Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder.

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.06.2017, 15:34   #1
jomei
 
W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder. - Standard

W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder.



Moin,

ich bin mir nicht sicher, ob das ein Plagegeist ist, order nicht. Das Verhalten erschien erst, nachdem ich das W10 Creatorsupdate eingespielt habe. Kann auch nur ein Zufall sein.

Wie im Betreff, die Eingabeaufforderung geht kurz auf und schließt sich dann sofort wieder. Dies passiert in unregelmäßigen Abständen. Es ist dabei egal, ob ein Programm aktiv im Vordergrund ist, oder der Browser auf/geschlossen ist.

Hier mal 2 Logs, die immer angefordert werden.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 02-06-2017
durchgeführt von Andreas (Administrator) auf W8-BOSS (04-06-2017 16:19:04)
Gestartet von C:\Users\Andreas\Desktop
Geladene Profile: Andreas (Verfügbare Profile: Andreas)
Platform: Windows 10 Pro Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Perfect Privacy) C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManagerService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Spotify Ltd) C:\Users\Andreas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
() C:\Program Files\WindowsApps\Microsoft.BingWeather_4.20.1102.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Valve Corporation) I:\Games\Steam\Steam.exe
(Valve Corporation) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP ENVY 4500 series\Bin\HPNetworkCommunicatorCom.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13191312 2014-04-29] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [11877656 2014-09-16] (Logitech Inc.)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23819304 2017-03-21] (Google)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [HP ENVY 4500 series (NET)] => C:\Program Files\HP\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe [3421216 2013-08-13] (Hewlett-Packard Co.)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [Spotify Web Helper] => C:\Users\Andreas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1431664 2017-05-26] (Spotify Ltd)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [455392 2015-04-10] (Sony)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [Dxtory Update Checker 2.0] => C:\Program Files (x86)\ExKode\Dxtory2.0\UpdateChecker.exe [93696 2010-10-17] (Dxtory Software)
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [World of Warships] => "S:\games\World_of_Warships\WargamingGameUpdater.exe"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Run: [World of Warships (1)] => Z:\Games\World_of_Warships\WargamingGameUpdater.exe [3134216 2017-04-18] (Wargaming.net)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] ()
Startup: C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Logitech . Produktregistrierung.lnk [2014-04-29]
ShortcutTarget: Logitech . Produktregistrierung.lnk -> C:\Program Files (x86)\Common Files\LogiShrd\eReg\SetPoint\eReg.exe (Leader Technologies/Logitech)
Startup: C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sidebar607.lnk [2017-06-04]
ShortcutTarget: Sidebar607.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{d5fcbced-76bd-4a3f-aeac-270d22566a16}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-27] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-27] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-04-20] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-20] (Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-27] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-27] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-27] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-27] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Andreas\AppData\Roaming\Nvu\Profiles\qs8vubw8.default [2016-11-11]
FF ProfilePath: C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\vxhgfatl.default [2017-06-02]
FF Extension: (LastPass: Free Password Manager) - C:\Users\Andreas\AppData\Roaming\Mozilla\Firefox\Profiles\vxhgfatl.default\Extensions\support@lastpass.com [2017-05-27]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-25] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-12] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-25] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-20] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-05-27] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-25] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-05-25] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-02-05] (VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-12] (Adobe Systems)
FF Plugin HKU\S-1-5-21-2031616289-4274235027-3436993905-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Andreas\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-10-08] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-2031616289-4274235027-3436993905-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-04-14] ()

Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://www.giga.de/","hxxp://www.google.com"
CHR Profile: C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default [2017-06-04]
CHR Extension: (Google*Übersetzer) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2016-04-06]
CHR Extension: (Flash Video Downloader) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aiimdkdngfcipjohbjenkahhlhccpdbc [2017-03-06]
CHR Extension: (Google Docs) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-04-06]
CHR Extension: (Kostenloser Proxy zum Entsperren von Websites 
 Touch VPN) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\bihmplhobchoageeokmgbdihknkjbknd [2017-05-25]
CHR Extension: (YouTube) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-06]
CHR Extension: (uBlock Origin) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2017-05-25]
CHR Extension: (Google-Suche) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-03-28]
CHR Extension: (Google Play Musik) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2017-05-25]
CHR Extension: (Google Docs Offline) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-06]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2017-05-25]
CHR Extension: (Windscribe - Free VPN and Ad Block) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnmpcagpplmpfojmgmnngilcnanddlhb [2017-05-30]
CHR Extension: (CanvasFingerprintBlock) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmjngkmngdcdpmgmiebdmfbkcecdndc [2016-04-06]
CHR Extension: (dict-cc) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nknonnojlmhnmjhpeokdbeineeajcemh [2014-04-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-19]
CHR Extension: (Google Mail) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR Extension: (Chrome Media Router) - C:\Users\Andreas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-05-25]
CHR HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2246256 2017-05-18] (Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3971264 2017-05-14] (Microsoft Corporation)
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [182304 2014-12-18] (EasyAntiCheat Ltd)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2013-11-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [450168 2017-05-03] (NVIDIA Corporation)
S3 Origin Client Service; I:\Games\Origin\OriginClientService.exe [2120712 2016-04-30] (Electronic Arts)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2013-11-14] (Hewlett-Packard) [Datei ist nicht signiert]
S3 ptsysexec; C:\WINDOWS\ptsysexec.exe [238856 2015-12-02] (Pismo Technic Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [3913064 2017-03-20] (Microsoft Corporation)
S3 Sony PC Companion; C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7757040 2017-04-06] (TeamViewer GmbH)
R2 VPNManager; C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManagerService.exe [19968 2016-09-02] (Perfect Privacy) [Datei ist nicht signiert]
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 cleanhlp; C:\EEK\bin\cleanhlp64.sys [57024 2015-05-06] (Emsisoft GmbH)
R1 MpKslc9446c9e; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{E6B33BA3-9BF6-4B44-B33B-A8582AF4BFF1}\MpKslc9446c9e.sys [44928 2017-06-04] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_f9309145156afb40\nvlddmkm.sys [14456912 2017-05-19] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-05-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-05-03] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-05-03] (NVIDIA Corporation)
R3 pfmfs_180; C:\WINDOWS\System32\Drivers\pfmfs_180.sys [258248 2015-12-15] (Pismo Technic Inc.)
R0 PxHlpa64; C:\WINDOWS\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [604160 2017-03-18] (Realtek                                            )
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-04 16:19 - 2017-06-04 16:19 - 00023058 _____ C:\Users\Andreas\Desktop\FRST.txt
2017-06-04 16:18 - 2017-06-04 16:18 - 02433536 _____ (Farbar) C:\Users\Andreas\Desktop\FRST64.exe
2017-06-02 23:19 - 2017-06-02 23:19 - 00000000 ____D C:\Users\Public\Documents\Steam
2017-06-02 23:11 - 2017-06-02 23:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\X-Plane 11
2017-06-02 20:29 - 2017-06-02 20:29 - 00424238 _____ C:\Users\Andreas\Downloads\56FE3E90456ADBED2B1D1CFA9894CF2693B4ABEF.torrent
2017-06-02 09:31 - 2017-06-02 09:31 - 00042026 _____ C:\Users\Andreas\Documents\14174386.pdf
2017-06-01 15:23 - 2017-06-01 15:23 - 00042027 _____ C:\Users\Andreas\Documents\14167502.pdf
2017-06-01 12:03 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2017-06-01 12:02 - 2017-06-01 12:02 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-06-01 12:02 - 2017-05-19 18:07 - 00521816 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2017-06-01 12:02 - 2017-03-10 23:17 - 00536864 _____ C:\WINDOWS\system32\vulkan-1.dll
2017-06-01 12:02 - 2017-03-10 23:17 - 00525600 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2017-06-01 12:02 - 2017-03-10 23:17 - 00254240 _____ C:\WINDOWS\system32\vulkaninfo.exe
2017-06-01 12:02 - 2017-03-10 23:17 - 00233760 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2017-06-01 12:01 - 2017-06-01 12:03 - 00000000 ____D C:\WINDOWS\LastGood
2017-05-31 15:59 - 2017-05-31 15:59 - 00000000 ____D C:\Users\Andreas\AppData\Local\ElevatedDiagnostics
2017-05-31 12:18 - 2017-05-31 12:18 - 04611830 _____ C:\Users\Andreas\Downloads\5659e29ed1c40.pdf
2017-05-29 15:07 - 2017-05-29 15:07 - 00000000 ____D C:\Users\Andreas\Documents\Benutzerdefinierte Office-Vorlagen
2017-05-28 12:47 - 2017-05-31 17:07 - 00000000 ____D C:\ProgramData\tmp
2017-05-28 12:47 - 2017-05-31 17:07 - 00000000 ____D C:\ProgramData\hps
2017-05-28 12:47 - 2017-05-28 12:47 - 00000000 ____D C:\Users\Andreas\AppData\Local\Pixum Fotowelt
2017-05-28 12:47 - 2017-05-28 12:47 - 00000000 ____D C:\Users\Andreas\.QtWebEngineProcess
2017-05-28 12:47 - 2017-05-28 12:47 - 00000000 ____D C:\Users\Andreas\.Pixum Fotowelt
2017-05-28 12:47 - 2017-05-28 12:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pixum Fotowelt
2017-05-28 12:43 - 2017-05-28 12:43 - 00000000 ____D C:\Program Files\Pixum
2017-05-28 12:13 - 2017-05-28 16:40 - 00072704 _____ C:\Users\Andreas\AppData\Roaming\Meinfoto Prefsv3
2017-05-28 12:13 - 2017-05-28 16:40 - 00000000 ____D C:\Users\Andreas\Documents\Meinfoto Projects
2017-05-28 12:13 - 2017-05-28 12:13 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Meinfoto
2017-05-28 12:08 - 2017-05-28 12:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Meinfoto
2017-05-28 12:08 - 2017-05-28 12:08 - 00000000 ____D C:\Program Files (x86)\Meinfoto
2017-05-28 08:53 - 2017-05-28 08:53 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\World of Warships
2017-05-28 07:53 - 2017-05-28 07:53 - 00000000 ____D C:\Users\Andreas\AppData\LocalLow\Adobe
2017-05-27 20:13 - 2017-05-27 20:13 - 00002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2017-05-27 20:13 - 2017-05-27 20:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2017-05-27 20:10 - 2017-05-30 04:53 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-05-27 20:10 - 2017-05-27 20:10 - 00000000 ____D C:\Program Files\Microsoft Office 15
2017-05-27 12:33 - 2017-06-02 13:03 - 00000000 ____D C:\Users\Andreas\AppData\LocalLow\Mozilla
2017-05-27 10:29 - 2017-05-27 10:29 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-26 21:10 - 2017-05-28 07:37 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2017-05-26 21:10 - 2017-05-28 07:37 - 00000000 ____D C:\Program Files\Common Files\Adobe
2017-05-26 21:10 - 2017-05-28 07:35 - 00000000 ____D C:\Program Files\Adobe
2017-05-26 21:10 - 2017-05-26 21:10 - 00003644 _____ C:\WINDOWS\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-ezztro@yahoo.de
2017-05-26 21:10 - 2017-05-26 21:10 - 00001118 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Audition CC 2015.lnk
2017-05-26 21:10 - 2017-05-26 21:10 - 00000000 ____D C:\Users\Public\Documents\Adobe
2017-05-26 21:09 - 2017-05-26 21:09 - 00000000 ____D C:\Program Files (x86)\My Company Name
2017-05-26 21:09 - 2012-06-22 03:01 - 00056336 ____N (Corel Corporation) C:\WINDOWS\system32\Drivers\PxHlpa64.sys
2017-05-26 21:09 - 2012-04-24 03:01 - 00011376 ____N (Corel Corporation) C:\WINDOWS\system32\Drivers\cdralw2k.sys
2017-05-26 21:09 - 2012-04-24 03:01 - 00010864 ____N (Corel Corporation) C:\WINDOWS\system32\Drivers\cdr4_xp.sys
2017-05-26 19:53 - 2017-05-26 19:54 - 00000000 ____D C:\Users\Andreas\Downloads\Adobe Audition CC 2015 Trial Version
2017-05-26 19:45 - 2017-05-26 19:46 - 355618564 _____ C:\Users\Andreas\Downloads\Adobe Audition CC 2015 Trial Version-20170526T174402Z-001.zip
2017-05-26 13:21 - 2017-05-26 13:21 - 00000000 ____D C:\Users\Andreas\Documents\Darkest
2017-05-25 15:38 - 2017-05-25 15:38 - 00000000 ____D C:\Users\Andreas\Documents\Klei
2017-05-25 15:23 - 2017-05-25 15:23 - 23681024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 21353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 20505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 20374424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 19335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 11870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 08320920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 08244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 06759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 05477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 04848440 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 03672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 03655680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02957824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02651648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02298880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-25 15:23 - 2017-05-25 15:23 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-25 15:23 - 2017-05-25 15:23 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01854880 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01760264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01657344 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01604312 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01518088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01506816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01452960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01411128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01291776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01147296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 01103872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01075712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 01024416 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00775824 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00750560 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00626520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00605936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-25 15:23 - 2017-05-25 15:23 - 00543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-05-25 15:23 - 2017-05-25 15:23 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00409504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-25 15:23 - 2017-05-25 15:23 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00311192 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00207264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-25 15:23 - 2017-05-25 15:23 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-25 15:23 - 2017-05-25 15:23 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-05-25 15:23 - 2017-05-25 15:23 - 00032004 _____ C:\WINDOWS\system32\edgehtmlpluginpolicy.bin
2017-05-25 15:23 - 2017-05-25 15:23 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-25 15:23 - 2017-05-25 15:23 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-25 15:23 - 2017-05-25 15:23 - 00000000 ____D C:\Windows.old
2017-05-25 15:20 - 2017-05-25 15:20 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2017-05-25 15:20 - 2017-05-25 15:20 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-05-25 15:20 - 2017-05-25 14:26 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2017-05-25 15:19 - 2017-05-25 15:19 - 02438656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-25 15:19 - 2017-05-25 15:19 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-25 15:19 - 2017-05-25 15:19 - 00000000 ____D C:\Program Files\Reference Assemblies
2017-05-25 15:19 - 2017-05-25 15:19 - 00000000 ____D C:\Program Files\MSBuild
2017-05-25 15:19 - 2017-05-25 15:19 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-05-25 15:19 - 2017-05-25 15:19 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-05-25 15:19 - 2017-02-10 12:26 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-05-25 15:19 - 2017-02-10 12:26 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-05-25 15:19 - 2017-02-10 12:26 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-05-25 15:19 - 2017-02-10 12:21 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-05-25 15:19 - 2017-02-10 12:21 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-05-25 15:19 - 2017-02-10 12:21 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-05-25 14:37 - 2017-05-25 14:37 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2017-05-25 14:36 - 2017-05-25 14:36 - 00000000 ____D C:\Users\Andreas\AppData\Local\DBG
2017-05-25 14:36 - 2017-05-25 14:36 - 00000000 ____D C:\ProgramData\USOShared
2017-05-25 14:35 - 2017-06-01 12:05 - 01849760 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-25 14:35 - 2017-05-25 14:35 - 00000020 ___SH C:\Users\Andreas\ntuser.ini
2017-05-25 14:33 - 2017-05-25 14:34 - 00007623 _____ C:\WINDOWS\diagwrn.xml
2017-05-25 14:33 - 2017-05-25 14:34 - 00007623 _____ C:\WINDOWS\diagerr.xml
2017-05-25 14:32 - 2017-06-04 16:01 - 00004160 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{B87066DF-565C-45B6-BC70-6FA185B52084}
2017-05-25 14:32 - 2017-05-25 14:37 - 00003278 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-05-25 14:32 - 2017-05-25 14:32 - 00003556 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-05-25 14:32 - 2017-05-25 14:32 - 00003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00003332 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-05-25 14:32 - 2017-05-25 14:32 - 00003332 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-05-25 14:32 - 2017-05-25 14:32 - 00003176 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002968 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002812 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2031616289-4274235027-3436993905-1001
2017-05-25 14:32 - 2017-05-25 14:32 - 00002786 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002760 _____ C:\WINDOWS\System32\Tasks\klcp_update
2017-05-25 14:32 - 2017-05-25 14:32 - 00002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-25 14:32 - 2017-05-25 14:32 - 00002134 _____ C:\WINDOWS\System32\Tasks\{C715F7ED-D6B7-4B89-AF4C-2B527CF66F64}
2017-05-25 14:32 - 2017-05-25 14:32 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-25 14:29 - 2017-05-25 14:29 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-05-25 14:28 - 2017-05-25 14:30 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-05-25 14:27 - 2017-06-04 14:08 - 00000000 ____D C:\Users\Andreas
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Vorlagen
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Startmenü
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Netzwerkumgebung
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Lokale Einstellungen
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Eigene Dateien
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Druckumgebung
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Documents\Eigene Videos
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Documents\Eigene Musik
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Documents\Eigene Bilder
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\AppData\Local\Verlauf
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\AppData\Local\Anwendungsdaten
2017-05-25 14:27 - 2017-05-25 14:27 - 00000000 _SHDL C:\Users\Andreas\Anwendungsdaten
2017-05-25 14:26 - 2017-06-01 12:03 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-25 14:26 - 2017-06-01 12:01 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-25 14:26 - 2017-05-25 14:30 - 00217120 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-25 14:26 - 2017-05-25 14:28 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-25 14:26 - 2017-05-25 14:26 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2017-05-25 14:26 - 2017-05-25 14:26 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-05-25 14:26 - 2017-05-25 14:26 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-25 14:26 - 2017-05-25 14:26 - 00000000 ____D C:\Program Files\Realtek
2017-05-25 14:26 - 2017-05-01 22:51 - 06437312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 02479552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 00548800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 00392312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-05-25 14:26 - 2017-05-01 22:51 - 00069752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-05-25 14:26 - 2017-04-25 23:11 - 07944687 _____ C:\WINDOWS\system32\nvcoproc.bin
2017-05-25 14:26 - 2017-03-18 22:56 - 02233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-05-25 12:13 - 2017-05-25 14:35 - 00000000 ___DC C:\WINDOWS\Panther
2017-05-25 11:14 - 2017-05-03 22:21 - 00175736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-05-25 11:14 - 2017-05-03 22:21 - 00143480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-05-25 11:14 - 2017-05-03 22:21 - 00057976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2017-05-25 11:14 - 2017-05-03 22:21 - 00048248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2017-05-25 11:14 - 2017-05-03 21:28 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2017-05-25 11:13 - 2017-05-25 11:13 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Google
2017-05-25 11:01 - 2017-03-04 08:26 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-05-19 18:05 - 2017-05-19 18:05 - 35397528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-05-19 18:04 - 2017-05-19 18:04 - 28632152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-05-19 18:04 - 2017-05-19 18:04 - 00969624 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-05-19 18:04 - 2017-05-19 18:04 - 00920664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-05-19 18:04 - 2017-05-19 18:04 - 00618584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-05-19 18:04 - 2017-05-19 18:04 - 00507984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 01996696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438205.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 01598360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438205.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 01062808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 00999832 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 00829848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 00659864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2017-05-19 18:03 - 2017-05-19 18:03 - 00054680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2017-05-19 18:02 - 2017-05-19 18:02 - 40210512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-05-19 18:02 - 2017-05-19 18:02 - 35290192 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-05-19 18:02 - 2017-05-19 18:02 - 03800984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-05-19 18:02 - 2017-05-19 18:02 - 03256408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 11161992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 10648512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 09102480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 08891160 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 00791792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 00703880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 00626384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-05-19 17:48 - 2017-05-19 17:48 - 00591672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-05-19 17:47 - 2017-05-19 17:47 - 11129704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-05-19 17:47 - 2017-05-19 17:47 - 09335520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-05-19 17:47 - 2017-05-19 17:47 - 01298696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-05-19 17:47 - 2017-05-19 17:47 - 01013344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-05-19 14:22 - 2017-05-19 14:22 - 00000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2017-05-19 14:22 - 2017-05-19 14:22 - 00000669 _____ C:\WINDOWS\system32\nv-vk64.json

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-04 16:19 - 2015-05-06 19:13 - 00000000 ____D C:\FRST
2017-06-04 16:00 - 2014-04-27 19:33 - 00189048 _____ C:\Users\Andreas\Network_Meter_Data.js
2017-06-04 15:18 - 2014-04-27 12:07 - 00000000 ____D C:\Users\Andreas\AppData\Local\Packages
2017-06-04 12:25 - 2016-11-02 15:44 - 00000000 ____D C:\ProgramData\NVIDIA
2017-06-04 09:42 - 2014-04-29 10:26 - 00000000 ____D C:\Users\Andreas\AppData\Local\Adobe
2017-06-04 09:40 - 2014-04-27 21:48 - 00000000 ___RD C:\Users\Andreas\Google Drive
2017-06-04 09:40 - 2014-04-27 15:18 - 00017656 _____ C:\Users\Andreas\IP_Log_Data.js
2017-06-03 14:37 - 2014-04-27 15:28 - 00000029 _____ C:\Users\Andreas\AppData\Roaming\Network Meter_Usage.ini
2017-06-03 12:22 - 2014-04-27 20:06 - 00000000 ____D C:\Users\Andreas\Desktop\Games
2017-06-03 06:55 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-02 23:41 - 2016-11-14 11:11 - 00000000 ____D C:\Volumes
2017-06-02 22:53 - 2014-04-28 00:03 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\vlc
2017-06-02 22:13 - 2016-11-05 20:38 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\transmission
2017-06-02 10:25 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-01 12:05 - 2017-03-20 06:41 - 00800002 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-01 12:05 - 2017-03-20 06:41 - 00162372 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-01 12:03 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-06-01 12:03 - 2016-11-02 15:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-06-01 11:18 - 2014-10-01 13:14 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\HpUpdate
2017-05-31 11:22 - 2014-04-27 12:26 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-05-31 07:42 - 2015-04-08 18:22 - 00035328 ___SH C:\Users\Andreas\Documents\Thumbs.db
2017-05-30 16:25 - 2014-04-28 11:03 - 00000000 ___RD C:\Users\Andreas\Desktop\Tools
2017-05-30 12:54 - 2014-10-11 19:51 - 01176064 ___SH C:\Users\Andreas\Desktop\Thumbs.db
2017-05-29 15:04 - 2014-11-23 02:52 - 00000000 ___RD C:\Users\Andreas\Documents\Scanned Documents
2017-05-28 19:16 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-05-28 07:38 - 2014-04-27 12:08 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Adobe
2017-05-28 07:35 - 2016-11-11 18:34 - 00000000 ____D C:\ProgramData\Adobe
2017-05-27 20:18 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-27 20:10 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-27 07:36 - 2014-05-04 18:18 - 00000000 ____D C:\Users\Andreas\AppData\LocalLow\LastPass
2017-05-26 21:06 - 2014-04-29 11:21 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Audacity
2017-05-26 18:57 - 2016-05-15 23:00 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\ProMod
2017-05-26 16:15 - 2014-11-25 17:59 - 00000000 ____D C:\Users\Andreas\AppData\Local\Spotify
2017-05-26 16:14 - 2014-11-25 17:59 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Spotify
2017-05-26 15:47 - 2014-05-03 14:24 - 00000000 ____D C:\Users\Andreas\AppData\Local\Battle.net
2017-05-26 15:47 - 2014-05-03 14:24 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-05-26 11:58 - 2014-04-27 21:50 - 00000000 ____D C:\Users\Andreas\Documents\My Games
2017-05-26 11:17 - 2016-04-27 12:17 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Innkeeper
2017-05-26 11:17 - 2016-04-27 12:16 - 00000000 ____D C:\Users\Andreas\AppData\Local\Innkeeper
2017-05-26 11:09 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-26 04:05 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\appcompat
2017-05-25 15:56 - 2014-04-27 12:46 - 00000000 ____D C:\Users\Andreas\AppData\Local\NVIDIA Corporation
2017-05-25 15:38 - 2014-10-03 18:02 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-25 15:25 - 2017-03-18 23:03 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-05-25 15:23 - 2017-03-18 23:06 - 00000000 ____D C:\WINDOWS\Setup
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-25 15:23 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-25 15:23 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-25 15:20 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-05-25 15:20 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\MUI
2017-05-25 14:37 - 2016-04-12 08:50 - 00002430 _____ C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-05-25 14:36 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\USOPrivate
2017-05-25 14:36 - 2016-11-04 11:57 - 00000000 ____D C:\Users\Andreas\AppData\Local\ConnectedDevicesPlatform
2017-05-25 14:35 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-25 14:35 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows NT
2017-05-25 14:35 - 2016-02-13 19:32 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-25 14:34 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-05-25 14:34 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Registration
2017-05-25 14:34 - 2017-03-18 13:40 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-05-25 14:33 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-05-25 14:33 - 2014-04-27 12:19 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-05-25 14:32 - 2017-03-20 06:43 - 00000000 ____D C:\WINDOWS\HoloShell
2017-05-25 14:32 - 2017-03-18 23:03 - 00000000 __RHD C:\Users\Public\Libraries
2017-05-25 14:32 - 2014-04-27 14:31 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-05-25 14:30 - 2017-04-13 08:12 - 00000000 ____D C:\WINDOWS\system32\UNP
2017-05-25 14:30 - 2017-03-18 23:03 - 00000000 __SHD C:\Program Files\Windows Sidebar
2017-05-25 14:30 - 2017-03-18 23:03 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2017-05-25 14:30 - 2017-03-18 13:40 - 01835008 _____ C:\WINDOWS\system32\config\BBI
2017-05-25 14:30 - 2016-11-14 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC x64
2017-05-25 14:30 - 2016-11-11 18:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nvu
2017-05-25 14:30 - 2016-11-11 17:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Perfect Privacy VPN
2017-05-25 14:30 - 2016-11-11 17:13 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2017-05-25 14:30 - 2016-11-09 15:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2017-05-25 14:30 - 2016-11-06 01:27 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HearthSim
2017-05-25 14:30 - 2016-11-05 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Transmission-Qt
2017-05-25 14:30 - 2016-11-02 16:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MagicYUV
2017-05-25 14:30 - 2016-11-02 16:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
2017-05-25 14:30 - 2016-11-02 15:25 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2017-05-25 14:30 - 2016-05-07 17:14 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Star Citizen Launcher
2017-05-25 14:30 - 2016-04-28 16:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\8GadgetPack
2017-05-25 14:30 - 2016-04-25 16:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hearthstone
2017-05-25 14:30 - 2016-04-21 08:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-05-25 14:30 - 2016-04-13 22:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pismo File Mount Audit Package
2017-05-25 14:30 - 2015-04-02 14:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-25 14:30 - 2015-03-18 17:40 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2017-05-25 14:30 - 2015-02-13 00:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-05-25 14:30 - 2014-12-21 00:18 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Andy
2017-05-25 14:30 - 2014-12-09 14:39 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TwitchAlerts
2017-05-25 14:30 - 2014-12-03 16:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2017-05-25 14:30 - 2014-12-03 12:33 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AviSynth
2017-05-25 14:30 - 2014-12-03 12:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SagaraS Scriptmaker
2017-05-25 14:30 - 2014-12-03 12:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviSynth
2017-05-25 14:30 - 2014-11-24 17:32 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Open Broadcaster Software
2017-05-25 14:30 - 2014-11-14 16:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2017-05-25 14:30 - 2014-11-14 16:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2017-05-25 14:30 - 2014-11-10 17:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SDFormatter
2017-05-25 14:30 - 2014-11-10 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2017-05-25 14:30 - 2014-11-03 01:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2017-05-25 14:30 - 2014-10-06 12:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SHARKOON Drakonia
2017-05-25 14:30 - 2014-10-01 13:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2017-05-25 14:30 - 2014-05-03 14:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2017-05-25 14:30 - 2014-04-29 14:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2017-05-25 14:30 - 2014-04-28 00:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-05-25 14:30 - 2014-04-27 21:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2017-05-25 14:30 - 2014-04-27 20:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-05-25 14:30 - 2014-04-27 12:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-05-25 14:28 - 2017-03-20 06:41 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\spool
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\IME
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\et-EE
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\en-GB
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-05-25 14:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\InputMethod
2017-05-25 14:28 - 2015-04-11 15:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BANDAI NAMCO Entertainment America
2017-05-25 14:28 - 2014-12-20 20:03 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2017-05-25 14:28 - 2014-12-02 23:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Debugmode
2017-05-25 14:28 - 2014-10-05 18:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HEX
2017-05-25 14:28 - 2014-04-29 10:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2017-05-25 14:28 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2017-05-25 14:28 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2017-05-25 14:27 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2017-05-25 14:27 - 2014-12-02 23:31 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Debugmode
2017-05-25 14:27 - 2014-11-22 22:15 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2017-05-25 14:26 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Help
2017-05-25 14:13 - 2017-03-20 07:06 - 00000000 ___HD C:\$WINDOWS.~BT
2017-05-25 13:30 - 2016-07-03 10:28 - 00000000 ____D C:\Users\Andreas\AppData\Local\CrashDumps
2017-05-25 11:46 - 2016-11-02 23:22 - 00000000 ____D C:\Users\Andreas\AppData\LocalLow\Ludeon Studios
2017-05-25 11:23 - 2016-04-21 08:13 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\obs-studio
2017-05-25 11:21 - 2014-04-27 21:48 - 00001801 _____ C:\Users\Andreas\Desktop\Google Drive.lnk
2017-05-25 11:20 - 2014-04-29 13:37 - 00000000 ____D C:\Users\Andreas\AppData\Roaming\OBS
2017-05-25 11:15 - 2015-02-19 12:30 - 00000000 ____D C:\Users\Andreas\AppData\Local\Steam
2017-05-25 11:15 - 2014-04-27 12:42 - 00000000 ____D C:\Users\Andreas\AppData\Local\NVIDIA
2017-05-25 11:13 - 2014-04-27 12:27 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-25 11:12 - 2014-04-27 12:27 - 132223576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-25 10:40 - 2016-07-03 10:16 - 00001040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2017-05-25 10:40 - 2016-07-03 10:16 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-05-19 18:07 - 2017-03-20 06:43 - 00427608 _____ (Khronos Group) C:\WINDOWS\SysWOW64\opencl.dll
2017-05-19 18:03 - 2017-01-04 16:19 - 01609232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2017-05-19 18:03 - 2017-01-04 16:19 - 00226712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2017-05-19 17:47 - 2017-01-04 16:02 - 04136736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-05-19 17:47 - 2017-01-04 16:02 - 03647864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-05-19 14:22 - 2017-01-04 11:07 - 00045061 _____ C:\WINDOWS\system32\nvinfo.pb

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-04-27 15:22 - 2014-11-16 18:06 - 0000624 _____ () C:\Users\Andreas\AppData\Roaming\All CPU MeterV3_Settings.ini
2014-04-27 15:21 - 2016-04-28 16:48 - 0000533 _____ () C:\Users\Andreas\AppData\Roaming\Drives Monitor_Settings.ini
2014-05-02 23:36 - 2014-05-03 01:20 - 0000282 _____ () C:\Users\Andreas\AppData\Roaming\GPU MeterV2_Settings.ini
2017-05-28 12:13 - 2017-05-28 16:40 - 0072704 _____ () C:\Users\Andreas\AppData\Roaming\Meinfoto Prefsv3
2014-04-27 15:18 - 2014-04-27 15:18 - 0000938 _____ () C:\Users\Andreas\AppData\Roaming\Network Meter_Settings.ini
2014-04-27 15:28 - 2017-06-03 14:37 - 0000029 _____ () C:\Users\Andreas\AppData\Roaming\Network Meter_Usage.ini
2014-04-27 15:23 - 2016-04-28 16:43 - 0000123 _____ () C:\Users\Andreas\AppData\Roaming\System Monitor II_UptimeRecord.ini
2014-10-14 12:44 - 2014-10-14 12:44 - 0000245 _____ () C:\Users\Andreas\AppData\Roaming\Top Process Monitor_Settings.ini
2014-04-27 15:24 - 2014-04-27 15:24 - 0000410 _____ () C:\Users\Andreas\AppData\Roaming\Weather Meter_Settings.ini
2014-11-10 12:41 - 2014-11-20 14:55 - 0000600 _____ () C:\Users\Andreas\AppData\Local\PUTTY.RND
2016-12-31 02:17 - 2016-12-31 02:17 - 0000860 _____ () C:\Users\Andreas\AppData\Local\recently-used.xbel
2014-04-27 13:11 - 2016-11-11 01:01 - 0007636 _____ () C:\Users\Andreas\AppData\Local\Resmon.ResmonCfg
2017-06-02 23:21 - 2017-06-04 14:10 - 0000015 _____ () C:\Users\Andreas\AppData\Local\X-Plane_drm_11.prf
2017-06-02 23:19 - 2017-06-02 23:19 - 0000022 _____ () C:\Users\Andreas\AppData\Local\x-plane_install_11.txt
2014-10-01 13:12 - 2014-10-01 13:12 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-02-09 18:31 - 2015-02-09 18:31 - 0740775 _____ () C:\ProgramData\AndyDrivers.zip
2014-12-28 15:21 - 2014-12-28 15:21 - 0000100 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Andreas\IP_Log_Data.js
C:\Users\Andreas\Network_Meter_Data.js


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-04 15:45

==================== Ende von FRST.txt ============================
         
und

Alt 04.06.2017, 15:46   #2
jomei
 
W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder. - Standard

W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder.



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 02-06-2017
durchgeführt von Andreas (04-06-2017 16:19:43)
Gestartet von C:\Users\Andreas\Desktop
Windows 10 Pro Version 1703 (X64) (2017-05-25 12:35:30)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2031616289-4274235027-3436993905-500 - Administrator - Disabled)
Andreas (S-1-5-21-2031616289-4274235027-3436993905-1001 - Administrator - Enabled) => C:\Users\Andreas
DefaultAccount (S-1-5-21-2031616289-4274235027-3436993905-503 - Limited - Disabled)
elsia (S-1-5-21-2031616289-4274235027-3436993905-1006 - Limited - Disabled)
Gast (S-1-5-21-2031616289-4274235027-3436993905-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2031616289-4274235027-3436993905-1005 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 16.2.1 - Hewlett-Packard) Hidden
7-Zip 16.00 (x64) (HKLM\...\7-Zip) (Version: 16.00 - Igor Pavlov)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{5D6CB70E-6FA7-4E5E-8A12-06612313E671}) (Version: 18.0.0 - Helmut Buhler)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AviSynth 2.6 (HKLM-x32\...\AviSynth) (Version: 2.6.0.6 - GPL Public release.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Cities: Skylines (HKLM\...\Steam App 255710) (Version:  - Colossal Order Ltd.)
Craft The World (HKLM-x32\...\Steam App 248390) (Version:  - Dekovir Entertainment)
CrystalDiskMark 3.0.3b (HKLM\...\CrystalDiskMark_is1) (Version: 3.0.3b - Crystal Dew World)
Darkest Dungeon (HKLM\...\Steam App 262060) (Version:  - Red Hook Studios)
DebugMode FrameServer (HKLM-x32\...\DebugMode FrameServer) (Version:  - )
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.17.7.1020 - Electronic Arts Inc.)
Drakonia Configurator (HKLM-x32\...\{2EAD3327-2F92-455F-A675-E5CC4980B67A}}_is1) (Version:  - )
Dxtory version 2.0.140 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.140 - ExKode Co. Ltd.)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Factorio (HKLM\...\Steam App 427520) (Version:  - Wube Software LTD.)
Factorio version 0.12.29 (HKLM\...\Factorio_is1) (Version:  - )
Faeria (HKLM\...\Steam App 397060) (Version:  - Abrakam SA)
FileZilla Client 3.22.2.2 (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\FileZilla Client) (Version: 3.22.2.2 - Tim Kosse)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 58.0.3029.110 - Google Inc.)
Google Drive (HKLM-x32\...\{A1238426-ECDF-4639-BE2F-8D12A97AE23C}) (Version: 2.34.5075.1619 - Google, Inc.)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hearthstone Deck Tracker (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\HearthstoneDeckTracker) (Version: 1.1.1.1 - HearthSim)
HEX (HKLM-x32\...\{E31B651A-B48C-423C-8D0D-855756C8B7E8}_is1) (Version:  - HEX Entertainment)
HP ENVY 4500 series - Grundlegende Software für das Gerät (HKLM\...\{E7A3B455-76AD-423A-AE5E-F431C69BF2B0}) (Version: 32.0.1180.44630 - Hewlett-Packard Co.)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
Innkeeper (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Innkeeper) (Version: 0.4.6 - Curse Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
K-Lite Codec Pack 10.8.0 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 10.8.0 - )
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
Life Is Strange™ (HKLM\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Logitech Gaming Software 8.56 (HKLM\...\Logitech Gaming Software) (Version: 8.56.109 - Logitech Inc.)
LOOT (HKLM-x32\...\LOOT) (Version: 0.6.1 - LOOT Development Team)
MagicYUV Lossless Video Codec version 1.2rev0 (HKLM-x32\...\{90410593-E0EB-4F9B-B984-65BEA8F07B91}_is1) (Version: 1.2rev0 - INNOMAGIC Bt.)
MediaInfo 0.7.90 (HKLM\...\MediaInfo) (Version: 0.7.90 - MediaArea.net)
Meinfoto (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Meinfoto) (Version: Meinfoto 2016.4.0 - United Arts GmbH)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.8067.2115 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mini Metro (HKLM\...\Steam App 287980) (Version:  - Dinosaur Polo Club)
MKVToolNix 9.5.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.5.0 - Moritz Bunkus)
Mozilla Firefox 53.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.3 (x86 de)) (Version: 53.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.3.6347 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.2 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.6.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.6.0.74 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.10.0 - NVIDIA Corporation) Hidden
Nvu 1.0 (HKLM-x32\...\Nvu_is1) (Version: 1.0 - Thorsten Fritz)
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 0.16.5 - OBS Project)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7967.2073 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.11.6.18139 - Electronic Arts, Inc.)
Oxygen Not Included (HKLM\...\Steam App 457140) (Version:  - Klei Entertainment)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Pismo File Mount Audit Package (HKLM\...\PismoFileMountAuditPackage) (Version:  - )
Pixum Fotowelt (HKLM-x32\...\Pixum Fotowelt) (Version: 6.2.3 - CEWE Stiftung u Co. KGaA)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6699 - Realtek Semiconductor Corp.)
RimWorld (HKLM\...\Steam App 294100) (Version:  - Ludeon Studios)
SagaraS Scriptmaker v6.1 (HKLM-x32\...\SagaraS Scriptmaker_is1) (Version:  - )
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
SHIELD Streaming (Version: 7.1.0370 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
Shotcut (HKLM-x32\...\Shotcut) (Version:  - )
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
Sony PC Companion 2.10.259 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.259 - Sony)
Spotify (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Spotify) (Version: 1.0.42.151.g19de0aa6 - Spotify AB)
Star Citizen Launcher (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\Star Citizen Launcher) (Version: 00.01.00.00 - Cloud Imperium Games)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Supernova (HKLM-x32\...\{4EB7D388-3846-4671-B64E-9039718133BC}) (Version: 1.00.0000 - BANDAI NAMCO Entertainment America)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.76421 - TeamViewer)
The Universim version 1.0 (HKLM-x32\...\{77E2F6D6-85F9-4A73-8FC6-5A6CB3C816C1}_is1) (Version: 1.0 - Crytivo Games)
Transmission-Qt (HKLM\...\Transmission-Qt) (Version: 2.84.9 - Transmission)
Transport Fever (HKLM\...\Steam App 446800) (Version:  - Urban Games)
TwitchAlerts (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\fb3f6ca9b67f53a3) (Version: 1.0.0.8 - TwitchAlerts)
Unity Web Player (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\UnityWebPlayer) (Version: 4.5.5f1 - Unity Technologies ApS)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{BE94768F-5232-11E3-BD78-F04DA23A5C58}) (Version: 12.0.770 - Sony)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VPN Manager 1.8.10.0 (HKLM-x32\...\VPN Manager) (Version: 1.8.10.0 - Perfect-Privacy)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
World of Warships (HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\Andreas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001_Classes\CLSID\{25815CC0-43F4-3C75-8C3A-A139D9ADE740}\InprocServer32 -> C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001_Classes\CLSID\{5b55a44a-d008-49aa-9234-86fb7709bc0a}\InprocServer32 -> C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {021FB7C4-076F-4C4D-A6E2-BCA65466683C} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [2014-10-06] ()
Task: {034C4736-49AB-4F71-9574-9A298CD49005} - System32\Tasks\{C715F7ED-D6B7-4B89-AF4C-2B527CF66F64} => Chrome.exe hxxp://ui.skype.com/ui/0/6.14.0.104/de/abandoninstall?source=lightinstaller&page=tsBing
Task: {0754DC75-CD3F-4244-AA24-DCDD71E270BF} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {13B165D2-5176-4739-A99B-86979B6A536F} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-05-03] (NVIDIA Corporation)
Task: {171D6CF5-5657-4DFE-BCFF-A42F1EC23959} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {1A6ACFD3-DDA1-4943-9E67-94F34E9A3E88} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {2DC386EF-DBD3-4EBD-B25B-33D79F9E2CBF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => %SystemRoot%\System32\AutoWorkplace.exe 
Task: {4222F9BC-14CB-4004-9FFC-AA2B7E93B0DB} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {4540B759-F030-4402-AE61-184F289B67EC} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-27] ()
Task: {4A8DEF92-1016-4B7B-AB9F-0DA82819350F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-06] (Google Inc.)
Task: {4DCFF846-C170-4D59-B57E-168032D821E1} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {5964FE7D-2A38-4E13-A4E0-758966733F09} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-05-03] (NVIDIA Corporation)
Task: {5E5C5FBB-5EBA-47A5-8764-68EF1BBC84E9} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-27] (Microsoft Corporation)
Task: {5F8D229A-A61E-46CD-9037-29CDCF2F88E6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {6192743D-7F13-44EB-A7F0-ED69F5C7407A} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {6C3FA588-B535-4253-BFA6-4066B1F2AF35} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {6F72CF0A-57E3-4546-A1AE-836F45418E0B} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {77B58E58-AA74-4D59-9223-38EB669B7993} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-05-03] (NVIDIA Corporation)
Task: {7AD84AC3-9DC6-4D0D-BE0B-D459DFA30655} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-25] (Adobe Systems Incorporated)
Task: {83C69FC9-B6E1-46A7-AC17-0B454DD3AFE2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {86638389-B7EF-4A89-B5DB-CF1A11373A44} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {86B32E66-0CA0-41AC-B947-68E0C57A5B62} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {9326400A-6355-48C0-AFD4-C7B93502FEEF} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-05-03] (NVIDIA Corporation)
Task: {95A4EEEF-B2FC-473F-B864-4C45F5A7C268} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {A744FDF6-EC7F-4C41-8E31-27C7FF35DE43} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {AE5C66A8-E3B5-4F71-9056-7BDAEF0C13CC} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {B21B2464-EF68-40CB-A8C0-9D134ADE9032} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-27] ()
Task: {B54145E5-AE11-4F48-A4B4-C8E88D3B8163} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {BFC88EE0-56FF-4FA6-82DA-586C6722A467} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-04-06] (Google Inc.)
Task: {CCC56D47-972A-41A3-9898-0E1A1F7621ED} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {D81E2918-BA36-4842-BB57-D96C158169D2} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {F1FB870C-C2D8-4DB4-8AFB-E14A539E198D} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-ezztro@yahoo.de => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Andreas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Play Musik.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-11-02 15:45 - 2017-05-03 22:21 - 01267320 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2016-06-10 02:41 - 2016-06-10 02:41 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-11-01 20:12 - 2016-11-01 20:12 - 00052400 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2017-03-18 22:59 - 2017-03-20 06:43 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-05-26 12:19 - 2017-05-26 12:20 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-26 12:19 - 2017-05-26 12:20 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2014-09-16 23:02 - 2014-09-16 23:02 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2014-09-16 23:02 - 2014-09-16 23:02 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-16 23:02 - 2014-09-16 23:02 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2014-09-16 23:02 - 2014-09-16 23:02 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-04-28 16:42 - 2013-06-06 20:16 - 00012520 _____ () C:\Users\Andreas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\CoreTempReader.dll
2016-04-28 16:42 - 2013-06-06 20:16 - 00015080 _____ () C:\Users\Andreas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\GetCoreTempInfoNET.dll
2016-04-28 16:42 - 2013-06-06 20:16 - 00014056 _____ () C:\Users\Andreas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\SystemInfo.dll
2014-10-06 12:10 - 2013-10-29 13:43 - 00248832 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2014-10-06 12:10 - 2012-12-11 11:14 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2017-05-25 10:48 - 2017-05-25 10:58 - 00017408 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.20.1102.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
2017-05-25 10:48 - 2017-05-25 10:58 - 15069696 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.20.1102.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.dll
2017-04-05 18:00 - 2017-04-05 18:00 - 04123032 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.20.1102.0_x64__8wekyb3d8bbwe\Microsoft.Advertising.dll
2016-04-12 09:23 - 2016-04-12 09:23 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.BingWeather_4.20.1102.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 00020480 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2017-05-25 11:09 - 2017-05-25 11:09 - 26322944 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 00441856 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.AGM.Native.Windows.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 02139648 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 02901928 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 00046080 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.Edit.Services.dll
2016-07-03 10:59 - 2016-07-03 11:00 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 00641024 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.RichMedia.Ink.Controls.dll
2017-05-25 11:09 - 2017-05-25 11:09 - 01062400 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Sharing.dll
2017-05-25 10:41 - 2017-05-09 11:13 - 03767640 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libglesv2.dll
2017-05-25 10:41 - 2017-05-09 11:13 - 00100696 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libegl.dll
2016-11-02 15:45 - 2017-05-03 22:21 - 01040504 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-11-02 15:46 - 2017-05-03 22:20 - 65709176 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-06-04 09:40 - 2017-06-04 09:40 - 00098816 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32api.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00110080 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\pywintypes27.dll
2017-06-04 09:40 - 2017-06-04 09:40 - 00364544 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\pythoncom27.dll
2017-06-04 09:40 - 2017-06-04 09:40 - 00320512 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32com.shell.shell.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00914432 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_hashlib.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 01176576 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._core_.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00806400 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._gdi_.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00816128 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._windows_.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 01067008 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._controls_.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00733184 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._misc_.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00682496 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\pysqlite2._sqlite.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00088064 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_ctypes.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00686080 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\unicodedata.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00119808 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32file.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00108544 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32security.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00007168 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\hashobjs_ext.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00017920 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\thumbnails_ext.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00088064 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\usb_ext.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00012800 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\common.time34.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00018432 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32event.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00167936 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32gui.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00046080 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_socket.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 01303552 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_ssl.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00128512 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_elementtree.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00127488 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\pyexpat.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00038912 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32inet.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00036864 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_psutil_windows.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00524248 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\windows._lib_cacheinvalidation.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00011264 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32crypt.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00123392 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._wizard.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00077312 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._html2.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00027648 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_multiprocessing.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00020480 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\_yappi.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00035840 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32process.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00078848 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\wx._animate.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00024064 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32pipe.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00010240 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\select.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00025600 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32pdh.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00017408 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32profile.pyd
2017-06-04 09:40 - 2017-06-04 09:40 - 00022528 ____R () C:\Users\Andreas\AppData\Local\Temp\_MEI171082\win32ts.pyd
2014-10-06 12:10 - 2013-01-15 17:06 - 00061952 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2014-10-06 12:10 - 2013-11-05 16:31 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2014-04-27 20:16 - 2017-05-17 03:54 - 00678176 _____ () I:\Games\Steam\SDL2.dll
2014-09-28 21:49 - 2017-06-01 21:50 - 02485536 _____ () I:\Games\Steam\video.dll
2015-01-20 18:59 - 2016-09-01 03:02 - 04969248 _____ () I:\Games\Steam\v8.dll
2014-09-28 21:48 - 2016-01-27 09:49 - 00491008 _____ () I:\Games\Steam\libavformat-56.dll
2014-09-28 21:48 - 2016-01-27 09:49 - 00332800 _____ () I:\Games\Steam\libavresample-2.dll
2014-09-28 21:48 - 2016-01-27 09:49 - 00442880 _____ () I:\Games\Steam\libavutil-54.dll
2014-09-28 21:48 - 2016-01-27 09:49 - 02549760 _____ () I:\Games\Steam\libavcodec-56.dll
2014-09-28 21:48 - 2016-01-27 09:49 - 00485888 _____ () I:\Games\Steam\libswscale-3.dll
2015-01-20 18:59 - 2016-09-01 03:02 - 01195296 _____ () I:\Games\Steam\icuuc.dll
2015-01-20 18:59 - 2016-09-01 03:02 - 01563936 _____ () I:\Games\Steam\icui18n.dll
2014-04-27 20:16 - 2017-06-01 21:50 - 00877856 _____ () I:\Games\Steam\bin\chromehtml.DLL
2016-04-07 13:20 - 2016-07-05 00:17 - 00266560 _____ () I:\Games\Steam\openvr_api.dll
2017-05-25 11:14 - 2017-05-08 21:45 - 69516064 _____ () I:\Games\Steam\bin\cef\cef.win7\libcef.dll
2014-04-27 20:16 - 2017-06-01 21:50 - 00385312 _____ () I:\Games\Steam\steam.dll
2015-01-20 18:59 - 2015-09-25 01:52 - 00119208 _____ () I:\Games\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\sony.com -> sony.com

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2017-05-28 07:39 - 00001023 _____ C:\WINDOWS\system32\Drivers\etc\hosts

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\StartupFolder: => "Logitech . Produktregistrierung.lnk"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\Run: => "Sony PC Companion"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\Run: => "World of Warships"
HKU\S-1-5-21-2031616289-4274235027-3436993905-1001\...\StartupApproved\Run: => "World of Warships (1)"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DCA47C4A-4DF2-44A6-8B31-A210B62910A7}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{19A90349-78FC-45CF-AFD1-796B0CD603A3}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Factorio\bin\x64\factorio.exe
FirewallRules: [{FCE7D725-32DA-4826-9E7B-7F53BFE7A05C}] => (Allow) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{79C2D92F-9B91-4E63-9BCF-6357D661F2CD}] => (Allow) I:\Games\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{61C003D2-E16C-4E5F-974C-49A453DD2893}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2E7C17B2-59BD-4789-8D15-497EAA6E8F81}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{09DB44C9-DD8B-4977-98C5-FD399DC4885E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{725949AD-3504-45A6-92C0-AB5E70954F7D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{A1F34FF3-46CD-401F-8FE0-14F12822FADB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{EBB50568-63FB-49AE-A227-B877EEAB6582}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{0A4F20B8-DF3A-47C7-9FCF-008AAB31FE81}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{F88FAA56-75AE-4D01-B3B1-E91942EE7B6D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{FEF15FBF-29CA-48AB-8060-F658E770C2C5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{A8669AEA-0946-4274-9626-19DF9DEE83D9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{CEF2C6CC-9C7E-4C00-AD6C-8840F7F9A805}] => (Allow) S:\games\SteamApps\common\Transport Fever\TransportFever.exe
FirewallRules: [{DA7B18BE-1821-4410-AFDD-C74A340D3F7A}] => (Allow) S:\games\SteamApps\common\Transport Fever\TransportFever.exe
FirewallRules: [UDP Query User{39E9F040-03B5-4FC6-A856-FCA2F2B01CED}C:\program files\transmission\transmission-qt.exe] => (Allow) C:\program files\transmission\transmission-qt.exe
FirewallRules: [TCP Query User{535C25C9-FB5E-4DE9-939D-2374EDBC51A4}C:\program files\transmission\transmission-qt.exe] => (Allow) C:\program files\transmission\transmission-qt.exe
FirewallRules: [UDP Query User{E8936026-1059-455F-9706-3419EA590CE6}Z:\games\steamlibrary\steamapps\common\hatred\hatred\binaries\win64\hatred-win64-shipping.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\hatred\hatred\binaries\win64\hatred-win64-shipping.exe
FirewallRules: [TCP Query User{9967D134-4CB6-4074-ABEE-474EEE914D98}Z:\games\steamlibrary\steamapps\common\hatred\hatred\binaries\win64\hatred-win64-shipping.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\hatred\hatred\binaries\win64\hatred-win64-shipping.exe
FirewallRules: [UDP Query User{EAE545CA-755C-46C3-8220-4EC54107DE3A}Z:\games\steamlibrary\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [TCP Query User{AFC393C9-00AA-4376-A0AB-325905319F1F}Z:\games\steamlibrary\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\the witcher 2\bin\witcher2.exe
FirewallRules: [{DD43A307-F9A2-4717-B4EE-E85610D13332}] => (Allow) I:\Games\Steam\SteamApps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [{B106F36B-7FC6-40BB-82E5-FB41C4EA1CC6}] => (Allow) I:\Games\Steam\SteamApps\common\BlockNLoad\Win64\BlockNLoad.exe
FirewallRules: [UDP Query User{F30E8A22-8883-4374-83F6-7AF2B199FCF5}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{C90A0983-176E-45BF-B20D-5EEFC6476514}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{C1549F9E-CD26-4804-917F-DCFDEFF82B88}G:\games\w8-steam\steamapps\common\war thunder\aces.exe] => (Allow) G:\games\w8-steam\steamapps\common\war thunder\aces.exe
FirewallRules: [TCP Query User{1A6F7989-B88F-40BC-8D29-79FE7797BC79}G:\games\w8-steam\steamapps\common\war thunder\aces.exe] => (Allow) G:\games\w8-steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{F7F8C571-0A8E-4751-B411-6911952F20C7}Z:\games\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe] => (Allow) Z:\games\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{372EC5B8-AE7B-4459-B3B8-DC98984DFA29}Z:\games\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe] => (Allow) Z:\games\heroes of the storm\versions\base34190\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{9E19CFC4-BCDC-49C2-8CB5-8D9547D1B144}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{E34A6956-E0BB-4CB2-B7B7-06A23E2B6A00}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{CFC1412B-6247-41B7-913C-354C012AC81A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{80B3B783-17F9-4D40-9C73-15383918DB85}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{98B90D14-2EBE-4E57-8D53-67850C852170}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [{33D93965-CA8D-4701-8A14-B09015E798AB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3689\Agent.exe
FirewallRules: [UDP Query User{0FFC8C27-D9C8-4F30-A202-3664CA3BF564}I:\games\steam\steamapps\common\greygoo\goog.exe] => (Allow) I:\games\steam\steamapps\common\greygoo\goog.exe
FirewallRules: [TCP Query User{262D01FE-B1C5-4C43-8C64-D71B913C6899}I:\games\steam\steamapps\common\greygoo\goog.exe] => (Allow) I:\games\steam\steamapps\common\greygoo\goog.exe
FirewallRules: [UDP Query User{AF17462C-4728-46E4-BCDA-C788D33B342F}I:\games\steam\steamapps\common\greygoo\instanceserverg.exe] => (Allow) I:\games\steam\steamapps\common\greygoo\instanceserverg.exe
FirewallRules: [TCP Query User{11336A60-8A4B-4E2F-9FF3-876DC62C0037}I:\games\steam\steamapps\common\greygoo\instanceserverg.exe] => (Allow) I:\games\steam\steamapps\common\greygoo\instanceserverg.exe
FirewallRules: [{6F223F38-EE12-452C-B514-AD9E4796CE82}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{1CF25252-2C6B-4436-A535-61A5B8A59564}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3688\Agent.exe
FirewallRules: [{95CA5F38-A40A-4281-8BC0-25EFDD5A7FA9}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{1E7AB52E-BE37-4277-9391-F57DF08FA20F}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [UDP Query User{1BB27678-1616-4B92-B560-7655CCAD8CD6}I:\games\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) I:\games\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [TCP Query User{30B502D9-47D9-4707-BA46-DC8927DAF884}I:\games\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) I:\games\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{6B6862B3-E89B-4C7F-A40D-01F939107C45}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{AA2B0122-D752-4393-84FD-9BEABD271CD4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [UDP Query User{E609F314-C3EB-4653-80DA-5ADDDEAC5763}G:\games\starcraft\starcraft ii\versions\base32283\sc2.exe] => (Allow) G:\games\starcraft\starcraft ii\versions\base32283\sc2.exe
FirewallRules: [TCP Query User{1BE3AEF9-CE8F-4BD8-A491-DAFD5E427AF7}G:\games\starcraft\starcraft ii\versions\base32283\sc2.exe] => (Allow) G:\games\starcraft\starcraft ii\versions\base32283\sc2.exe
FirewallRules: [{8328EDB3-5400-4150-83E7-9FC3FB21ACCF}] => (Allow) G:\games\Starcraft\StarCraft II\StarCraft II.exe
FirewallRules: [{A02BEDC3-B728-429B-905D-44C4AE7F8381}] => (Allow) G:\games\Starcraft\StarCraft II\StarCraft II.exe
FirewallRules: [{240767EB-2DCE-4580-AA0D-9E4D947DBDFD}] => (Allow) I:\Games\Steam\SteamApps\common\BlockNLoad\GameWin64.exe
FirewallRules: [{282621E7-BE66-4ED3-A88B-51434D3F74FF}] => (Allow) I:\Games\Steam\SteamApps\common\BlockNLoad\GameWin64.exe
FirewallRules: [{A86A2320-C069-4335-AD46-DF996C5AAF80}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Rust\legacy\rust.exe
FirewallRules: [{5170F407-3645-426F-BA90-C0CE39BC2B08}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Rust\legacy\rust.exe
FirewallRules: [UDP Query User{FEB54402-33CC-4586-8312-8533CB0C386D}Z:\games\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe] => (Allow) Z:\games\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{7B1F02D9-E254-4EE5-B7FE-C70E1ADF4C23}Z:\games\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe] => (Allow) Z:\games\heroes of the storm\versions\base33353\heroesofthestorm_x64.exe
FirewallRules: [{33ADE8BF-2860-4854-AB7E-7EF6533F74F2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{0A4E6934-8733-4DA3-BFB1-89372A6804FA}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{B260E4B5-CF1C-431F-B11B-501F07C8B076}] => (Allow) G:\games\w8-steam\SteamApps\common\CraftTheWorld\CraftWorld.exe
FirewallRules: [{CC7C5F6F-2426-4BDC-B8DA-5A27061E9483}] => (Allow) G:\games\w8-steam\SteamApps\common\CraftTheWorld\CraftWorld.exe
FirewallRules: [{B83B58D7-894F-48EA-AAB4-B3761A63D764}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{7E255FC0-B00D-4605-B75A-635FA07212A6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{6A80EABF-4C27-49E6-8CB0-5527AE73933A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{F93E54D0-CC77-45E6-BD4C-E132F770E095}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3526\Agent.exe
FirewallRules: [{D99ED448-C522-4BB2-B315-00E4C15B9B07}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{10660E81-A4D3-4E3A-9519-D54DE826B06F}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{D7E63239-B7EB-43F1-B9B4-8B6DC9C743F8}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{507F10FB-364A-4B2A-9458-F3476E4DD676}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [UDP Query User{52DC29C8-C29A-4891-BB94-08C8566839B1}C:\users\andreas\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\andreas\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{45DDBD53-7C8B-4E89-80EF-E1300B1DA375}C:\users\andreas\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\andreas\appdata\roaming\spotify\spotify.exe
FirewallRules: [{23F55196-BF6B-415C-BC6E-8CCC35D02140}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B9CE2AF6-9E9D-4CD7-97CD-BCDBA62DBF11}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{20B4300A-99CA-42F5-9F24-8BB697086244}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6177341E-C857-44C4-8DD1-1A74D0986BE3}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9AD3246F-135C-474E-A2AC-C959E8235811}] => (Allow) G:\games\w8-steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{F3BDD660-2285-4718-9323-E1096730A9FE}] => (Allow) G:\games\w8-steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{1BB2D646-AA3F-4ACD-A207-4BB6DEC14237}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [UDP Query User{BBC260D3-0AF5-45E3-9059-8462B2BF2BE6}C:\programdata\battle.net\agent\agent.3526\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.3526\agent.exe
FirewallRules: [TCP Query User{4AAA2CCB-B4BD-4739-96E0-D176ACFDF679}C:\programdata\battle.net\agent\agent.3526\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.3526\agent.exe
FirewallRules: [{32837A07-508C-4F23-BD1D-645A15A18009}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{2E82D87D-38FC-4CA0-8D09-195B1D2140EF}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Evolve\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [UDP Query User{83B37A7A-73E1-431A-8B33-1BC2190FCACD}Z:\games\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [TCP Query User{1127DF08-97A9-4665-ABFD-C1FB2BC4BAF5}Z:\games\steamlibrary\steamapps\common\war thunder\aces.exe] => (Allow) Z:\games\steamlibrary\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{14FFCAFB-D576-4220-9095-FB76B979BB75}Z:\games\heroes of the storm\versions\base32524\heroesofthestorm.exe] => (Allow) Z:\games\heroes of the storm\versions\base32524\heroesofthestorm.exe
FirewallRules: [TCP Query User{BB679610-26BA-40AD-863E-43B8326BB190}Z:\games\heroes of the storm\versions\base32524\heroesofthestorm.exe] => (Allow) Z:\games\heroes of the storm\versions\base32524\heroesofthestorm.exe
FirewallRules: [{D5DE70A6-8AC8-4494-887A-E60B0BF4DF98}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{920BCEE9-DC63-4D0B-8EB2-64FE925A9916}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3478\Agent.exe
FirewallRules: [{3DDBE6AB-FC98-4FFF-8695-2CE4160AD1D0}] => (Allow) C:\Program Files (x86)\GlassWire\GWCtlSrv.exe
FirewallRules: [{ED035D5A-DC66-4B9F-8C77-634E8874F67C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{E80810ED-7903-4E8D-90CC-AF4925AD06D3}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3454\Agent.exe
FirewallRules: [{9EE2C307-2EFB-4069-8208-FB6BAADC97D0}] => (Allow) I:\Games\Steam\SteamApps\common\rust\legacy\rust.exe
FirewallRules: [{334287CE-8176-42E0-BF09-A6DB71354845}] => (Allow) I:\Games\Steam\SteamApps\common\rust\legacy\rust.exe
FirewallRules: [UDP Query User{66495CF3-F128-4928-8FFA-0AB64C968232}I:\games\starcitizen\citizenclient\bin64\starcitizen.exe] => (Allow) I:\games\starcitizen\citizenclient\bin64\starcitizen.exe
FirewallRules: [TCP Query User{2123AE81-374F-4E2A-95B1-EA23ED0484CF}I:\games\starcitizen\citizenclient\bin64\starcitizen.exe] => (Allow) I:\games\starcitizen\citizenclient\bin64\starcitizen.exe
FirewallRules: [{F5C5C159-A1AA-4BA1-9346-BA772FA1609E}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{147AAE2F-6B85-46F1-B308-639D09801E12}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3427\Agent.exe
FirewallRules: [{F4A3F06A-AA33-410A-930C-F5B58EA22D5D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{67C8FD4D-9CCE-4258-A2B0-C066CE813143}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6A697FEE-1549-436B-B230-AC4BB5F06C15}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6E430D74-1323-45EE-91EA-BA12390C9894}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D53EE6F1-77DA-494A-A2FB-D3CD13B4D03E}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [{98580617-6910-44C9-9510-CD0D7EA9027B}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe
FirewallRules: [UDP Query User{B6643AF8-FF5E-487D-8FAD-BFC5825FB07C}I:\games\steam\steamapps\common\marchofwar\marchofwar.exe] => (Allow) I:\games\steam\steamapps\common\marchofwar\marchofwar.exe
FirewallRules: [TCP Query User{561F055A-1A67-474A-B6FD-59A230A571C7}I:\games\steam\steamapps\common\marchofwar\marchofwar.exe] => (Allow) I:\games\steam\steamapps\common\marchofwar\marchofwar.exe
FirewallRules: [{4B354B83-15FA-4952-AC0B-E454C13E110E}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{EEB96F2C-EAAB-4006-A249-C5BD14BC6E30}] => (Allow) LPort=5357
FirewallRules: [{A7D18587-94F7-489E-A0B1-A323E35837E9}] => (Allow) C:\Program Files\HP\HP ENVY 4500 series\Bin\DeviceSetup.exe
FirewallRules: [UDP Query User{A1874D16-420A-4801-900C-E9D2A3CDA0ED}S:\world-of-tanks\worldoftanks.exe] => (Allow) S:\world-of-tanks\worldoftanks.exe
FirewallRules: [TCP Query User{87C0A102-20DC-49B2-BB1E-63E97C25DF15}S:\world-of-tanks\worldoftanks.exe] => (Allow) S:\world-of-tanks\worldoftanks.exe
FirewallRules: [{8E402B60-8880-4326-B54C-7D08AF725602}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [{70CB7C23-7CFF-44D8-A8D7-8EDB6AB8C995}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3372\Agent.exe
FirewallRules: [UDP Query User{6CDBEF07-228F-4F85-8D4D-F14AB996D0DF}S:\world-of-tanks\wotlauncher.exe] => (Allow) S:\world-of-tanks\wotlauncher.exe
FirewallRules: [TCP Query User{036B9B26-D718-4E8C-8C10-7F51F44E4C92}S:\world-of-tanks\wotlauncher.exe] => (Allow) S:\world-of-tanks\wotlauncher.exe
FirewallRules: [{39E18D3F-5A69-4E53-923B-DFFD6039D971}] => (Allow) I:\Games\Steam\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{6127B5BE-F511-4516-AF7C-7B1C279DD1FC}] => (Allow) I:\Games\Steam\SteamApps\common\rust\experimental\Rust.exe
FirewallRules: [{5A2C5A36-5949-42FA-B944-442559DDFB48}] => (Allow) I:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{AC2A605E-365B-49A0-B8A4-C8AD18F7CA65}] => (Allow) I:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{7421C12C-B93A-4523-8029-2944C37A81D7}] => (Allow) C:\Users\Andreas\AppData\Local\Temp\7zS6469\hppiw.exe
FirewallRules: [{1F442E8C-13CD-4B14-95E5-EA0793357EE5}] => (Allow) C:\Users\Andreas\AppData\Local\Temp\7zS6469\hppiw.exe
FirewallRules: [UDP Query User{83E909E0-2602-476D-B6D5-D5EBC93333F1}G:\games\nfsw\data\nfsw.exe] => (Allow) G:\games\nfsw\data\nfsw.exe
FirewallRules: [TCP Query User{735FF7E0-BD54-49A0-82D3-FCD6AC803462}G:\games\nfsw\data\nfsw.exe] => (Allow) G:\games\nfsw\data\nfsw.exe
FirewallRules: [{B732D664-3807-4940-B561-74C7BCFB1563}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{58394366-03CA-47B9-8481-3AE77743AC1A}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2880\Agent.exe
FirewallRules: [{7D8D49BC-96BE-4369-BEC3-F055F532CBB8}] => (Allow) G:\games\Hearthstone\Hearthstone.exe
FirewallRules: [{5FFBD469-1B9E-4775-A9FA-70CF68DA516B}] => (Allow) G:\games\Hearthstone\Hearthstone.exe
FirewallRules: [{90921259-6751-4BD1-92B0-94CCCC2156E0}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{DA7AB225-1C4C-4987-8BD0-AC68369B3DE4}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{2880FF31-AFB3-40D8-92C2-29F903A5D505}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{70D5AFCA-291F-4306-A886-75F59F4F11EB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{7DA1E073-E09D-4D08-8DB7-870D5F5764C8}] => (Allow) S:\games\SteamApps\common\Alan Wake\AlanWake.exe
FirewallRules: [{A20E9FBA-4802-46FF-AA27-EC66958CAE03}] => (Allow) S:\games\SteamApps\common\Alan Wake\AlanWake.exe
FirewallRules: [{CCE34238-F46C-420F-9276-9CBDDA1747B3}] => (Allow) I:\Games\Steam\Steam.exe
FirewallRules: [{9F7DA662-D43B-45BF-8433-2AFBAB5473BF}] => (Allow) I:\Games\Steam\Steam.exe
FirewallRules: [{DDF6CBEE-3C48-488D-9879-99EB9B070142}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Faeria\Faeria.exe
FirewallRules: [{E095859B-BDC6-420F-8305-7B65E05EAAB8}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Faeria\Faeria.exe
FirewallRules: [{FBEDC728-185D-41AA-9029-E613087A0F1E}] => (Allow) G:\games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{30D5A1D4-A4A6-41BA-A1A5-7788239C78AD}] => (Allow) G:\games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{B708B58A-7AAF-4B86-902E-3DBDE7AB9EC5}] => (Allow) G:\games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{CBE673FC-A02D-4F23-B6CE-FF4D04883EB9}] => (Allow) G:\games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [TCP Query User{104334C0-0A5F-46FC-914B-16B59CF7D537}S:\games\hs\hearthstone\hearthstone.exe] => (Allow) S:\games\hs\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{0FE76C22-424B-4128-9464-129A6A20A90D}S:\games\hs\hearthstone\hearthstone.exe] => (Allow) S:\games\hs\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{91E13E5B-29E4-4948-BC50-9950360D4C7C}Z:\games\cloud imperium games\patcher\cigpatcher.exe] => (Allow) Z:\games\cloud imperium games\patcher\cigpatcher.exe
FirewallRules: [UDP Query User{2AAD3BF1-4933-442A-9FC4-5F31905C9162}Z:\games\cloud imperium games\patcher\cigpatcher.exe] => (Allow) Z:\games\cloud imperium games\patcher\cigpatcher.exe
FirewallRules: [{4C7D69E8-C971-405C-B4EE-D9A6AE2A9C3A}] => (Allow) I:\Games\Steam\SteamApps\common\MiniMetro\MiniMetro.exe
FirewallRules: [{B815E5BC-A304-46A7-943F-30A20365EE36}] => (Allow) I:\Games\Steam\SteamApps\common\MiniMetro\MiniMetro.exe
FirewallRules: [{CD6F7E1C-5F54-4E3C-99D0-61FD522A91D2}] => (Allow) I:\Games\Steam\SteamApps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{298E6217-DC13-4BA8-A837-673E5C023242}] => (Allow) I:\Games\Steam\SteamApps\common\RimWorld\RimWorldWin.exe
FirewallRules: [{A2EC0324-9DDD-4110-96E8-43A90C72ADAE}] => (Allow) S:\games\SteamApps\common\OxygenNotIncluded\OxygenNotIncluded.exe
FirewallRules: [{B8D3CB41-B0E7-46BB-8C18-DAF2C9B0922A}] => (Allow) S:\games\SteamApps\common\OxygenNotIncluded\OxygenNotIncluded.exe
FirewallRules: [{28CF7E98-8D59-484F-9FD7-910526A50E71}] => (Allow) I:\Games\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{51926E1F-9C71-4E0D-B73B-8AF4A73CA5BE}] => (Allow) I:\Games\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe
FirewallRules: [{66B9B7BF-061C-4E6B-AF93-DAACF32CF394}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{475B2EB1-48D9-4366-A716-AD642B14DB3D}] => (Allow) S:\games\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{30A82A60-3DF3-4F38-9FD9-B859F67D8435}] => (Allow) S:\games\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{9DC9A62F-1C16-489B-AC93-A7A95D15FC5A}] => (Allow) S:\games\World_of_Warships\worldofwarships.exe
FirewallRules: [{3AD99FCE-CBF5-4BA6-A191-8D4FE3AB1557}] => (Allow) S:\games\World_of_Warships\worldofwarships.exe
FirewallRules: [{10A695E7-5D4F-41CC-9B90-B5E80D3F0386}] => (Allow) Z:\Games\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{490672F5-1DDD-442B-9A51-EAC1901005C8}] => (Allow) Z:\Games\World_of_Warships\WoWSLauncher.exe
FirewallRules: [{8A870A73-349F-4FFE-975F-2D8667276581}] => (Allow) Z:\Games\World_of_Warships\worldofwarships.exe
FirewallRules: [{D39146F5-524B-40C1-BDCE-0F9601E4BE8D}] => (Allow) Z:\Games\World_of_Warships\worldofwarships.exe
FirewallRules: [{186AC8FF-8308-417B-A3F4-9D1BA0AAA731}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\OxygenNotIncluded\OxygenNotIncluded.exe
FirewallRules: [{F5641050-8A04-4D9B-BAD0-D7B1E2308F8B}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\OxygenNotIncluded\OxygenNotIncluded.exe
FirewallRules: [{759CF0FA-9EAF-4F4B-84BF-C9D832C735AD}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Cities_Skylines\Cities.exe
FirewallRules: [{FF6A93E9-689F-487F-9B63-AF72F5E25124}] => (Allow) Z:\Games\SteamLibrary\SteamApps\common\Cities_Skylines\Cities.exe
FirewallRules: [{A09D9DA1-5F42-477E-821B-02E1DC8B2BB1}] => (Allow) S:\games\SteamApps\common\DarkestDungeon\_windows\Darkest.exe
FirewallRules: [{1B3D7823-4502-4F3E-90D7-0CC32AEA813A}] => (Allow) S:\games\SteamApps\common\DarkestDungeon\_windows\Darkest.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/03/2017 06:59:25 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (06/02/2017 06:25:56 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (06/01/2017 11:28:55 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: W8-BOSS)
Description: Das Paket „Microsoft.MicrosoftEdge_40.15063.0.0_neutral__8wekyb3d8bbwe+ContentProcess#{00061401-0001-0000-87d4-592300000000}“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (05/31/2017 02:00:08 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1078

Error: (05/31/2017 02:00:08 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1078

Error: (05/31/2017 02:00:08 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/31/2017 02:00:05 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: W8-BOSS)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2147417836. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (05/30/2017 05:01:37 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (05/28/2017 07:14:57 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (05/27/2017 08:39:19 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: W8-BOSS)
Description: Das Paket „Microsoft.Windows.ShellExperienceHost_10.0.15063.296_neutral_neutral_cw5n1h2txyewy+App“ wurde beendet, da das Anhalten zu lange dauerte.


Systemfehler:
=============
Error: (06/04/2017 03:19:10 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/02/2017 06:47:30 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/02/2017 06:47:30 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (05/31/2017 02:38:24 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/31/2017 06:21:27 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/29/2017 07:42:30 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/28/2017 06:59:33 AM) (Source: DCOM) (EventID: 10010) (User: W8-BOSS)
Description: Der Server "{14286318-B6CF-49A1-81FC-D74AD94902F9}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (05/26/2017 07:56:29 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/25/2017 02:52:12 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Computerstandard" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{C2F03A33-21F5-47FA-B4BB-156362A2F239}
 und der APPID 
{316CDED5-E4AE-4B15-9113-7055D84DCC97}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/25/2017 02:52:12 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\Lokaler Dienst" (SID: S-1-5-19) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 und der APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-06-04 16:18:49.525
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 16:18:49.524
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 16:18:49.257
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 16:18:49.256
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 16:18:46.680
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 16:18:46.679
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 14:08:21.118
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 14:08:21.116
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-04 13:50:46.049
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-04 13:35:56.365
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3350P CPU @ 3.10GHz
Prozentuale Nutzung des RAM: 43%
Installierter physikalischer RAM: 8152.61 MB
Verfügbarer physikalischer RAM: 4568.56 MB
Summe virtueller Speicher: 10072.61 MB
Verfügbarer virtueller Speicher: 5348.23 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:111.01 GB) (Free:36.47 GB) NTFS
Drive d: () (Fixed) (Total:73.24 GB) (Free:7.37 GB) NTFS
Drive g: (Volume) (Fixed) (Total:66.49 GB) (Free:38.36 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive h: (Volume) (Fixed) (Total:98.12 GB) (Free:98.01 GB) NTFS
Drive i: (WD250/2) (Fixed) (Total:134.76 GB) (Free:67.92 GB) NTFS
Drive s: (SSD) (Fixed) (Total:59.5 GB) (Free:9.47 GB) NTFS
Drive z: (Elements) (Fixed) (Total:931.48 GB) (Free:707.82 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 59.6 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: F2D10E62)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 2 (MBR Code: Windows 7 or Vista) (Size: 139.7 GB) (Disk ID: 0528AA04)
Partition 1: (Not Active) - (Size=73.2 GB) - (Type=07 NTFS)
Partition 2: (Active) - (Size=66.5 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: E15B9538)
Partition 1: (Not Active) - (Size=98.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=134.8 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (MBR Code: Windows XP) (Size: 931.5 GB) (Disk ID: 02DACC7D)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Ok, ich habe nun das gefunden.

http://www.trojaner-board.de/185743-...beltaeter.html

Ich probiere es aus, denn ich habe das Office365 Paket,
__________________


Antwort

Themen zu W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder.
bonjour, browser, cpu, downloader, excel, flash player, ftp, google, monitor, mozilla, musik, node.js, nvcontainer, programm, proxy, prozesse, realtek, registry, rundll, scan, services.exe, software, svchost.exe, system, teamspeak, ublock, ublock origin, updates, windows, windowsapps




Ähnliche Themen: W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder.


  1. Fenster öffnet sich und schließt sich sofort wieder
    Plagegeister aller Art und deren Bekämpfung - 08.06.2017 (8)
  2. unbekanntes Fenster öffnet und schließt sich sofort wieder
    Plagegeister aller Art und deren Bekämpfung - 08.06.2017 (12)
  3. Unbekanntes Fenster öffnet und schließt sich wieder
    Plagegeister aller Art und deren Bekämpfung - 05.06.2017 (11)
  4. [WINDOWS 10] Unbekannter weißer Fenster öffnet sich und schließt sich sofort.
    Log-Analyse und Auswertung - 01.06.2017 (4)
  5. Unbekanntes Fenster öffnet sich und verschwindet sofort wieder!
    Plagegeister aller Art und deren Bekämpfung - 28.05.2017 (1)
  6. FireFox braucht ganz lange um zu laden und irgendein Programm öffnet und schließt sich wieder sofort
    Plagegeister aller Art und deren Bekämpfung - 21.01.2014 (3)
  7. Taskmanager schließt sich sofort wieder und System wird immer langsamer
    Plagegeister aller Art und deren Bekämpfung - 27.12.2012 (4)
  8. In meiner Taskleiste unter Windows 7 öffnet sich irgendein Programm und schließt sich sofort wieder
    Plagegeister aller Art und deren Bekämpfung - 02.07.2012 (11)
  9. Windows 7 Explorer öffnet und schließt sich sofort wieder
    Alles rund um Windows - 21.03.2011 (3)
  10. Windows 7 Explorer öffnet und schließt sich sofort wieder
    Alles rund um Windows - 27.10.2010 (8)
  11. Firefox öffnet sich und schließt wieder
    Plagegeister aller Art und deren Bekämpfung - 27.06.2010 (11)
  12. firefox schließt sich sofort wieder nach den start
    Log-Analyse und Auswertung - 27.04.2009 (0)
  13. Taskmanager öffnet sich und schließt sich automatisch gleich
    Log-Analyse und Auswertung - 25.01.2009 (0)
  14. Internet-Explorer öffnet sich automatisch und dann immer mehr Fenster..
    Log-Analyse und Auswertung - 30.06.2008 (9)
  15. Unbekanntes Fenster öffnet sich und schließt sofort wieder
    Log-Analyse und Auswertung - 16.02.2008 (3)
  16. Laufwerk öffnet und schließt sich automatisch
    Log-Analyse und Auswertung - 16.01.2008 (1)
  17. Internet Explorer 6.0 schließt sich wieder sofort nach dem öffnen Trojaner ??
    Log-Analyse und Auswertung - 28.04.2006 (3)

Zum Thema W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder. - Moin, ich bin mir nicht sicher, ob das ein Plagegeist ist, order nicht. Das Verhalten erschien erst, nachdem ich das W10 Creatorsupdate eingespielt habe. Kann auch nur ein Zufall sein. - W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder....
Archiv
Du betrachtest: W10 Eingabeaufforderung öffnet sich automatisch und schließt sich dann sofort wieder. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.