26B0324E954}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{63CF8DD8-786B-41A7-924A-1E240BCFF86C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DB063884-6B88-42BC-B755-9F667FD34236}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim Special Edition\SkyrimSELauncher.exe
FirewallRules: [{9B275CC1-7079-4468-ADE0-F248CE3E610D}] => (Allow) I:\Games\Steam\steamapps\common\Skyrim Special Edition\SkyrimSELauncher.exe
FirewallRules: [{EA9B19AF-61EA-4ACC-9921-39E239499C5D}] => (Allow) I:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{64FB05BC-B60C-4DD4-B3A5-2023BD3C706B}] => (Allow) I:\Program Files (x86)\Origin Games\FIFA 17\FIFASetup\fifaconfig.exe
FirewallRules: [{2BF7EFC5-5689-48E9-A77D-1CFDAC111716}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{FBF83C8F-0ED4-4B87-9E6A-43A56CA1706A}] => (Allow) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{640DBF4F-5616-48B9-97F2-310AF9BDCAEF}] => (Allow) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{89900D91-E3DB-4844-9B27-94E728CDB31E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{5E046E31-09CF-4574-A0F0-6B2B72404E42}] => (Allow) I:\Games\Steam\steamapps\common\DARK SOULS III\Game\DarkSoulsIII.exe
FirewallRules: [{FFAA7932-7E8B-4CBB-AC86-74C606FFF03A}] => (Allow) I:\Games\Steam\steamapps\common\DARK SOULS III\Game\DarkSoulsIII.exe
FirewallRules: [{25C2F46E-3E4E-4278-83D1-BAB4E65162E4}] => (Allow) I:\Games\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
FirewallRules: [{E96CD158-BDAD-4BDD-ABE8-AC3FC57CFBAB}] => (Allow) I:\Games\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

21-11-2016 18:05:13 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/25/2016 05:07:15 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: KEVIN-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/25/2016 05:07:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899bb2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.321, Zeitstempel: 0x57f4c4f0
Ausnahmecode: 0x00000004
Fehleroffset: 0x0000000000017788
ID des fehlerhaften Prozesses: 0x594
Startzeit der fehlerhaften Anwendung: 0x01d24735fbef892c
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\backgroundTaskHost.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: a6debc75-97f4-4312-a815-ae6ff8db4403
Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: CortanaUI

Error: (11/25/2016 05:07:11 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.WindowsStore_8wekyb3d8bbwe3

Error: (11/25/2016 05:07:11 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.WindowsStore_8wekyb3d8bbwe3

Error: (11/25/2016 05:07:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.WindowsStore_8wekyb3d8bbwe3

Error: (11/25/2016 05:07:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.WindowsStore_8wekyb3d8bbwe3

Error: (11/25/2016 05:07:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.WindowsStore_8wekyb3d8bbwe3

Error: (11/25/2016 05:07:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: WinStore.App.exe, Version: 11610.1001.10.0, Zeitstempel: 0x581a88a7
Name des fehlerhaften Moduls: twinapi.appcore.dll, Version: 10.0.14393.206, Zeitstempel: 0x57daca78
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000006d1c4
ID des fehlerhaften Prozesses: 0x29bc
Startzeit der fehlerhaften Anwendung: 0x01d24735f9e6cfe1
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11610.1001.10.0_x64__8wekyb3d8bbwe\WinStore.App.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\twinapi.appcore.dll
Berichtskennung: 8592728a-94f6-4060-a3f1-75acd5b0d7e8
Vollständiger Name des fehlerhaften Pakets: Microsoft.WindowsStore_11610.1001.10.0_x64__8wekyb3d8bbwe
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (11/25/2016 05:07:05 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: KEVIN-PC)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/25/2016 05:07:03 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: KEVIN-PC)
Description: Microsoft.Windows.Photos_8wekyb3d8bbwe3


Systemfehler:
=============
Error: (11/25/2016 02:30:42 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/25/2016 10:35:19 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 5

Error: (11/25/2016 09:23:52 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/24/2016 11:28:20 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 5

Error: (11/24/2016 04:43:32 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/24/2016 10:37:26 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 5

Error: (11/24/2016 09:55:00 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/23/2016 11:18:03 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 5

Error: (11/23/2016 04:30:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/23/2016 04:30:12 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.


==================== Speicherinformationen =========================== 

Prozessor: AMD FX(tm)-8320 Eight-Core Processor 
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 16332.3 MB
Verfügbarer physikalischer RAM: 11670.3 MB
Summe virtueller Speicher: 32716.3 MB
Verfügbarer virtueller Speicher: 27027.23 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:149.04 GB) (Free:69.12 GB) NTFS
Drive i: (Volume) (Fixed) (Total:1713.01 GB) (Free:861.34 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 26.11.2016, 16:51   #5
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Hi,

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 26.11.2016, 20:56   #6
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



hallo, hier einmal die daten :

Code:
ATTFilter
20:52:42.0893 0x2408  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
20:52:42.0893 0x2408  UEFI system
20:52:46.0253 0x2408  ============================================================
20:52:46.0253 0x2408  Current date / time: 2016/11/26 20:52:46.0253
20:52:46.0253 0x2408  SystemInfo:
20:52:46.0253 0x2408  
20:52:46.0253 0x2408  OS Version: 10.0.14393 ServicePack: 0.0
20:52:46.0253 0x2408  Product type: Workstation
20:52:46.0253 0x2408  ComputerName: KEVIN-PC
20:52:46.0253 0x2408  UserName: Agando
20:52:46.0253 0x2408  Windows directory: C:\WINDOWS
20:52:46.0253 0x2408  System windows directory: C:\WINDOWS
20:52:46.0253 0x2408  Running under WOW64
20:52:46.0254 0x2408  Processor architecture: Intel x64
20:52:46.0254 0x2408  Number of processors: 8
20:52:46.0254 0x2408  Page size: 0x1000
20:52:46.0254 0x2408  Boot type: Normal boot
20:52:46.0254 0x2408  CodeIntegrityOptions = 0x00000001
20:52:46.0254 0x2408  ============================================================
20:52:46.0313 0x2408  KLMD registered as C:\WINDOWS\system32\drivers\39420620.sys
20:52:46.0313 0x2408  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.447, osProperties = 0x19
20:52:46.0503 0x2408  System UUID: {817E8193-E36E-4CE9-4C41-3305939175FB}
20:52:46.0972 0x2408  Drive \Device\Harddisk0\DR0 - Size: 0x1D1C1116000 ( 1863.02 Gb ), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:52:47.0003 0x2408  ============================================================
20:52:47.0003 0x2408  \Device\Harddisk0\DR0:
20:52:47.0003 0x2408  GPT partitions:
20:52:47.0003 0x2408  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {CBD107EC-3E42-4F5E-A3E4-A8B7AF3078E2}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0x96000
20:52:47.0003 0x2408  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {488A978D-43B6-4E6C-A402-934001AD2080}, Name: EFI system partition, StartLBA 0x96800, BlocksNum 0x32000
20:52:47.0004 0x2408  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {EBD2CAE5-DF21-433F-8A7C-0480B19AE29A}, Name: Microsoft reserved partition, StartLBA 0xC8800, BlocksNum 0x40000
20:52:47.0004 0x2408  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {866C3B4D-F7B9-4C3F-8476-269DCCE9D377}, Name: Basic data partition, StartLBA 0x108800, BlocksNum 0x12A17000
20:52:47.0004 0x2408  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {3309A93C-42DA-4592-A2BD-78CF5B7E81AB}, Name: , StartLBA 0x12B1F800, BlocksNum 0xE1000
20:52:47.0004 0x2408  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {CBEA23C0-159B-448A-9178-BCE8B0E5E567}, Name: Basic data partition, StartLBA 0x12C00800, BlocksNum 0xD6207800
20:52:47.0004 0x2408  MBR partitions:
20:52:47.0004 0x2408  ============================================================
20:52:47.0017 0x2408  C: <-> \Device\Harddisk0\DR0\Partition4
20:52:47.0037 0x2408  I: <-> \Device\Harddisk0\DR0\Partition6
20:52:47.0037 0x2408  ============================================================
20:52:47.0037 0x2408  Initialize success
20:52:47.0037 0x2408  ============================================================
20:53:44.0452 0x2ce8  ============================================================
20:53:44.0452 0x2ce8  Scan started
20:53:44.0452 0x2ce8  Mode: Manual; SigCheck; TDLFS; 
20:53:44.0452 0x2ce8  ============================================================
20:53:44.0452 0x2ce8  KSN ping started
20:53:44.0913 0x2ce8  KSN ping finished: true
20:53:46.0919 0x2ce8  ================ Scan system memory ========================
20:53:46.0919 0x2ce8  System memory - ok
20:53:46.0919 0x2ce8  ================ Scan services =============================
20:53:47.0025 0x2ce8  1394ohci - ok
20:53:47.0028 0x2ce8  3ware - ok
20:53:47.0045 0x2ce8  ACPI - ok
20:53:47.0048 0x2ce8  AcpiDev - ok
20:53:47.0052 0x2ce8  acpiex - ok
20:53:47.0056 0x2ce8  acpipagr - ok
20:53:47.0077 0x2ce8  AcpiPmi - ok
20:53:47.0081 0x2ce8  acpitime - ok
20:53:47.0137 0x2ce8  [ C92B0A0957ACAD3CEEF502A2CA10ACB8, 78BF46318B69D9479ECDC83446DD8D454AA2A9A9D94B33C5FC68933DB18AFA3B ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
20:53:47.0181 0x2ce8  AdobeARMservice - ok
20:53:47.0265 0x2ce8  [ 9BAF21BA600EC4E5FD9A66AD3E4FF5A6, 5E02E5E80557F6EC870EB7CC2DE95169D4225B87A2FE7E796736205F51C15816 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
20:53:47.0283 0x2ce8  AdobeFlashPlayerUpdateSvc - ok
20:53:47.0291 0x2ce8  ADP80XX - ok
20:53:47.0303 0x2ce8  AFD - ok
20:53:47.0311 0x2ce8  ahcache - ok
20:53:47.0322 0x2ce8  AJRouter - ok
20:53:47.0329 0x2ce8  ALG - ok
20:53:47.0357 0x2ce8  AMD FUEL Service - ok
20:53:47.0387 0x2ce8  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\WINDOWS\System32\drivers\amdiox64.sys
20:53:47.0405 0x2ce8  amdiox64 - ok
20:53:47.0409 0x2ce8  AmdK8 - ok
20:53:47.0413 0x2ce8  AmdPPM - ok
20:53:47.0417 0x2ce8  amdsata - ok
20:53:47.0421 0x2ce8  amdsbs - ok
20:53:47.0424 0x2ce8  amdxata - ok
20:53:47.0444 0x2ce8  [ F9D46B6B322708BD5AFCC8767EBDC901, BD4872A62516D8326D43FD37A8BECEBADB80C51CD79506FD8A2013358710F774 ] amd_sata        C:\WINDOWS\system32\drivers\amd_sata.sys
20:53:47.0480 0x2ce8  amd_sata - ok
20:53:47.0484 0x2ce8  [ 329CC9C7E20DEEBCD4CD10816193EF14, FA217536D56EA0BFC783FC29919F529A9AF8E0F7B2A49AA452B218BC6F1E0366 ] amd_xata        C:\WINDOWS\system32\drivers\amd_xata.sys
20:53:47.0499 0x2ce8  amd_xata - ok
20:53:47.0509 0x2ce8  [ D7253A1A7A49FA40EF0BA1955AAFB346, 0C84A844F06D414F1A6793C9330B7B1474641B569EFEB5F64F29C0D11E59E631 ] AODDriver4.1    C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
20:53:47.0536 0x2ce8  AODDriver4.1 - ok
20:53:47.0560 0x2ce8  AppHostSvc - ok
20:53:47.0563 0x2ce8  AppID - ok
20:53:47.0566 0x2ce8  AppIDSvc - ok
20:53:47.0574 0x2ce8  Appinfo - ok
20:53:47.0587 0x2ce8  applockerfltr - ok
20:53:47.0602 0x2ce8  AppReadiness - ok
20:53:47.0617 0x2ce8  AppXSvc - ok
20:53:47.0625 0x2ce8  arcsas - ok
20:53:47.0670 0x2ce8  aspnet_state - ok
20:53:47.0688 0x2ce8  [ 9B480B472D6826E7257C90E2D0EE2954, C52C198602D180011A9345AE6F108EC4B1FD91234AF2E6296B2E39C1888B0D4D ] aswHwid         C:\WINDOWS\system32\drivers\aswHwid.sys
20:53:47.0705 0x2ce8  aswHwid - ok
20:53:47.0719 0x2ce8  [ 06362BBA1347CBA0996F4B39BB1D8353, 0C6B7B085F13FB7C71E2AF481CD216C6ACB63577DC7E2793182F734378C141DA ] aswKbd          C:\WINDOWS\system32\drivers\aswKbd.sys
20:53:47.0754 0x2ce8  aswKbd - ok
20:53:47.0760 0x2ce8  [ 1BB00571CC2C78463ABD7E9C32970758, BF523468754CB1628D66F28B06FAF7C545C5724801B04888517A2FB4BF9582BF ] aswMonFlt       C:\WINDOWS\system32\drivers\aswMonFlt.sys
20:53:47.0789 0x2ce8  aswMonFlt - ok
20:53:47.0812 0x2ce8  [ 75325BC6BE15471331FFCEEC14E1DA03, 68A9DC2C4518DBAD54E60B7C89F713DD9FD287D42CFC75700D44A5B8CA4AED0F ] aswNetSec       C:\WINDOWS\system32\drivers\aswNetSec.sys
20:53:47.0831 0x2ce8  aswNetSec - ok
20:53:47.0844 0x2ce8  [ 7010B57D708DA5C9686A5923EE621776, 5A554B8941C156EC341C602F34679A7475802B19EE6A99AA29AE2628A123ECB1 ] aswRdr          C:\WINDOWS\system32\drivers\aswRdr2.sys
20:53:47.0868 0x2ce8  aswRdr - ok
20:53:47.0879 0x2ce8  [ 937885085BFE5BD08EC1BC0245DD203B, 6DDD89245EEA3B8106C5F2EB6FA8CF525F3B42AA7032276DE78953E06FE7F4B4 ] aswRvrt         C:\WINDOWS\system32\drivers\aswRvrt.sys
20:53:47.0897 0x2ce8  aswRvrt - ok
20:53:47.0934 0x2ce8  [ 0B6352251C5D84130DF4252D33D266C2, C6A2E0074A7FCFB5799949431F5660B9AF6441001EA9B609F7B3900F4007EBD0 ] aswSnx          C:\WINDOWS\system32\drivers\aswSnx.sys
20:53:47.0984 0x2ce8  aswSnx - ok
20:53:48.0010 0x2ce8  [ 28213B34725B18387CC1B8C3D73858A1, D86113D89C62F090B393B68B522581248AEF3568F8FD0FF86B3625F2E6DD4DB8 ] aswSP           C:\WINDOWS\system32\drivers\aswSP.sys
20:53:48.0053 0x2ce8  aswSP - ok
20:53:48.0071 0x2ce8  [ 9C58B6E9663D0A76D00D83E43C765BDF, 3F474932E77318CD450A3A9C89667D2B26A7E3FAB9AA95D97FF3B1979623A7F2 ] aswStm          C:\WINDOWS\system32\drivers\aswStm.sys
20:53:48.0086 0x2ce8  aswStm - ok
20:53:48.0113 0x2ce8  [ D60D9201739400F0FBDB9E36A3212D91, 01A17516AB7F4D2C72E2DC51F7B49D1C4F50F564992F78A71E73821D7F8220E7 ] aswVmm          C:\WINDOWS\system32\drivers\aswVmm.sys
20:53:48.0139 0x2ce8  aswVmm - ok
20:53:48.0143 0x2ce8  AsyncMac - ok
20:53:48.0157 0x2ce8  atapi - ok
20:53:48.0173 0x2ce8  AudioEndpointBuilder - ok
20:53:48.0189 0x2ce8  Audiosrv - ok
20:53:48.0237 0x2ce8  [ F4E0580B5789474385E7ACB189C4AF2C, DB5BE2C852AC102AB8EB186362E582E250B843BA52B3B71AF08A5FDA8A6F91AF ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
20:53:48.0252 0x2ce8  avast! Antivirus - ok
20:53:48.0278 0x2ce8  [ CAA9BB913356E9FD56761C9352B7054B, E810C6EE0673BEBCF9C74223D120589E8441CB1B74D25A7E10554B6EA96D6909 ] avast! Firewall C:\Program Files\AVAST Software\Avast\afwServ.exe
20:53:48.0293 0x2ce8  avast! Firewall - ok
20:53:48.0306 0x2ce8  AxInstSV - ok
20:53:48.0318 0x2ce8  b06bdrv - ok
20:53:48.0323 0x2ce8  BasicDisplay - ok
20:53:48.0327 0x2ce8  BasicRender - ok
20:53:48.0332 0x2ce8  bcmfn - ok
20:53:48.0336 0x2ce8  bcmfn2 - ok
20:53:48.0339 0x2ce8  BDESVC - ok
20:53:48.0343 0x2ce8  Beep - ok
20:53:48.0348 0x2ce8  BFE - ok
20:53:48.0367 0x2ce8  [ FA8A72589F161CF3D627A7703519CBCE, 1A26E1F73AC205ABE1A1CDB0E1670E5B1EC9FEAE7AE9469C138F125FF179FC4E ] BfLwf           C:\WINDOWS\system32\DRIVERS\bwcW10x64.sys
20:53:48.0408 0x2ce8  BfLwf - ok
20:53:48.0425 0x2ce8  BITS - ok
20:53:48.0429 0x2ce8  bowser - ok
20:53:48.0437 0x2ce8  BrokerInfrastructure - ok
20:53:48.0440 0x2ce8  Browser - ok
20:53:48.0497 0x2ce8  [ 932E0FD6EA9AEE33DC6E5DF65790B352, 236EE266F6BA2158D88AB5DFB1214D10AB5D225A4064BA581BF4A5B368BFDAE1 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
20:53:48.0516 0x2ce8  BstHdAndroidSvc - ok
20:53:48.0537 0x2ce8  [ E3F8C3AEE0FA655FA934E4A886DF9843, 56CD64B707D2A1048B21954EC53D39BA85E8CE8C644E98EF683C26F2BECA6AA4 ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
20:53:48.0561 0x2ce8  BstHdDrv - ok
20:53:48.0582 0x2ce8  [ E385AD07B0D950EF69956AEE227C8BC3, A5045AABB009D91A23C7EEB557C26B4D94B6D61E3DCBBC8B8E64B086D882772A ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
20:53:48.0600 0x2ce8  BstHdLogRotatorSvc - ok
20:53:48.0620 0x2ce8  [ 627281E9E97945A7CE678FD9157A02D2, 508111C2CC41DAC6D6BF9CC587931B8DA37F288B51BD49B9A987CD57BD847C1C ] BstHdPlusAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Plus-Service.exe
20:53:48.0639 0x2ce8  BstHdPlusAndroidSvc - ok
20:53:48.0653 0x2ce8  [ FD2EFBD92116F5BCF26BC22620AE7BCC, ADB2FB890CC685F86B981FB96B7E5984463DF1C40D8E060BA7F1F2FEC3D125AC ] BstkDrv         C:\Program Files (x86)\BlueStacks\BstkDrv.sys
20:53:48.0676 0x2ce8  BstkDrv - ok
20:53:48.0693 0x2ce8  BthAvrcpTg - ok
20:53:48.0697 0x2ce8  BthHFEnum - ok
20:53:48.0701 0x2ce8  bthhfhid - ok
20:53:48.0708 0x2ce8  BthHFSrv - ok
20:53:48.0712 0x2ce8  BTHMODEM - ok
20:53:48.0717 0x2ce8  bthserv - ok
20:53:48.0742 0x2ce8  buttonconverter - ok
20:53:48.0746 0x2ce8  CapImg - ok
20:53:48.0750 0x2ce8  cdfs - ok
20:53:48.0764 0x2ce8  CDPSvc - ok
20:53:48.0769 0x2ce8  CDPUserSvc - ok
20:53:48.0798 0x2ce8  cdrom - ok
20:53:48.0802 0x2ce8  CertPropSvc - ok
20:53:48.0806 0x2ce8  cht4iscsi - ok
20:53:48.0810 0x2ce8  cht4vbd - ok
20:53:48.0814 0x2ce8  circlass - ok
20:53:48.0825 0x2ce8  CLFS - ok
20:53:48.0829 0x2ce8  ClipSVC - ok
20:53:48.0833 0x2ce8  clreg - ok
20:53:48.0848 0x2ce8  CmBatt - ok
20:53:48.0851 0x2ce8  CNG - ok
20:53:48.0855 0x2ce8  cnghwassist - ok
20:53:48.0898 0x2ce8  CompositeBus - ok
20:53:48.0902 0x2ce8  COMSysApp - ok
20:53:48.0910 0x2ce8  condrv - ok
20:53:48.0920 0x2ce8  CoreMessagingRegistrar - ok
20:53:48.0931 0x2ce8  CryptSvc - ok
20:53:48.0935 0x2ce8  dam - ok
20:53:49.0036 0x2ce8  [ 914A7156B0C0F10BE645A02E13F576B2, C8686CE4DD9C457D56D5535307FD210AE057BFF94AC59665681DA6CF46DBE2E8 ] DAUpdaterSvc    I:\Games\Steam\steamapps\common\Dragon Age Ultimate Edition\bin_ship\DAUpdaterSvc.Service.exe
20:53:49.0044 0x2ce8  DAUpdaterSvc - ok
20:53:49.0048 0x2ce8  DcomLaunch - ok
20:53:49.0069 0x2ce8  DcpSvc - ok
20:53:49.0082 0x2ce8  defragsvc - ok
20:53:49.0094 0x2ce8  DeviceAssociationService - ok
20:53:49.0098 0x2ce8  DeviceInstall - ok
20:53:49.0101 0x2ce8  DevQueryBroker - ok
20:53:49.0121 0x2ce8  Dfsc - ok
20:53:49.0145 0x2ce8  [ 73BDD44A6088916964945886F9025409, 8E2ECC9AAEF3C6EBA2E61D25F657FDFCC72AB517CC4FD5FFF992E1F9EB942662 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
20:53:49.0200 0x2ce8  dg_ssudbus - ok
20:53:49.0219 0x2ce8  Dhcp - ok
20:53:49.0273 0x2ce8  diagnosticshub.standardcollector.service - ok
20:53:49.0294 0x2ce8  DiagTrack - ok
20:53:49.0298 0x2ce8  disk - ok
20:53:49.0302 0x2ce8  DmEnrollmentSvc - ok
20:53:49.0306 0x2ce8  dmvsc - ok
20:53:49.0310 0x2ce8  dmwappushservice - ok
20:53:49.0327 0x2ce8  Dnscache - ok
20:53:49.0332 0x2ce8  dot3svc - ok
20:53:49.0336 0x2ce8  DPS - ok
20:53:49.0358 0x2ce8  drmkaud - ok
20:53:49.0379 0x2ce8  DsmSvc - ok
20:53:49.0383 0x2ce8  DsSvc - ok
20:53:49.0404 0x2ce8  DXGKrnl - ok
20:53:49.0408 0x2ce8  EapHost - ok
20:53:49.0413 0x2ce8  ebdrv - ok
20:53:49.0418 0x2ce8  EFS - ok
20:53:49.0434 0x2ce8  EhStorClass - ok
20:53:49.0445 0x2ce8  EhStorTcgDrv - ok
20:53:49.0457 0x2ce8  embeddedmode - ok
20:53:49.0462 0x2ce8  EntAppSvc - ok
20:53:49.0466 0x2ce8  ErrDev - ok
20:53:49.0474 0x2ce8  EventSystem - ok
20:53:49.0479 0x2ce8  exfat - ok
20:53:49.0483 0x2ce8  fastfat - ok
20:53:49.0490 0x2ce8  Fax - ok
20:53:49.0494 0x2ce8  fdc - ok
20:53:49.0499 0x2ce8  fdPHost - ok
20:53:49.0507 0x2ce8  FDResPub - ok
20:53:49.0519 0x2ce8  fhsvc - ok
20:53:49.0535 0x2ce8  FileCrypt - ok
20:53:49.0539 0x2ce8  FileInfo - ok
20:53:49.0543 0x2ce8  Filetrace - ok
20:53:49.0546 0x2ce8  flpydisk - ok
20:53:49.0550 0x2ce8  FltMgr - ok
20:53:49.0554 0x2ce8  FontCache - ok
20:53:49.0598 0x2ce8  FontCache3.0.0.0 - ok
20:53:49.0612 0x2ce8  FrameServer - ok
20:53:49.0616 0x2ce8  FsDepends - ok
20:53:49.0619 0x2ce8  Fs_Rec - ok
20:53:49.0623 0x2ce8  fvevol - ok
20:53:49.0660 0x2ce8  [ 0B55A79DDCB9079B87BDD5D3848998A1, 061460CF6709592CEAD6193D4CABE0A4E23D04D8A78BAC2E70EC1101967C63A2 ] GalaxyClientService I:\Games\GalaxyClient\GalaxyClientService.exe
20:53:49.0675 0x2ce8  GalaxyClientService - ok
20:53:49.0887 0x2ce8  [ CB8157B535DA674CA6CBEBE7E3BD5268, 1028FDA5207E9CF412BB0B1F0B984FEFEE511EBF8BD353F392F7052B0021F531 ] GalaxyCommunication C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
20:53:50.0045 0x2ce8  GalaxyCommunication - ok
20:53:50.0061 0x2ce8  gencounter - ok
20:53:50.0084 0x2ce8  genericusbfn - ok
20:53:50.0087 0x2ce8  GPIOClx0101 - ok
20:53:50.0094 0x2ce8  gpsvc - ok
20:53:50.0097 0x2ce8  GpuEnergyDrv - ok
20:53:50.0152 0x2ce8  [ 7814A8ED32D5186BA651008AFFB55080, 1116694AD45DC53B987910DFD16909B69DEF754034E4C535AEE6340229CE5697 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:53:50.0162 0x2ce8  gupdate - ok
20:53:50.0167 0x2ce8  [ 7814A8ED32D5186BA651008AFFB55080, 1116694AD45DC53B987910DFD16909B69DEF754034E4C535AEE6340229CE5697 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:53:50.0177 0x2ce8  gupdatem - ok
20:53:50.0182 0x2ce8  HDAudBus - ok
20:53:50.0185 0x2ce8  HidBatt - ok
20:53:50.0189 0x2ce8  HidBth - ok
20:53:50.0192 0x2ce8  hidi2c - ok
20:53:50.0195 0x2ce8  hidinterrupt - ok
20:53:50.0199 0x2ce8  HidIr - ok
20:53:50.0215 0x2ce8  hidserv - ok
20:53:50.0235 0x2ce8  HidUsb - ok
20:53:50.0241 0x2ce8  HomeGroupListener - ok
20:53:50.0254 0x2ce8  HomeGroupProvider - ok
20:53:50.0258 0x2ce8  HpSAMD - ok
20:53:50.0262 0x2ce8  HTTP - ok
20:53:50.0277 0x2ce8  HvHost - ok
20:53:50.0281 0x2ce8  hvservice - ok
20:53:50.0285 0x2ce8  hwpolicy - ok
20:53:50.0290 0x2ce8  hyperkbd - ok
20:53:50.0298 0x2ce8  i8042prt - ok
20:53:50.0301 0x2ce8  iagpio - ok
20:53:50.0304 0x2ce8  iai2c - ok
20:53:50.0308 0x2ce8  iaLPSS2i_GPIO2 - ok
20:53:50.0312 0x2ce8  iaLPSS2i_I2C - ok
20:53:50.0315 0x2ce8  iaLPSSi_GPIO - ok
20:53:50.0318 0x2ce8  iaLPSSi_I2C - ok
20:53:50.0322 0x2ce8  iaStorAV - ok
20:53:50.0326 0x2ce8  iaStorV - ok
20:53:50.0330 0x2ce8  ibbus - ok
20:53:50.0340 0x2ce8  icssvc - ok
20:53:50.0346 0x2ce8  IKEEXT - ok
20:53:50.0349 0x2ce8  IndirectKmd - ok
20:53:50.0464 0x2ce8  [ 622868E4BAE8FBCD22CB1A5901A2C824, C1A2264C0984DD16C83B663C9CE43E049E1356E32C5771C3ACE225F285699138 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
20:53:50.0584 0x2ce8  IntcAzAudAddService - ok
20:53:50.0601 0x2ce8  intelide - ok
20:53:50.0605 0x2ce8  intelpep - ok
20:53:50.0609 0x2ce8  intelppm - ok
20:53:50.0618 0x2ce8  iorate - ok
20:53:50.0622 0x2ce8  IpFilterDriver - ok
20:53:50.0635 0x2ce8  iphlpsvc - ok
20:53:50.0640 0x2ce8  IPMIDRV - ok
20:53:50.0643 0x2ce8  IPNAT - ok
20:53:50.0647 0x2ce8  irda - ok
20:53:50.0651 0x2ce8  IRENUM - ok
20:53:50.0662 0x2ce8  irmon - ok
20:53:50.0666 0x2ce8  isapnp - ok
20:53:50.0671 0x2ce8  iScsiPrt - ok
20:53:50.0680 0x2ce8  kbdclass - ok
20:53:50.0684 0x2ce8  kbdhid - ok
20:53:50.0697 0x2ce8  kdnic - ok
20:53:50.0701 0x2ce8  KeyIso - ok
20:53:50.0767 0x2ce8  [ A189CD64F8EB3BAE71760FD25C7B26EF, F9D1505309434AB02F7A43DDA9130EF9206824B21170F09A90F88AE3039D8D4C ] Killer Service V2 C:\Program Files\Killer Networking\Network Manager\KillerService.exe
20:53:50.0805 0x2ce8  Killer Service V2 - detected UnsignedFile.Multi.Generic ( 1 )
20:53:51.0292 0x2ce8  Killer Service V2 ( UnsignedFile.Multi.Generic ) - warning
20:53:51.0786 0x2ce8  [ C94FB70AA81EF5D64B11E61B567F5AF2, 6488014691F19FE8E8EAE9C540A6C7791AA96715D9A5720B2B84360D834F6963 ] KillerEth       C:\WINDOWS\System32\drivers\e22w10x64.sys
20:53:51.0823 0x2ce8  KillerEth - ok
20:53:51.0835 0x2ce8  KSecDD - ok
20:53:51.0845 0x2ce8  KSecPkg - ok
20:53:51.0849 0x2ce8  ksthunk - ok
20:53:51.0855 0x2ce8  KtmRm - ok
20:53:51.0868 0x2ce8  [ 35675894CDECE9175C82A15C1481C3D8, 2DDD7B41ECECB4F3388E58A0E84AB3E2143EB408CD51E1F447F6D778B0E1EE2B ] ladfGSS         C:\WINDOWS\system32\drivers\ladfGSS.sys
20:53:51.0892 0x2ce8  ladfGSS - ok
20:53:51.0896 0x2ce8  LanmanServer - ok
20:53:51.0900 0x2ce8  LanmanWorkstation - ok
20:53:51.0904 0x2ce8  lfsvc - ok
20:53:51.0914 0x2ce8  [ A6F294B38F3DFB67D6B6E1D1E60A402A, 11C51B35DB2A3510258F3B722C12326BF068360CFA1E81FF552BA0BD19DE38E8 ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
20:53:51.0929 0x2ce8  LGBusEnum - ok
20:53:51.0962 0x2ce8  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
20:53:51.0995 0x2ce8  LGCoreTemp - ok
20:53:52.0012 0x2ce8  [ 2A9F60E6531F42B31874618743037719, BFD61AD03ADEF69421ECB07820EDB79D425048EC01A65A0D1E8A4527699196DC ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
20:53:52.0056 0x2ce8  LGJoyXlCore - ok
20:53:52.0073 0x2ce8  [ FA59A7421049F5852C1182345A4B8C4F, 6E7DFBF8382187E01CA0AE9CB7A175B563DA6807909A8A7E67779C045F290A06 ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
20:53:52.0095 0x2ce8  LGVirHid - ok
20:53:52.0098 0x2ce8  LicenseManager - ok
20:53:52.0112 0x2ce8  lltdio - ok
20:53:52.0116 0x2ce8  lltdsvc - ok
20:53:52.0125 0x2ce8  lmhosts - ok
20:53:52.0143 0x2ce8  [ 603C64DD6D4161D2CC526C9A60D58A01, 3DCC6941492B0B4F782DD03969F4E219DE8F161DAC65AB0BE8742BCB6366B3C7 ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
20:53:52.0155 0x2ce8  LogiRegistryService - ok
20:53:52.0184 0x2ce8  LSI_SAS - ok
20:53:52.0188 0x2ce8  LSI_SAS2i - ok
20:53:52.0194 0x2ce8  LSI_SAS3i - ok
20:53:52.0197 0x2ce8  LSI_SSS - ok
20:53:52.0211 0x2ce8  LSM - ok
20:53:52.0215 0x2ce8  luafv - ok
20:53:52.0219 0x2ce8  MapsBroker - ok
20:53:52.0247 0x2ce8  [ 81E515726AA8FC3DCED6517F30DD70CD, F667211FC6DACB883CAA7D13F0192A6F1323F441485657376F70FDB89891284C ] MBfilt          C:\WINDOWS\system32\drivers\MBfilt64.sys
20:53:52.0262 0x2ce8  MBfilt - ok
20:53:52.0267 0x2ce8  megasas - ok
20:53:52.0281 0x2ce8  megasas2i - ok
20:53:52.0285 0x2ce8  megasr - ok
20:53:52.0289 0x2ce8  MessagingService - ok
20:53:52.0301 0x2ce8  mlx4_bus - ok
20:53:52.0305 0x2ce8  MMCSS - ok
20:53:52.0309 0x2ce8  Modem - ok
20:53:52.0318 0x2ce8  monitor - ok
20:53:52.0322 0x2ce8  mouclass - ok
20:53:52.0325 0x2ce8  mouhid - ok
20:53:52.0330 0x2ce8  mountmgr - ok
20:53:52.0365 0x2ce8  [ 86320BA9D6A972C79D467931518B165A, 4D7ABD7E5637B9AF98D7F3D4C4DAE595C27C8FEEBAAFF9E6443271C41598FCE1 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:53:52.0377 0x2ce8  MozillaMaintenance - ok
20:53:52.0381 0x2ce8  mpsdrv - ok
20:53:52.0385 0x2ce8  MpsSvc - ok
20:53:52.0393 0x2ce8  MQAC - ok
20:53:52.0397 0x2ce8  MRxDAV - ok
20:53:52.0408 0x2ce8  mrxsmb - ok
20:53:52.0413 0x2ce8  mrxsmb10 - ok
20:53:52.0423 0x2ce8  mrxsmb20 - ok
20:53:52.0427 0x2ce8  MsBridge - ok
20:53:52.0433 0x2ce8  MSDTC - ok
20:53:52.0439 0x2ce8  Msfs - ok
20:53:52.0443 0x2ce8  msgpiowin32 - ok
20:53:52.0447 0x2ce8  mshidkmdf - ok
20:53:52.0450 0x2ce8  mshidumdf - ok
20:53:52.0454 0x2ce8  msisadrv - ok
20:53:52.0470 0x2ce8  MSiSCSI - ok
20:53:52.0474 0x2ce8  msiserver - ok
20:53:52.0478 0x2ce8  MSKSSRV - ok
20:53:52.0483 0x2ce8  MsLldp - ok
20:53:52.0499 0x2ce8  MSMQ - ok
20:53:52.0503 0x2ce8  MSPCLOCK - ok
20:53:52.0507 0x2ce8  MSPQM - ok
20:53:52.0511 0x2ce8  MsRPC - ok
20:53:52.0517 0x2ce8  mssmbios - ok
20:53:52.0521 0x2ce8  MSTEE - ok
20:53:52.0524 0x2ce8  MTConfig - ok
20:53:52.0528 0x2ce8  Mup - ok
20:53:52.0532 0x2ce8  mvumis - ok
20:53:52.0539 0x2ce8  NativeWifiP - ok
20:53:52.0543 0x2ce8  NcaSvc - ok
20:53:52.0549 0x2ce8  NcbService - ok
20:53:52.0553 0x2ce8  NcdAutoSetup - ok
20:53:52.0557 0x2ce8  ndfltr - ok
20:53:52.0567 0x2ce8  NDIS - ok
20:53:52.0572 0x2ce8  NdisCap - ok
20:53:52.0577 0x2ce8  NdisImPlatform - ok
20:53:52.0582 0x2ce8  NdisTapi - ok
20:53:52.0586 0x2ce8  Ndisuio - ok
20:53:52.0591 0x2ce8  NdisVirtualBus - ok
20:53:52.0596 0x2ce8  NdisWan - ok
20:53:52.0600 0x2ce8  ndiswanlegacy - ok
20:53:52.0604 0x2ce8  ndproxy - ok
20:53:52.0608 0x2ce8  Ndu - ok
20:53:52.0612 0x2ce8  NetAdapterCx - ok
20:53:52.0616 0x2ce8  NetBIOS - ok
20:53:52.0623 0x2ce8  NetBT - ok
20:53:52.0626 0x2ce8  Netlogon - ok
20:53:52.0630 0x2ce8  Netman - ok
20:53:52.0651 0x2ce8  NetMsmqActivator - ok
20:53:52.0653 0x2ce8  NetPipeActivator - ok
20:53:52.0658 0x2ce8  netprofm - ok
20:53:52.0662 0x2ce8  NetSetupSvc - ok
20:53:52.0664 0x2ce8  NetTcpActivator - ok
20:53:52.0668 0x2ce8  NetTcpPortSharing - ok
20:53:52.0674 0x2ce8  NgcCtnrSvc - ok
20:53:52.0690 0x2ce8  NgcSvc - ok
20:53:52.0694 0x2ce8  NlaSvc - ok
20:53:52.0697 0x2ce8  Npfs - ok
20:53:52.0701 0x2ce8  npsvctrig - ok
20:53:52.0705 0x2ce8  nsi - ok
20:53:52.0709 0x2ce8  nsiproxy - ok
20:53:52.0722 0x2ce8  NTFS - ok
20:53:52.0726 0x2ce8  Null - ok
20:53:52.0804 0x2ce8  [ 5CE986C82313E6F9D0973E2A74A0BA20, 9367D5A8257EA15B0DBCD6C8FDBFDF0B5B132A7C436E4F03AD84B958112DFA28 ] NvContainerLocalSystem C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
20:53:52.0824 0x2ce8  NvContainerLocalSystem - ok
20:53:52.0843 0x2ce8  [ 5CE986C82313E6F9D0973E2A74A0BA20, 9367D5A8257EA15B0DBCD6C8FDBFDF0B5B132A7C436E4F03AD84B958112DFA28 ] NvContainerNetworkService C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
20:53:52.0861 0x2ce8  NvContainerNetworkService - ok
20:53:52.0887 0x2ce8  [ 64DA1993B1973F049C1347DA1B05185E, 2A04E263DB13751D033E2F9B9518820CF4942EEAFA5A32488570EEB699EE2A96 ] NVHDA           C:\WINDOWS\system32\drivers\nvhda64v.sys
20:53:52.0903 0x2ce8  NVHDA - ok
20:53:52.0962 0x2ce8  [ 0B7CFF94C247E661A9D5F7FDAB2F726B, 16D651A50347131CC6B96EB17096EFB22F9767572964E6C12CA1BF928E6C1397 ] NVIDIA Wireless Controller Service C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
20:53:53.0001 0x2ce8  NVIDIA Wireless Controller Service - ok
20:53:53.0370 0x2ce8  [ 76ECA562B95DB26C64BEC14BB188A3F6, B4DB40D391B227393EEC13659C64B03499632FD11A75E5183BE8A0C8F3C9688B ] nvlddmkm        C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_848dea456d3c865e\nvlddmkm.sys
20:53:53.0717 0x2ce8  nvlddmkm - ok
20:53:53.0759 0x2ce8  nvraid - ok
20:53:53.0763 0x2ce8  nvstor - ok
20:53:53.0808 0x2ce8  [ 5FA3A8CE5BAA23E2C9D18EA154017BC4, 6C2B0546FB9D8A4C7A747AB776BB98C8A90D2745FA0D293FA63DABBF67C7ED58 ] NvStreamKms     C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys
20:53:53.0828 0x2ce8  NvStreamKms - ok
20:53:53.0866 0x2ce8  [ 1D54A108BFAD4ED568E393518769F516, D0BE8343784DDD2B7CADFC85779CC72C78D49601E9C746D13D8134CE38DD920F ] nvvad_WaveExtensible C:\WINDOWS\system32\drivers\nvvad64v.sys
20:53:53.0883 0x2ce8  nvvad_WaveExtensible - ok
20:53:53.0905 0x2ce8  OneSyncSvc - ok
20:53:54.0000 0x2ce8  [ EC4F449D4FD18ECACB6DF3F243CDFD9E, 4B99664230E72873467B923F7735FFCD97FBC8519533A8A93643DAC83E389DC3 ] Origin Client Service I:\Games\Origin\OriginClientService.exe
20:53:54.0058 0x2ce8  Origin Client Service - ok
20:53:54.0149 0x2ce8  [ 8EEDCED6BE7A80A50ED31F04543FD442, 532068A020374DAF7CD105F3486772840CA545C3E41612D3F5593683E8A8C090 ] Origin Web Helper Service I:\Games\Origin\OriginWebHelperService.exe
20:53:54.0208 0x2ce8  Origin Web Helper Service - ok
20:53:54.0228 0x2ce8  p2pimsvc - ok
20:53:54.0235 0x2ce8  p2psvc - ok
20:53:54.0238 0x2ce8  Parport - ok
20:53:54.0248 0x2ce8  partmgr - ok
20:53:54.0269 0x2ce8  PcaSvc - ok
20:53:54.0279 0x2ce8  pci - ok
20:53:54.0293 0x2ce8  pciide - ok
20:53:54.0297 0x2ce8  pcmcia - ok
20:53:54.0301 0x2ce8  pcw - ok
20:53:54.0311 0x2ce8  pdc - ok
20:53:54.0320 0x2ce8  PEAUTH - ok
20:53:54.0324 0x2ce8  percsas2i - ok
20:53:54.0336 0x2ce8  percsas3i - ok
20:53:54.0383 0x2ce8  PerfHost - ok
20:53:54.0399 0x2ce8  PhoneSvc - ok
20:53:54.0420 0x2ce8  PimIndexMaintenanceSvc - ok
20:53:54.0426 0x2ce8  pla - ok
20:53:54.0437 0x2ce8  PlugPlay - ok
20:53:54.0441 0x2ce8  PNRPAutoReg - ok
20:53:54.0445 0x2ce8  PNRPsvc - ok
20:53:54.0457 0x2ce8  PolicyAgent - ok
20:53:54.0463 0x2ce8  Power - ok
20:53:54.0467 0x2ce8  PptpMiniport - ok
20:53:54.0573 0x2ce8  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
20:53:54.0726 0x2ce8  PrintNotify - ok
20:53:54.0743 0x2ce8  Processor - ok
20:53:54.0747 0x2ce8  ProfSvc - ok
20:53:54.0751 0x2ce8  Psched - ok
20:53:54.0762 0x2ce8  QWAVE - ok
20:53:54.0766 0x2ce8  QWAVEdrv - ok
20:53:54.0770 0x2ce8  RasAcd - ok
20:53:54.0774 0x2ce8  RasAgileVpn - ok
20:53:54.0778 0x2ce8  RasAuto - ok
20:53:54.0782 0x2ce8  Rasl2tp - ok
20:53:54.0791 0x2ce8  RasMan - ok
20:53:54.0795 0x2ce8  RasPppoe - ok
20:53:54.0798 0x2ce8  RasSstp - ok
20:53:54.0806 0x2ce8  rdbss - ok
20:53:54.0823 0x2ce8  rdpbus - ok
20:53:54.0827 0x2ce8  RDPDR - ok
20:53:54.0859 0x2ce8  RdpVideoMiniport - ok
20:53:54.0863 0x2ce8  rdyboost - ok
20:53:54.0869 0x2ce8  ReFSv1 - ok
20:53:54.0880 0x2ce8  RemoteAccess - ok
20:53:54.0884 0x2ce8  RemoteRegistry - ok
20:53:54.0895 0x2ce8  RetailDemo - ok
20:53:54.0898 0x2ce8  RmSvc - ok
20:53:54.0902 0x2ce8  RpcEptMapper - ok
20:53:54.0915 0x2ce8  RpcLocator - ok
20:53:54.0919 0x2ce8  RpcSs - ok
20:53:54.0923 0x2ce8  rspndr - ok
20:53:54.0936 0x2ce8  s3cap - ok
20:53:54.0944 0x2ce8  SamSs - ok
20:53:54.0948 0x2ce8  sbp2port - ok
20:53:54.0953 0x2ce8  SCardSvr - ok
20:53:54.0957 0x2ce8  ScDeviceEnum - ok
20:53:54.0961 0x2ce8  scfilter - ok
20:53:54.0965 0x2ce8  Schedule - ok
20:53:54.0969 0x2ce8  scmbus - ok
20:53:54.0974 0x2ce8  scmdisk0101 - ok
20:53:54.0982 0x2ce8  SCPolicySvc - ok
20:53:54.0999 0x2ce8  sdbus - ok
20:53:55.0005 0x2ce8  SDRSVC - ok
20:53:55.0095 0x2ce8  [ 2100C3E7E1D060DE822677DDE41FCCCF, 82F645A981C91ABD237AA8DD730F4490EF566371946E56A498146B7C8FC3C44A ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
20:53:55.0147 0x2ce8  SDScannerService - ok
20:53:55.0154 0x2ce8  sdstor - ok
20:53:55.0266 0x2ce8  [ 94653C9CFDC15B30EEECD94BA7219654, 59F54AC9BC79C1BFBEA84992181C58AF434A3DDDF473C9BE942D3462875A8375 ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
20:53:55.0389 0x2ce8  SDUpdateService - ok
20:53:55.0405 0x2ce8  [ 6B4E097AD063AEED188629CB9A542602, 0342CD807ADD430E4EC14308464EB0E1BF74F95AD0D32356210A832E6C3FE6CF ] SDWSCService    C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
20:53:55.0419 0x2ce8  SDWSCService - ok
20:53:55.0425 0x2ce8  seclogon - ok
20:53:55.0431 0x2ce8  SENS - ok
20:53:55.0436 0x2ce8  SensorDataService - ok
20:53:55.0454 0x2ce8  SensorService - ok
20:53:55.0459 0x2ce8  SensrSvc - ok
20:53:55.0465 0x2ce8  SerCx - ok
20:53:55.0470 0x2ce8  SerCx2 - ok
20:53:55.0476 0x2ce8  Serenum - ok
20:53:55.0481 0x2ce8  Serial - ok
20:53:55.0486 0x2ce8  sermouse - ok
20:53:55.0498 0x2ce8  SessionEnv - ok
20:53:55.0508 0x2ce8  sfloppy - ok
20:53:55.0535 0x2ce8  SharedAccess - ok
20:53:55.0548 0x2ce8  ShellHWDetection - ok
20:53:55.0563 0x2ce8  shpamsvc - ok
20:53:55.0567 0x2ce8  SiSRaid2 - ok
20:53:55.0573 0x2ce8  SiSRaid4 - ok
20:53:55.0588 0x2ce8  smphost - ok
20:53:55.0600 0x2ce8  SmsRouter - ok
20:53:55.0611 0x2ce8  SNMPTRAP - ok
20:53:55.0635 0x2ce8  spaceport - ok
20:53:55.0639 0x2ce8  SpbCx - ok
20:53:55.0697 0x2ce8  [ 0FFE35F0B0CD5A324BBE22F02569AE3B, F4EE803EEFDB4EAEEDB3024C3516F1F9A202C77F4870D6B74356BBDE32B3B560 ] speedfan        C:\WINDOWS\SysWOW64\speedfan.sys
20:53:55.0738 0x2ce8  speedfan - ok
20:53:55.0749 0x2ce8  Spooler - ok
20:53:55.0765 0x2ce8  sppsvc - ok
20:53:55.0778 0x2ce8  srv - ok
20:53:55.0788 0x2ce8  srv2 - ok
20:53:55.0800 0x2ce8  srvnet - ok
20:53:55.0810 0x2ce8  SSDPSRV - ok
20:53:55.0827 0x2ce8  SstpSvc - ok
20:53:55.0856 0x2ce8  [ 5252D7BC56E5E0ED715AEA8FE173A455, 1408B3E98B35A449434718777EE70595F0D306197A428279C6281D2F1953F259 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
20:53:55.0870 0x2ce8  ssudmdm - ok
20:53:55.0888 0x2ce8  StateRepository - ok
20:53:55.0982 0x2ce8  [ 983F9FB53D8881FDA4A70B624F2B8305, AFA5152EA17E83C0B2F60FB706E8F16E566990C3A22030C98BCDDC5145538E3A ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
20:53:56.0020 0x2ce8  Steam Client Service - ok
20:53:56.0043 0x2ce8  stexstor - ok
20:53:56.0047 0x2ce8  stisvc - ok
20:53:56.0051 0x2ce8  storahci - ok
20:53:56.0055 0x2ce8  storflt - ok
20:53:56.0060 0x2ce8  stornvme - ok
20:53:56.0065 0x2ce8  storqosflt - ok
20:53:56.0082 0x2ce8  StorSvc - ok
20:53:56.0089 0x2ce8  storufs - ok
20:53:56.0096 0x2ce8  storvsc - ok
20:53:56.0102 0x2ce8  svsvc - ok
20:53:56.0108 0x2ce8  swenum - ok
20:53:56.0114 0x2ce8  swprv - ok
20:53:56.0136 0x2ce8  Synth3dVsc - ok
20:53:56.0151 0x2ce8  SysMain - ok
20:53:56.0161 0x2ce8  SystemEventsBroker - ok
20:53:56.0168 0x2ce8  TabletInputService - ok
20:53:56.0176 0x2ce8  TapiSrv - ok
20:53:56.0196 0x2ce8  Tcpip - ok
20:53:56.0203 0x2ce8  Tcpip6 - ok
20:53:56.0213 0x2ce8  tcpipreg - ok
20:53:56.0222 0x2ce8  tdx - ok
20:53:56.0227 0x2ce8  terminpt - ok
20:53:56.0233 0x2ce8  TermService - ok
20:53:56.0249 0x2ce8  Themes - ok
20:53:56.0268 0x2ce8  TieringEngineService - ok
20:53:56.0278 0x2ce8  tiledatamodelsvc - ok
20:53:56.0285 0x2ce8  TimeBrokerSvc - ok
20:53:56.0309 0x2ce8  [ 3D04046C468AD2868A093925B5E2AA0A, 44696259BEF49AC200DEE146DE0E4375B0CD09F9356CCFA22BD7AD8B53E48658 ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
20:53:56.0347 0x2ce8  TPM - ok
20:53:56.0352 0x2ce8  TrkWks - ok
20:53:56.0367 0x2ce8  TrustedInstaller - ok
20:53:56.0374 0x2ce8  tsusbflt - ok
20:53:56.0379 0x2ce8  TsUsbGD - ok
20:53:56.0383 0x2ce8  tunnel - ok
20:53:56.0395 0x2ce8  tzautoupdate - ok
20:53:56.0399 0x2ce8  UASPStor - ok
20:53:56.0403 0x2ce8  UcmCx0101 - ok
20:53:56.0408 0x2ce8  UcmTcpciCx0101 - ok
20:53:56.0412 0x2ce8  UcmUcsi - ok
20:53:56.0417 0x2ce8  Ucx01000 - ok
20:53:56.0421 0x2ce8  UdeCx - ok
20:53:56.0426 0x2ce8  udfs - ok
20:53:56.0431 0x2ce8  UEFI - ok
20:53:56.0435 0x2ce8  Ufx01000 - ok
20:53:56.0439 0x2ce8  UfxChipidea - ok
20:53:56.0444 0x2ce8  ufxsynopsys - ok
20:53:56.0453 0x2ce8  UI0Detect - ok
20:53:56.0457 0x2ce8  umbus - ok
20:53:56.0462 0x2ce8  UmPass - ok
20:53:56.0467 0x2ce8  UmRdpService - ok
20:53:56.0471 0x2ce8  UnistoreSvc - ok
20:53:56.0492 0x2ce8  upnphost - ok
20:53:56.0497 0x2ce8  UrsChipidea - ok
20:53:56.0502 0x2ce8  UrsCx01000 - ok
20:53:56.0507 0x2ce8  UrsSynopsys - ok
20:53:56.0522 0x2ce8  usbaudio - ok
20:53:56.0527 0x2ce8  usbccgp - ok
20:53:56.0532 0x2ce8  usbcir - ok
20:53:56.0537 0x2ce8  usbehci - ok
20:53:56.0559 0x2ce8  [ 76E2FFAD301490BA27B947C6507752FB, A4C6FC5C3BF428C624D0792873CB01C8F16F49B0E8B36422025A1094F0AAE231 ] usbfilter       C:\WINDOWS\system32\DRIVERS\usbfilter.sys
20:53:56.0580 0x2ce8  usbfilter - ok
20:53:56.0585 0x2ce8  usbhub - ok
20:53:56.0590 0x2ce8  USBHUB3 - ok
20:53:56.0594 0x2ce8  usbohci - ok
20:53:56.0598 0x2ce8  usbprint - ok
20:53:56.0603 0x2ce8  usbser - ok
20:53:56.0608 0x2ce8  USBSTOR - ok
20:53:56.0612 0x2ce8  usbuhci - ok
20:53:56.0617 0x2ce8  USBXHCI - ok
20:53:56.0621 0x2ce8  UserDataSvc - ok
20:53:56.0649 0x2ce8  UserManager - ok
20:53:56.0654 0x2ce8  UsoSvc - ok
20:53:56.0659 0x2ce8  VaultSvc - ok
20:53:56.0706 0x2ce8  [ 75C78B509E98DADBD219D687B218E81D, B003F2DF61C7F67C7DF04E470EE4493DF484FD15A10AC71E6B18D493B9110460 ] VBoxDrv         C:\WINDOWS\system32\DRIVERS\VBoxDrv.sys
20:53:56.0761 0x2ce8  VBoxDrv - ok
20:53:56.0780 0x2ce8  [ C41B43417F77FCB2D2D81C9C2B9A85FE, 88EE5D47BFB2A6FE0B5C56479FA3C4B829E8ABCE0FB001C45C42E2E8B4A4EF62 ] VBoxNetAdp      C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys
20:53:56.0805 0x2ce8  VBoxNetAdp - ok
20:53:56.0834 0x2ce8  [ 1A7C1EFDF525E481E29A6A0085FDCA82, 748F36A6FD14C23BB7E97D9F01D3A0299EB8C41CE3299BE5C419C021200E7D7D ] VBoxNetLwf      C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys
20:53:56.0871 0x2ce8  VBoxNetLwf - ok
20:53:56.0885 0x2ce8  [ 7CA7D2359E2312A288FA8073255AFF2C, 7136D1160857BE3409D424EB79976B7C29917D3A1CBD41046B5110FF2E48B431 ] VBoxUSBMon      C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys
20:53:56.0914 0x2ce8  VBoxUSBMon - ok
20:53:56.0919 0x2ce8  vdrvroot - ok
20:53:56.0931 0x2ce8  vds - ok
20:53:56.0936 0x2ce8  VerifierExt - ok
20:53:56.0949 0x2ce8  vhdmp - ok
20:53:56.0961 0x2ce8  vhf - ok
20:53:56.0968 0x2ce8  vmbus - ok
20:53:56.0972 0x2ce8  VMBusHID - ok
20:53:56.0977 0x2ce8  vmgid - ok
20:53:56.0984 0x2ce8  vmicguestinterface - ok
20:53:56.0988 0x2ce8  vmicheartbeat - ok
20:53:56.0993 0x2ce8  vmickvpexchange - ok
20:53:57.0005 0x2ce8  vmicrdv - ok
20:53:57.0009 0x2ce8  vmicshutdown - ok
20:53:57.0015 0x2ce8  vmictimesync - ok
20:53:57.0019 0x2ce8  vmicvmsession - ok
20:53:57.0024 0x2ce8  vmicvss - ok
20:53:57.0028 0x2ce8  volmgr - ok
20:53:57.0033 0x2ce8  volmgrx - ok
20:53:57.0037 0x2ce8  volsnap - ok
20:53:57.0042 0x2ce8  volume - ok
20:53:57.0054 0x2ce8  vpci - ok
20:53:57.0058 0x2ce8  vsmraid - ok
20:53:57.0063 0x2ce8  VSS - ok
20:53:57.0067 0x2ce8  VSTXRAID - ok
20:53:57.0072 0x2ce8  vwifibus - ok
20:53:57.0078 0x2ce8  vwififlt - ok
20:53:57.0083 0x2ce8  W32Time - ok
20:53:57.0109 0x2ce8  w3logsvc - ok
20:53:57.0126 0x2ce8  W3SVC - ok
20:53:57.0131 0x2ce8  WacomPen - ok
20:53:57.0136 0x2ce8  WalletService - ok
20:53:57.0140 0x2ce8  wanarp - ok
20:53:57.0145 0x2ce8  wanarpv6 - ok
20:53:57.0149 0x2ce8  WAS - ok
20:53:57.0154 0x2ce8  wbengine - ok
20:53:57.0181 0x2ce8  WbioSrvc - ok
20:53:57.0186 0x2ce8  wcifs - ok
20:53:57.0191 0x2ce8  Wcmsvc - ok
20:53:57.0196 0x2ce8  wcncsvc - ok
20:53:57.0212 0x2ce8  wcnfs - ok
20:53:57.0218 0x2ce8  WdBoot - ok
20:53:57.0223 0x2ce8  Wdf01000 - ok
20:53:57.0229 0x2ce8  WdFilter - ok
20:53:57.0234 0x2ce8  WdiServiceHost - ok
20:53:57.0239 0x2ce8  WdiSystemHost - ok
20:53:57.0245 0x2ce8  wdiwifi - ok
20:53:57.0252 0x2ce8  WdNisDrv - ok
20:53:57.0273 0x2ce8  WdNisSvc - ok
20:53:57.0279 0x2ce8  WebClient - ok
20:53:57.0285 0x2ce8  Wecsvc - ok
20:53:57.0294 0x2ce8  WEPHOSTSVC - ok
20:53:57.0301 0x2ce8  wercplsupport - ok
20:53:57.0307 0x2ce8  WerSvc - ok
20:53:57.0313 0x2ce8  WFPLWFS - ok
20:53:57.0319 0x2ce8  WiaRpc - ok
20:53:57.0325 0x2ce8  WIMMount - ok
20:53:57.0329 0x2ce8  WinDefend - ok
20:53:57.0344 0x2ce8  WindowsTrustedRT - ok
20:53:57.0349 0x2ce8  WindowsTrustedRTProxy - ok
20:53:57.0353 0x2ce8  WinHttpAutoProxySvc - ok
20:53:57.0358 0x2ce8  WinMad - ok
20:53:57.0383 0x2ce8  Winmgmt - ok
20:53:57.0397 0x2ce8  WinRM - ok
20:53:57.0407 0x2ce8  WINUSB - ok
20:53:57.0412 0x2ce8  WinVerbs - ok
20:53:57.0432 0x2ce8  wisvc - ok
20:53:57.0444 0x2ce8  WlanSvc - ok
20:53:57.0465 0x2ce8  wlidsvc - ok
20:53:57.0470 0x2ce8  WmiAcpi - ok
20:53:57.0477 0x2ce8  wmiApSrv - ok
20:53:57.0491 0x2ce8  WMPNetworkSvc - ok
20:53:57.0503 0x2ce8  Wof - ok
20:53:57.0532 0x2ce8  workfolderssvc - ok
20:53:57.0537 0x2ce8  WPDBusEnum - ok
20:53:57.0542 0x2ce8  WpdUpFltr - ok
20:53:57.0548 0x2ce8  WpnService - ok
20:53:57.0553 0x2ce8  WpnUserService - ok
20:53:57.0569 0x2ce8  ws2ifsl - ok
20:53:57.0574 0x2ce8  wscsvc - ok
20:53:57.0579 0x2ce8  WSearch - ok
20:53:57.0604 0x2ce8  wuauserv - ok
20:53:57.0609 0x2ce8  WudfPf - ok
20:53:57.0615 0x2ce8  WUDFRd - ok
20:53:57.0632 0x2ce8  wudfsvc - ok
20:53:57.0638 0x2ce8  WUDFWpdFs - ok
20:53:57.0643 0x2ce8  WwanSvc - ok
20:53:57.0650 0x2ce8  XblAuthManager - ok
20:53:57.0666 0x2ce8  XblGameSave - ok
20:53:57.0671 0x2ce8  xboxgip - ok
20:53:57.0676 0x2ce8  XboxNetApiSvc - ok
20:53:57.0686 0x2ce8  [ C40AE9F959A8EDA4AF63E0E28185A8AC, D630EDDFC61D7816C764D588BCB1E9E3C5F92D3B387B204DACC67F9B1A62F6ED ] xhunter1        C:\WINDOWS\xhunter1.sys
20:53:57.0700 0x2ce8  xhunter1 - ok
20:53:57.0718 0x2ce8  xinputhid - ok
20:53:57.0733 0x2ce8  xusb22 - ok
20:53:57.0733 0x2ce8  ================ Scan global ===============================
20:53:57.0773 0x2ce8  [ Global ] - ok
20:53:57.0773 0x2ce8  ================ Scan MBR ==================================
20:53:57.0786 0x2ce8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
20:53:57.0845 0x2ce8  \Device\Harddisk0\DR0 - ok
20:53:57.0845 0x2ce8  ================ Scan VBR ==================================
20:53:57.0874 0x2ce8  [ 43C3D689511A9A0BD2EC9052F0E87B5D ] \Device\Harddisk0\DR0\Partition1
20:53:57.0877 0x2ce8  \Device\Harddisk0\DR0\Partition1 - ok
20:53:57.0892 0x2ce8  [ 878E6B07AD8776E2D74494A6DD76B3E1 ] \Device\Harddisk0\DR0\Partition2
20:53:57.0893 0x2ce8  \Device\Harddisk0\DR0\Partition2 - ok
20:53:57.0907 0x2ce8  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
20:53:57.0907 0x2ce8  \Device\Harddisk0\DR0\Partition3 - ok
20:53:57.0912 0x2ce8  [ 6692D46A616EFDCFEE9046CD34720658 ] \Device\Harddisk0\DR0\Partition4
20:53:57.0913 0x2ce8  \Device\Harddisk0\DR0\Partition4 - ok
20:53:57.0929 0x2ce8  [ CBA1484351453E68D6EF35D8A63EC314 ] \Device\Harddisk0\DR0\Partition5
20:53:57.0930 0x2ce8  \Device\Harddisk0\DR0\Partition5 - ok
20:53:57.0941 0x2ce8  [ 8A196519D2B2BEFC7DCCFC8AE95CC1A8 ] \Device\Harddisk0\DR0\Partition6
20:53:57.0943 0x2ce8  \Device\Harddisk0\DR0\Partition6 - ok
20:53:57.0944 0x2ce8  ================ Scan generic autorun ======================
20:53:58.0169 0x2ce8  [ 22EBD5AE3B3220D713E544D1D3AB3FEE, 9EF058B096DAA5C6242FBEB3DF509108180B1EB1EA252E63C437CF6C1B743BE0 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
20:53:58.0348 0x2ce8  RTHDVCPL - ok
20:53:58.0366 0x2ce8  MBCfg64 - ok
20:53:58.0377 0x2ce8  VIAxHCUtl - ok
20:53:58.0740 0x2ce8  [ A18046DF27CE771E4A906497483594A0, FE4EF1A111E83AD0776B1E9E63B1ECC5C46DB356C7D2E31C71DD32A4FC98C421 ] C:\Program Files\Logitech Gaming Software\LCore.exe
20:53:59.0091 0x2ce8  Launch LCore - ok
20:53:59.0114 0x2ce8  ShadowPlay - ok
20:53:59.0187 0x2ce8  [ CF7604160B828C019C287B61CA6FA4BB, 8BA5AF5D47567539A00CF1D38131D31DFD045EC2ACD50B771BFB82D09ACF2D8C ] C:\Program Files (x86)\Creative\Sound Blaster Cinema 2\Sound Blaster Cinema 2\SBCinema2.exe
20:53:59.0278 0x2ce8  Sound Blaster Cinema 2 - detected UnsignedFile.Multi.Generic ( 1 )
20:53:59.0513 0x2ce8  Detect skipped due to KSN trusted
20:53:59.0513 0x2ce8  Sound Blaster Cinema 2 - ok
20:53:59.0532 0x2ce8  [ C419DF63E0121D72411285780C2FC6CC, F47F854D327C589D174D3BB5B55D5C05F5ACA73DF52A6BEF47596B9010190291 ] C:\Windows\UpdReg.EXE
20:53:59.0561 0x2ce8  UpdReg - detected UnsignedFile.Multi.Generic ( 1 )
20:53:59.0862 0x2ce8  Detect skipped due to KSN trusted
20:53:59.0862 0x2ce8  UpdReg - ok
20:53:59.0925 0x2ce8  [ 28EB4C759947F12633FCB4BB2AD2AD74, 1454A75E72DE7F7BE4B1281C66D2D0E869D1EB56204EEA9ABE857454461C8447 ] I:\Programme\Skiller\Monitor.exe
20:53:59.0962 0x2ce8  Skiller Pro - detected UnsignedFile.Multi.Generic ( 1 )
20:54:00.0194 0x2ce8  Skiller Pro ( UnsignedFile.Multi.Generic ) - warning
20:54:00.0195 0x2ce8  Force sending object to P2P due to detect: I:\Programme\Skiller\Monitor.exe
20:54:00.0600 0x2ce8  Object send P2P result: true
20:54:00.0860 0x2ce8  [ 26728EEA201DF1B5848D9E7011D3D468, 617A69AC31DB1E631F652E961A8E0D77CF5185AF1FCC4DBF93514044F863B6AA ] C:\Program Files (x86)\BlueStacks\HD-Agent.exe
20:54:00.0888 0x2ce8  BlueStacks Agent - ok
20:54:01.0113 0x2ce8  [ FDE8EEE394F5939A8A62F33F14DE1C14, 95B826DBC2B8C364C7749B904729AE1A07BD90D818E3C7F1B43538F47C37C764 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
20:54:01.0343 0x2ce8  AvastUI.exe - ok
20:54:01.0474 0x2ce8  [ B58A7B5DB3944C25E3C1B9683647ACE7, 9F21A25D70F1DEDC93A039C30D22172FE85FE0CFB344BD053C127B1A2F6EB7DB ] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
20:54:01.0570 0x2ce8  SDTray - ok
20:54:01.0632 0x2ce8  OneDriveSetup - ok
20:54:01.0635 0x2ce8  OneDriveSetup - ok
20:54:01.0746 0x2ce8  [ 11B4662A4DD118132E2648837920AF86, 7643E9CF00C0393ED4A1D294DABA84DCEB6BE696E5B520D413284BAB16CE1CD5 ] C:\Users\Agando\AppData\Roaming\Spotify\SpotifyWebHelper.exe
20:54:01.0786 0x2ce8  Spotify Web Helper - ok
20:54:01.0846 0x2ce8  [ 44A9229022A519ED45294A1934C05EEC, 6DEF0DB5F9B50E9B0AFEE1CF50066BEB4FB7E15E2DC829A499509925660D6992 ] C:\Users\Agando\AppData\Local\FluxSoftware\Flux\flux.exe
20:54:01.0874 0x2ce8  f.lux - ok
20:54:01.0909 0x2ce8  [ F51BB12D8977D26C1A4CDA348770D9F1, DDA35CD8F8A6591B83821B5180D457740E0B820CCE000BC7FB1B78FB4AEAD3BA ] C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe
20:54:01.0967 0x2ce8  SpybotPostWindows10UpgradeReInstall - detected UnsignedFile.Multi.Generic ( 1 )
20:54:02.0189 0x2ce8  Detect skipped due to KSN trusted
20:54:02.0189 0x2ce8  SpybotPostWindows10UpgradeReInstall - ok
20:54:02.0237 0x2ce8  [ 26728EEA201DF1B5848D9E7011D3D468, 617A69AC31DB1E631F652E961A8E0D77CF5185AF1FCC4DBF93514044F863B6AA ] C:\Program Files (x86)\BlueStacks\HD-Agent.exe
20:54:02.0275 0x2ce8  BlueStacks Agent - ok
20:54:02.0279 0x2ce8  OneDriveSetup - ok
20:54:02.0304 0x2ce8  WAB Migrate - ok
20:54:02.0305 0x2ce8  Waiting for KSN requests completion. In queue: 44
20:54:03.0348 0x2ce8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x62100 ( disabled : updated )
20:54:03.0350 0x2ce8  AV detected via SS2: Avast Antivirus, C:\Program Files\AVAST Software\Avast\wsc_proxy.exe ( 12.3.3154.0 ), 0x41000 ( enabled : updated )
20:54:03.0352 0x2ce8  FW detected via SS2: Avast Antivirus, C:\Program Files\AVAST Software\Avast\wsc_proxy.exe ( 12.3.3154.0 ), 0x41010 ( enabled )
20:54:03.0569 0x2ce8  ============================================================
20:54:03.0569 0x2ce8  Scan finished
20:54:03.0569 0x2ce8  ============================================================
20:54:03.0580 0x3760  Detected object count: 2
20:54:03.0580 0x3760  Actual detected object count: 2
20:54:40.0995 0x3760  Killer Service V2 ( UnsignedFile.Multi.Generic ) - skipped by user
20:54:40.0995 0x3760  Killer Service V2 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
20:54:40.0996 0x3760  Skiller Pro ( UnsignedFile.Multi.Generic ) - skipped by user
20:54:40.0996 0x3760  Skiller Pro ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 27.11.2016, 17:03   #7
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Jetzt bitte Suchscan durchführen:

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 27.11.2016, 20:39   #8
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7688d498738cb547ac83c4d252676cfe
# end=init
# utc_time=2016-11-27 05:13:34
# local_time=2016-11-27 06:13:34 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31549
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=7688d498738cb547ac83c4d252676cfe
# end=updated
# utc_time=2016-11-27 05:18:39
# local_time=2016-11-27 06:18:39 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=7688d498738cb547ac83c4d252676cfe
# engine=31549
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-11-27 07:34:35
# local_time=2016-11-27 08:34:35 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Avast Antivirus'
# compatibility_mode=796 16777213 100 100 771922 33034357 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 5380380 34739245 0 0
# scanned=393362
# found=1
# cleaned=0
# scan_time=8156
sh=BBD69E9DAF74BC5C402A1E3E28A8909B576DC9C7 ft=1 fh=2d3eeb2bf397d806 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Public\Documents\Wondershare\drfone-for-android_full1561.exe"
         

Alt 28.11.2016, 19:26   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Sonst noch Auffälligkeiten bemerkt in der Zwischenzeit?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 29.11.2016, 13:56   #10
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



ne, alles gut soweit

Alt 29.11.2016, 17:51   #11
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung





Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.



Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken (z.B. hier) in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.

Meine Kauf-Empfehlung:



Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 01.12.2016, 23:13   #12
azarak
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Erledigt Vielen Dank für die Hilfe

Alt 02.12.2016, 19:13   #13
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
PC Virenüberprüfung - Standard

PC Virenüberprüfung



Gerne.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu PC Virenüberprüfung
dankbar, eingefangen, gefangen, größere, hilfe, nicht, nicht mehr, probleme, professionell, prüfen, schonmal, schädling, überprüfung




Zum Thema PC Virenüberprüfung - Hallo, ich wollte mal professionell prüfen lassen ob ich mir irgendeine art von schädling eingefangen haben, da ich dies schon ewig nicht mehr gemacht habe . Größere probleme habe ich - PC Virenüberprüfung...
Archiv
Du betrachtest: PC Virenüberprüfung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.