Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Bei Start von Firefox http://www1.online/?w=RD2121

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.11.2017, 21:50   #1
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Hallo,
wenn ich Firefox starte blitzt die Seite hxxp://www1.online/?w=RD2121 kurz auf und dann erscheint die normale google Page.

Ich weis nicht woher und durch was das ausgelöst wurde, aber positiv wirkt es sich sicher nicht aus.

Gibts Lösungen dafür?

Alt 18.11.2017, 13:49   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 20.11.2017, 21:46   #3
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 19-11-2017
durchgeführt von Stalker (Administrator) auf DESKTOP-QES1444 (20-11-2017 21:45:06)
Gestartet von C:\Users\Stalker\Downloads
Geladene Profile: Stalker (Verfügbare Profile: defaultuser0 & Stalker)
Platform: Windows 10 Home Version 1703 15063.726 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
() C:\Windows\SysWOW64\PnkBstrB.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Scout Update\ScoutUpdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(Chip Digital GmbH) C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.Systray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\old_-34654_Overwolf.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.107.256.0\OverwolfBrowser.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.107.256.0\OverwolfBrowser.exe
(SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.107.256.0\OverwolfHelper.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.107.256.0\OverwolfHelper64.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Corsair Components, Inc.) C:\Program Files (x86)\Corsair\Corsair Gaming Headset Software\HeadsetControlPanel.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Rainmeter) C:\Program Files\Rainmeter\Rainmeter.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(TeamSpeak Systems GmbH) C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.107.259.0\OverwolfTSHelper.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) C:\Users\Stalker\Downloads\FRST64(1).exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9228800 2017-06-29] (Realtek Semiconductor)
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1052488 2017-11-12] ()
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [OpenOffice Updater] => C:\Users\Stalker\AppData\Roaming\OpenOffice Updater\Updater.exe [388032 2017-11-09] ()
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Discord] => C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe [57477112 2017-08-08] (Discord Inc.)
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Spotify Web Helper] => C:\Users\Stalker\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-11-11] (Spotify Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2017-11-01]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{c788d2e6-0ff7-4e95-8ea9-7715de4c4fd3}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{c788d2e6-0ff7-4e95-8ea9-7715de4c4fd3}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www1.online/?w=RD2121
SearchScopes: HKLM -> DefaultScope {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKLM -> {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3242027538-3319864396-836530359-1001 -> DefaultScope {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3242027538-3319864396-836530359-1001 -> {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}

FireFox:
========
FF DefaultProfile: 4l0tc6kr.default
FF ProfilePath: C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default [2017-11-20]
FF Homepage: Mozilla\Firefox\Profiles\4l0tc6kr.default -> www1.online/?w=RD2121
FF Extension: (Avira Browserschutz) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\abs@avira.com.xpi [2017-10-27]
FF Extension: (Avira Password Manager) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\passwordmanager@avira.com.xpi [2017-10-08]
FF Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\safesearchplus2@avira.com.xpi [2017-11-18]
FF Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2017-11-12]
FF Extension: (Adblock Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-08]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_27_0_0_187.dll [2017-11-14] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_187.dll [2017-11-14] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-10-27] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-10-27] (NVIDIA Corporation)
FF Plugin-x32: @scout.avira-update.com/Avira Scout Update;version=3 -> C:\Program Files (x86)\Avira\Scout Update\1.3.32.7\npScoutUpdate3.dll [2017-05-09] (Avira Operations GmbH & Co. KG)
FF Plugin-x32: @scout.avira-update.com/Avira Scout Update;version=9 -> C:\Program Files (x86)\Avira\Scout Update\1.3.32.7\npScoutUpdate3.dll [2017-05-09] (Avira Operations GmbH & Co. KG)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-13] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-13] (Google Inc.)

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://web.whatsapp.com/"
CHR DefaultSearchURL: Default -> hxxps://search.avira.com/#web/result?source=omnibar&q={searchTerms}
CHR DefaultSearchKeyword: Default -> Avira
CHR DefaultSuggestURL: Default -> hxxps://search.avira.com/suggestions?q={searchTerms}&li=ff&hl=de
CHR Profile: C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default [2017-11-19]
CHR Extension: (Docs) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-03]
CHR Extension: (Google Drive) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-06-01]
CHR Extension: (YouTube) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-06-01]
CHR Extension: (Google Docs Offline) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-05-18]
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2017-06-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-09-10]
CHR Extension: (Google Mail) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-11-03]
CHR HKLM\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1128432 2017-10-19] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [490968 2017-10-19] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [490968 2017-10-19] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1525240 2017-10-19] (Avira Operations GmbH & Co. KG)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2017-05-09] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe [954648 2017-05-09] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2017-05-09] ()
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [407408 2017-10-26] (Avira Operations GmbH & Co. KG)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [101792 2017-11-08] (Avira Operations GmbH & Co. KG)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1517576 2017-05-09] ()
R2 chip1click; C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe [91136 2016-10-28] (Chip Digital GmbH) [Datei ist nicht signiert] <==== ACHTUNG
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [381992 2017-05-22] (EasyAntiCheat Ltd)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-10-27] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [460736 2017-10-11] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2123104 2017-11-02] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3002728 2017-11-02] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1451336 2017-11-12] (Overwolf LTD)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2017-07-08] ()
R2 PnkBstrB; C:\Windows\SysWOW64\PnkBstrB.exe [107832 2017-07-08] ()
S2 scupdate; C:\Program Files (x86)\Avira\Scout Update\ScoutUpdate.exe [114824 2017-05-09] (Avira Operations GmbH & Co. KG)
S3 scupdatem; C:\Program Files (x86)\Avira\Scout Update\ScoutUpdate.exe [114824 2017-05-09] (Avira Operations GmbH & Co. KG)
R2 SpeedupService; C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.SpeedupService.exe [74256 2017-11-07] (Avira Operations GmbH & Co. KG)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-07-13] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-05-09] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2017-05-09] ()
S3 ATSZIO; C:\Program Files (x86)\ASUS\ASUS PC Diagnostics\ATSZIO64.sys [19584 2015-05-27] ()
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [60920 2017-06-14] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [176224 2017-09-22] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [167464 2017-09-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [44488 2017-04-10] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [88488 2017-04-10] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [38048 2017-06-14] (Avira Operations GmbH & Co. KG)
R3 CorsairAudioFilter; C:\WINDOWS\system32\DRIVERS\corsveng2kamd64.sys [112808 2014-08-15] (Corsair Components, Inc.)
S3 dg_ssudbus; C:\WINDOWS\System32\drivers\ssudbus.sys [129152 2016-04-24] (Samsung Electronics Co., Ltd.)
S3 IAMTVE; C:\WINDOWS\System32\drivers\IAMTVE.sys [43416 2007-04-12] (Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_2e7fa54192fe16d0\nvlddmkm.sys [16936048 2017-11-09] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-10-11] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [50624 2017-10-11] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-10-11] (NVIDIA Corporation)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S3 ssbthid; C:\WINDOWS\System32\drivers\ssbthid.sys [36456 2016-06-14] (SteelSeries ApS)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [46408 2017-06-02] (SteelSeries ApS)
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [45928 2017-10-10] (SteelSeries ApS)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64640 2016-04-24] (QUALCOMM Incorporated)
S3 usbglcs1100302; C:\WINDOWS\system32\drivers\usbglcs1100302.sys [25600 2014-06-11] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-20 21:41 - 2017-11-20 21:41 - 002391552 _____ (Farbar) C:\Users\Stalker\Downloads\FRST64(1).exe
2017-11-18 15:47 - 2017-11-18 15:47 - 001554183 _____ C:\Users\Stalker\Downloads\angebot_171116_165603_24391(1).pdf
2017-11-18 14:50 - 2017-11-18 14:51 - 000000000 ____D C:\WINDOWS\LastGood
2017-11-18 14:50 - 2017-10-27 17:06 - 000136312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2017-11-18 14:17 - 2017-11-18 14:18 - 001554183 _____ C:\Users\Stalker\Downloads\angebot_171116_165603_24391.pdf
2017-11-16 21:41 - 2017-11-16 21:41 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-11-16 21:40 - 2017-11-16 21:50 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-11-16 21:40 - 2017-11-16 21:40 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\D656C287.sys
2017-11-16 21:40 - 2017-11-16 21:40 - 000192952 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-11-16 21:39 - 2017-11-20 21:43 - 000075472 _____ C:\Users\Stalker\Downloads\Addition.txt
2017-11-16 21:39 - 2017-11-16 21:50 - 000000000 ____D C:\Users\Stalker\Desktop\mbar
2017-11-16 21:39 - 2017-11-16 21:39 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Stalker\Downloads\mbar-1.10.3.1001.exe
2017-11-16 21:38 - 2017-11-20 21:45 - 000020116 _____ C:\Users\Stalker\Downloads\FRST.txt
2017-11-16 21:38 - 2017-11-20 21:45 - 000000000 ____D C:\FRST
2017-11-16 21:37 - 2017-11-16 21:38 - 002392576 _____ (Farbar) C:\Users\Stalker\Downloads\FRST64.exe
2017-11-16 21:29 - 2017-11-16 21:29 - 007189760 _____ (VS Revo Group ) C:\Users\Stalker\Downloads\revo204setup.exe
2017-11-16 21:29 - 2017-11-16 21:29 - 000001079 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-11-16 21:29 - 2017-11-16 21:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-11-16 21:29 - 2017-11-16 21:29 - 000000000 ____D C:\Program Files\VS Revo Group
2017-11-14 21:16 - 2017-11-02 06:21 - 001578904 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000678808 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000612248 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000379288 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000190360 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000136088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 002032536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 001144728 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 001015704 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000965016 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-11-14 21:16 - 2017-11-02 06:20 - 000821656 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000613784 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000484248 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000469568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000259992 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000034712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-11-14 21:16 - 2017-11-02 06:16 - 008319384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-11-14 21:16 - 2017-11-02 06:16 - 002398696 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-11-14 21:16 - 2017-11-02 06:16 - 002327448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-11-14 21:16 - 2017-11-02 06:15 - 001239448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-11-14 21:16 - 2017-11-02 06:15 - 000503704 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2017-11-14 21:16 - 2017-11-02 06:14 - 000667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-11-14 21:16 - 2017-11-02 06:14 - 000067992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 005477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 002443672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-11-14 21:16 - 2017-11-02 06:13 - 001345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 000546712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-11-14 21:16 - 2017-11-02 06:13 - 000212888 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 000095640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000727336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000714648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000643192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000430848 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000412752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000319384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2017-11-14 21:16 - 2017-11-02 06:12 - 000144248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2017-11-14 21:16 - 2017-11-02 06:12 - 000038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000026472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2017-11-14 21:16 - 2017-11-02 06:11 - 021353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-11-14 21:16 - 2017-11-02 06:10 - 006557520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-11-14 21:16 - 2017-11-02 06:05 - 000871408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-11-14 21:16 - 2017-11-02 06:05 - 000187800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2017-11-14 21:16 - 2017-11-02 06:04 - 001292360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2017-11-14 21:16 - 2017-11-02 06:03 - 000223640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-11-14 21:16 - 2017-11-02 05:49 - 001838848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000703056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000613136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000362144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000283544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2017-11-14 21:16 - 2017-11-02 05:45 - 000172952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2017-11-14 21:16 - 2017-11-02 05:45 - 000133896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2017-11-14 21:16 - 2017-11-02 05:44 - 023680000 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-11-14 21:16 - 2017-11-02 05:44 - 005808640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-11-14 21:16 - 2017-11-02 05:44 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-11-14 21:16 - 2017-11-02 05:43 - 020372896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 003668992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-11-14 21:16 - 2017-11-02 05:37 - 001278976 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2017-11-14 21:16 - 2017-11-02 05:37 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2017-11-14 21:16 - 2017-11-02 05:36 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-11-14 21:16 - 2017-11-02 05:36 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2017-11-14 21:16 - 2017-11-02 05:35 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 012803072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedPCCSP.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageLiveTileTask.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageHandlers.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertPKICmdlet.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 008213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 020512256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 013381120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 007339008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 002953216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-11-14 21:16 - 2017-11-02 05:30 - 000719872 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000635392 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-11-14 21:16 - 2017-11-02 05:30 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-11-14 21:16 - 2017-11-02 05:30 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2017-11-14 21:16 - 2017-11-02 05:29 - 019338240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-11-14 21:16 - 2017-11-02 05:29 - 000752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 023684096 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 001468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000799744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 002078720 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-11-14 21:16 - 2017-11-02 05:27 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000537600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertPKICmdlet.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 008197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 005963776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 004445696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 003060224 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 002809344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 002671616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 001937408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000986624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 012227072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 011888128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 004727808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 003377664 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 003307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 002052608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-11-14 21:16 - 2017-11-02 05:25 - 001886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 001713664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000877568 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 007598080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 004707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 002516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000680960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 006254080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 002009600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-11-14 21:16 - 2017-11-02 05:22 - 001884160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 001494528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 004417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 003653120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 000658432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-11-14 21:16 - 2017-11-02 05:19 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2017-11-14 21:16 - 2017-10-25 08:40 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2017-11-14 21:16 - 2017-10-15 16:09 - 002259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-11-14 21:16 - 2017-10-15 16:03 - 006765728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-11-14 21:16 - 2017-10-15 16:01 - 000583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-11-14 21:16 - 2017-10-15 15:59 - 000923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-11-14 21:16 - 2017-10-15 15:57 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-11-14 21:16 - 2017-10-15 15:57 - 000409496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-11-14 21:16 - 2017-10-15 15:56 - 000872464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-11-14 21:16 - 2017-10-15 15:55 - 007910960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-11-14 21:16 - 2017-10-15 15:53 - 002969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-11-14 21:16 - 2017-10-15 15:53 - 000387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-11-14 21:16 - 2017-10-15 15:51 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-11-14 21:16 - 2017-10-15 15:49 - 000094616 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-11-14 21:16 - 2017-10-15 15:49 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-11-14 21:16 - 2017-10-15 15:45 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-11-14 21:16 - 2017-10-15 15:45 - 001248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-11-14 21:16 - 2017-10-15 15:44 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-11-14 21:16 - 2017-10-15 15:44 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-11-14 21:16 - 2017-10-15 15:42 - 005225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-11-14 21:16 - 2017-10-15 15:42 - 003667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-11-14 21:16 - 2017-10-15 15:41 - 004559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-11-14 21:16 - 2017-10-15 15:41 - 001019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-11-14 21:16 - 2017-10-15 15:38 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-11-14 21:16 - 2017-10-15 15:15 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-11-14 21:16 - 2017-10-15 15:14 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrPS.dll
2017-11-14 21:16 - 2017-10-15 15:13 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-11-14 21:16 - 2017-10-15 15:10 - 001303040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-11-14 21:16 - 2017-10-15 15:09 - 001878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-11-14 21:16 - 2017-10-15 15:09 - 000527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-11-14 21:16 - 2017-10-15 15:08 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-11-14 21:16 - 2017-10-15 15:08 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-11-14 21:16 - 2017-10-15 15:07 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-11-14 21:16 - 2017-10-15 15:05 - 004396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-11-14 21:16 - 2017-10-15 15:05 - 001293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-11-14 21:16 - 2017-10-15 15:04 - 005557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-11-14 21:16 - 2017-10-15 15:02 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2017-11-14 21:16 - 2017-10-15 15:00 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-11-14 20:11 - 2017-11-20 00:14 - 000000000 ____D C:\Users\Public\Speedup Sessions
2017-11-14 16:40 - 2017-11-14 16:40 - 000000000 ____D C:\ProgramData\McAfee
2017-11-13 17:46 - 2017-11-13 17:46 - 000000000 ____D C:\Program Files (x86)\Browser Files
2017-11-10 21:49 - 2017-11-10 21:54 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\discord
2017-11-10 21:49 - 2017-11-10 21:49 - 000002243 _____ C:\Users\Stalker\Desktop\Discord.lnk
2017-11-10 21:49 - 2017-11-10 21:49 - 000000000 ____D C:\Users\Stalker\AppData\Local\Discord
2017-11-09 10:11 - 2017-11-09 10:13 - 054332920 _____ (Discord Inc.) C:\Users\Stalker\Downloads\DiscordSetup.exe
2017-11-09 04:40 - 2017-11-09 04:40 - 036248176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-11-09 04:40 - 2017-11-09 04:40 - 029279672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-11-09 04:40 - 2017-11-09 04:40 - 000624240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000989808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000940984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000514672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000054192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001997752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438813.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001682544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438813.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001108408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001039800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 000748144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 000607160 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 040246384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 035165624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 004210288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 003623024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 023474480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 019212720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 013379352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 010986768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 000633256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 001154296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 000902312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 000810304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 013994136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 011891200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001351792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001342008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001062920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001056720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 000648728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-11-09 03:57 - 2017-11-09 03:57 - 000000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2017-11-09 03:57 - 2017-11-09 03:57 - 000000669 _____ C:\WINDOWS\system32\nv-vk64.json
2017-11-07 23:49 - 2017-11-07 23:54 - 089914048 _____ (NVIDIA Corporation) C:\Users\Stalker\Downloads\GeForce_Experience_v3.8.0.89.exe
2017-11-05 12:40 - 2017-11-05 12:50 - 000000000 ____D C:\ProgramData\Epic
2017-11-05 12:40 - 2017-11-05 12:40 - 000000899 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2017-11-05 12:40 - 2017-11-05 12:40 - 000000899 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2017-11-05 12:40 - 2017-11-05 12:40 - 000000000 ____D C:\Users\Stalker\AppData\Local\UnrealEngineLauncher
2017-11-05 12:40 - 2017-11-05 12:40 - 000000000 ____D C:\Users\Stalker\AppData\Local\EpicGamesLauncher
2017-11-05 12:38 - 2017-11-05 12:39 - 032002048 _____ C:\Users\Stalker\Downloads\EpicInstaller-6.7.0-fortnite-20d202937fe445bea7d3fa8533e46e66.msi
2017-11-02 18:54 - 2017-11-02 18:54 - 000000000 ____D C:\Users\Stalker\AppData\Local\Avira_Operations_Gmbh_&_C
2017-11-02 18:54 - 2017-11-02 18:54 - 000000000 ____D C:\Users\Stalker\AppData\Local\Avira Operations Gmbh & Co. KG

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-20 21:38 - 2017-07-13 20:21 - 000000000 ____D C:\Users\Stalker
2017-11-20 21:38 - 2017-05-17 13:41 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\TS3Client
2017-11-20 21:38 - 2017-05-09 14:14 - 000000000 ____D C:\Users\Stalker\AppData\LocalLow\Mozilla
2017-11-20 21:37 - 2017-05-09 14:26 - 000000000 ____D C:\Program Files (x86)\Overwolf
2017-11-20 21:33 - 2017-07-08 20:18 - 000000000 ____D C:\Users\Stalker\AppData\Local\CrashDumps
2017-11-20 21:31 - 2017-07-13 20:29 - 003478740 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-11-20 21:31 - 2017-07-13 20:20 - 000000000 ____D C:\ProgramData\NVIDIA
2017-11-20 21:31 - 2017-03-20 05:35 - 001677282 _____ C:\WINDOWS\system32\perfh007.dat
2017-11-20 21:31 - 2017-03-20 05:35 - 000414132 _____ C:\WINDOWS\system32\perfc007.dat
2017-11-20 21:31 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-11-20 21:29 - 2017-05-09 16:38 - 000000000 ____D C:\Users\Stalker\AppData\Local\Spotify
2017-11-20 21:29 - 2017-05-09 16:34 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Spotify
2017-11-20 21:29 - 2017-05-09 14:29 - 000000000 ____D C:\Program Files (x86)\Steam
2017-11-20 21:28 - 2017-05-09 14:24 - 000000000 ____D C:\Users\Stalker\AppData\Local\Overwolf
2017-11-20 21:28 - 2017-05-09 14:09 - 000000000 __SHD C:\Users\Stalker\IntelGraphicsProfiles
2017-11-20 02:12 - 2017-05-09 14:30 - 000000000 ____D C:\Users\Stalker\AppData\Local\Ubisoft Game Launcher
2017-11-20 00:11 - 2017-05-09 14:22 - 000000000 ____D C:\Users\Stalker\AppData\Local\Battle.net
2017-11-19 19:53 - 2017-07-13 20:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-11-18 14:51 - 2017-07-13 20:20 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-11-18 14:51 - 2017-06-01 12:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-11-18 14:51 - 2017-03-18 22:01 - 000000000 ____D C:\WINDOWS\INF
2017-11-18 14:50 - 2017-07-13 20:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-11-18 14:50 - 2017-07-13 20:20 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-11-18 14:50 - 2017-05-09 15:20 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-11-18 14:25 - 2017-03-18 22:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-11-18 14:15 - 2017-05-09 14:14 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-11-18 14:15 - 2017-05-09 14:14 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Mozilla
2017-11-18 14:15 - 2017-05-09 14:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-11-18 14:15 - 2017-05-09 14:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-11-18 00:14 - 2017-07-13 20:24 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-11-18 00:13 - 2017-03-18 12:40 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2017-11-17 17:01 - 2017-05-09 14:33 - 000000000 ____D C:\Program Files (x86)\Origin
2017-11-16 21:31 - 2017-06-28 11:32 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-11-16 18:37 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\rescache
2017-11-15 22:03 - 2017-05-09 14:19 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-11-15 16:50 - 2017-05-09 14:09 - 000000000 ____D C:\Users\Stalker\AppData\Local\Packages
2017-11-15 16:49 - 2017-05-09 16:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-11-15 16:49 - 2017-05-09 16:37 - 000000000 ____D C:\ProgramData\Avira
2017-11-15 16:49 - 2017-05-09 16:37 - 000000000 ____D C:\Program Files (x86)\Avira
2017-11-15 16:47 - 2017-07-08 09:15 - 000000000 ___DC C:\WINDOWS\Panther
2017-11-15 16:47 - 2017-05-09 14:09 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-11-15 16:45 - 2017-07-13 20:20 - 000265144 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\Provisioning
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-11-14 21:27 - 2017-03-18 21:51 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-11-14 21:25 - 2017-05-09 21:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-11-14 21:18 - 2017-10-11 16:23 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2017-11-14 21:18 - 2017-05-09 21:31 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-11-14 20:11 - 2017-07-13 20:24 - 000003784 _____ C:\WINDOWS\System32\Tasks\AviraSystemSpeedupUpdate
2017-11-14 16:41 - 2017-06-28 11:30 - 000000000 ____D C:\Users\Stalker\AppData\Local\Adobe
2017-11-14 16:41 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-11-14 16:41 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-11-14 16:40 - 2017-07-13 20:24 - 000004702 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-11-14 16:40 - 2017-07-13 20:24 - 000004476 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-11-13 21:57 - 2017-07-13 20:24 - 000003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-11-13 21:57 - 2017-07-13 20:24 - 000003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-11-13 16:53 - 2017-06-28 11:24 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\OpenOffice Updater
2017-11-10 21:49 - 2017-08-09 00:26 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2017-11-10 21:49 - 2017-05-22 13:14 - 000000000 ____D C:\Users\Stalker\AppData\Local\SquirrelTemp
2017-11-09 04:38 - 2017-07-04 14:01 - 001624168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2017-11-09 04:38 - 2017-07-04 14:01 - 000233904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2017-11-09 04:25 - 2017-07-04 14:01 - 004533184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-11-09 04:25 - 2017-07-04 14:01 - 003859848 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-11-09 03:57 - 2017-07-04 14:01 - 000048442 _____ C:\WINDOWS\system32\nvinfo.pb
2017-11-07 23:48 - 2017-07-13 20:24 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-05 12:49 - 2017-05-09 22:59 - 000000000 ____D C:\ProgramData\Package Cache
2017-11-05 12:40 - 2017-08-14 02:57 - 000000000 ____D C:\Users\Stalker\AppData\Local\UnrealEngine
2017-11-05 02:40 - 2017-03-18 22:06 - 000835568 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-11-05 02:40 - 2017-03-18 22:06 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-11-02 17:55 - 2017-07-19 14:23 - 000003380 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3242027538-3319864396-836530359-1001
2017-11-02 17:55 - 2017-05-09 14:10 - 000002389 _____ C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-02 17:55 - 2017-05-09 14:10 - 000000000 ___RD C:\Users\Stalker\OneDrive
2017-11-01 22:46 - 2017-05-09 14:30 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\steelseries-engine-3-client
2017-10-28 11:51 - 2017-05-09 14:23 - 000000000 ____D C:\Users\Stalker\Documents\StarCraft II
2017-10-27 17:36 - 2017-07-13 20:20 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-10-27 17:12 - 2017-07-13 20:20 - 005960824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 002587768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 001766520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000607168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000449656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000123000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-10-25 11:33 - 2017-07-13 20:20 - 007802921 _____ C:\WINDOWS\system32\nvcoproc.bin

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-11-13 17:03

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 20.11.2017, 23:38   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



addition.txt Logfile fehlt
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.11.2017, 00:44   #5
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19-11-2017
durchgeführt von Stalker (20-11-2017 21:49:42)
Gestartet von C:\Users\Stalker\Desktop
Windows 10 Home Version 1703 15063.726 (X64) (2017-07-13 19:27:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3242027538-3319864396-836530359-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3242027538-3319864396-836530359-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3242027538-3319864396-836530359-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-3242027538-3319864396-836530359-501 - Limited - Disabled)
Stalker (S-1-5-21-3242027538-3319864396-836530359-1001 - Administrator - Enabled) => C:\Users\Stalker

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Flash Player 27 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Age of Empires III - The Asian Dynasties (HKLM-x32\...\{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The Asian Dynasties (HKLM-x32\...\InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The WarChiefs (HKLM-x32\...\{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The WarChiefs (HKLM-x32\...\InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III (HKLM-x32\...\{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III (HKLM-x32\...\InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.02.15 - ASUSTeK Computer Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.4.1 - ASUSTeK Computer Inc.)
Avira (HKLM-x32\...\{bd94e862-c44b-4f68-98ca-b35ddf9dbbfc}) (Version: 1.2.98.37213 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{D03EC4B7-E520-4A6F-974C-4F48533838EC}) (Version: 1.2.98.37213 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.32.12 - Avira Operations GmbH & Co. KG)
Avira Scout (HKLM-x32\...\Avira Scout) (Version: 17.6.3071.2851 - Avira Operations GmbH & Co. KG)
Avira Software Updater (HKLM-x32\...\{306B9B30-7E66-40E3-81DF-872EE6EC58DE}) (Version: 2.0.4.724 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 4.3.0.6659 - Avira Operations GmbH & Co. KG)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Catalyst Control Center Next Localization BR (HKLM\...\{118C2119-84B6-E32C-63E2-B56DBCF41CE5}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{D6823E97-B396-927D-D651-AFB82BE03523}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{4B01C6D5-4693-6CA8-ECF7-A0F9E7FEC6DB}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{5A083A57-10D6-D4E5-292C-F274870E73A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{50DBC6DD-C2A2-2C38-FE37-A48208474155}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{DF0D7C1C-72B6-9FFB-DF66-B3720237BB80}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{238F6F6F-2544-86CF-3AB6-2CDADAB58CF0}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{BF26ACAF-6D09-023B-5FB7-8A848874A724}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{9DB37D05-F855-5D7D-08C2-25E00E2CCDBC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{EC688BD0-240D-AE40-55F3-234E54919AE6}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{87250370-0A99-4ED9-DCE4-970DAC325FA5}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{E27224E3-7913-DA1E-5B08-9BEEC8FEE3D1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{1F815C78-D31E-53FD-C8BF-3215E4F022A3}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{95A52FC1-C728-841D-1BFC-CC793B77B0A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{79F58747-D616-4CDB-7D8B-4BC580D99153}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{A22CDEBA-6DB5-12CD-F6CE-6238C2D78363}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{02E80355-64BF-6C1E-B0B7-76857D62A86D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{C0BFC67D-E447-02C8-6046-C078DFE9EC97}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{77158555-E271-A561-ECDA-611639388B5C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{94C72EBE-2908-F0AC-62DA-D61951830F8F}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{5B987681-3652-492B-6A11-E02AC0FE5959}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{97673BD1-8CA0-53EF-C4E7-282CD8748F1C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{86BFE5B4-1FCE-3C02-6373-92B1AE6431E8}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{F1AD64B3-4114-8EF7-407C-F9F9122EDA68}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{0742432E-42D9-2240-4CA1-8595CCCBAA77}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED28D75F-557C-39C9-5004-F8F17C8BC279}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{41268A73-D680-48C5-DE5E-CF67C05CBBBB}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{EAEAA839-44F4-22DF-D1CC-88C3B2A3D4B1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{9655DE76-0987-9159-5A7E-FCE18409D004}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{A3973655-E448-4A1B-477C-988A79D132D9}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{6DC92550-D065-4B36-C4D3-D8D7A702A7A7}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{CD73EC8B-9F04-5EA1-8FD4-AEE4DAC51267}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{397C2EE5-B514-0CC5-53C3-2FBE46CE6EDF}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{B2A83706-3F14-1532-20CD-B4EE715A8945}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{44ED2CDA-4197-E9E9-B328-26E1FB749116}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{45FA39D2-8AEB-AFF8-2FA6-96891732CB80}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{3450566C-4561-0EE8-B1AB-D5C79CCE8D2C}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{B3EA6CCB-F44C-DC35-94F5-1B9CC18FE598}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{AEE4C0AE-CDAF-5D37-2DA3-A2B3FDFE6E81}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{FCE8438C-3272-D63F-479F-670F082B294B}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{25D1751E-7CA2-5F6D-0125-0A16E47AF9FE}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{BE064737-1F2C-ECDD-916C-798E3D18C263}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH) <==== ACHTUNG
Corsair Gaming Headset Software (HKLM-x32\...\{F07ECABA-F37C-4D1D-A244-829195193DA7}) (Version: 2.0.37 - Corsair)
CPUID PRO GAMING CPU-Z 1.72.1 (HKLM\...\CPUID PRO GAMING CPU-Z_is1) (Version: 1.72.1 - CPUID, Inc.)
Discord (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Discord) (Version: 0.0.298 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{67E2C47C-F3B7-41E8-B615-1CE5B4E329AB}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Far Cry 2 (HKLM-x32\...\{F2835483-37F2-4123-B4FE-0E77D58447F2}) (Version: 1.03.00 - Ubisoft)
ForHonor (HKLM-x32\...\Uplay Install 569) (Version:  - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.32.7 - Google Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft OneDrive (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 57.0 (x64 de) (HKLM\...\Mozilla Firefox 57.0 (x64 de)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.13 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA Grafiktreiber 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.13 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
OpenOffice Updater (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
Origin (HKLM-x32\...\Origin) (Version: 10.5.6.6235 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.107.259.0 - Overwolf Ltd.)
Overwolf.Setup.VC100CRTx64.Dist (HKLM\...\{EC9D5554-6852-4A55-81BB-AC02C7A8CFED}) (Version: 1.0.0 - Overwolf)
Overwolf.Setup.VC100CRTx86.Dist (HKLM-x32\...\{8989DBC1-E87B-448F-9147-57EEEC5A24A5}) (Version: 1.0.0 - Overwolf) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
Rainmeter (HKLM-x32\...\Rainmeter) (Version: 4.0 r2746 - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)
Spotiamb (HKLM-x32\...\Spotiamb) (Version:  - )
Spotify (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Spotify) (Version: 1.0.67.582.g19436fa3 - Spotify AB)
StarCraft (HKLM-x32\...\StarCraft) (Version:  - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries Engine 3.11.7 (HKLM\...\SteelSeries Engine 3) (Version: 3.11.7 - SteelSeries ApS)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.4 - TeamSpeak Systems GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 32.1 - Ubisoft)
VirtualDJ 8 (HKLM-x32\...\{9ADBBA93-4625-4898-BB0D-BCE7EA9F8B4A}) (Version: 8.0.0 - Atomix Productions)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Websuche (Chrome) (HKLM-x32\...\Websuche) (Version:  - Websuche) <==== ACHTUNG
Windows 10 Update and Privacy Settings (HKLM\...\{4DFCD818-036A-4229-A67D-CF17DC461D92}) (Version: 1.0.14.0 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3242027538-3319864396-836530359-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2017-10-19] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {ef263503-8f0e-3e6a-ae2e-fe0b4b441d52} => C:\Windows\system32\mscoree.dll [2017-03-18] (Microsoft Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {3d52b24d-33bb-3895-99ea-a0156f24a3f9} => C:\Windows\system32\mscoree.dll [2017-03-18] (Microsoft Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2017-04-25] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-27] (NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {cefaf456-bc17-3f4b-b7d9-75070925911b} => C:\Windows\system32\mscoree.dll [2017-03-18] (Microsoft Corporation)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2017-10-19] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {04FD0390-49E4-4EE9-8AE7-EB3E7603D435} - System32\Tasks\AviraScoutUpdateTaskMachineUA => C:\Program Files (x86)\Avira\Scout Update\ScoutUpdate.exe [2017-05-09] (Avira Operations GmbH & Co. KG)
Task: {249C12B8-3AAA-4290-9364-A3A2DF8E78E8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {3E80A420-2143-4385-801A-527541900279} - System32\Tasks\Avira\System Speedup\Delayed Startup\All users\1 => C:\Program Files (x86)\Corsair\Corsair Gaming Headset Software\HeadsetControlPanel.exe [2015-09-21] (Corsair Components, Inc.)
Task: {4D96B56A-88F4-4F6A-8A88-C3574300C3CB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-10-11] (NVIDIA Corporation)
Task: {4EEAB02F-4D0C-423E-989D-357E33D368FB} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_27_0_0_187_pepper.exe [2017-11-14] (Adobe Systems Incorporated)
Task: {5980E4EE-EEBD-4B39-93F3-327CC4D3C293} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2017-10-19] (Avira Operations GmbH & Co. KG)
Task: {5C7C53B4-3FAC-4EC1-B882-A195AC9026A1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-11-14] (Adobe Systems Incorporated)
Task: {69FF3D06-3770-48CF-8315-1205167B51E2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {6B360021-4204-4657-A538-AC3CB1F25E68} - System32\Tasks\Avira\System Speedup\Delayed Startup\Stalker\2 => C:\Program Files (x86)\Steam\steam.exe [2017-10-31] (Valve Corporation) <==== ACHTUNG
Task: {972E7EF1-96A7-4159-A227-7BC6AD103BD6} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-27] (ASUSTeK Computer Inc.)
Task: {9875103D-A085-4956-9038-39E776C753DB} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2017-11-12] (Overwolf LTD)
Task: {A092AB9C-9ABB-4E45-9950-FA12240123B0} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [2017-11-14] (Avira Operations GmbH & Co. KG )
Task: {AEB864E1-B9F7-4F80-8F57-F740B4A6E367} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {BA871BD7-699C-40E3-88C7-085289F050D5} - System32\Tasks\Avira SystrayStartTrigger => Avira.SystrayStartTrigger.exe
Task: {C63E9DF6-BFA9-4E18-AF3E-22D3DE5B0E8E} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2017-04-25] (Advanced Micro Devices, Inc.)
Task: {C6B84575-6A9D-4A7A-98C4-39448FA83113} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-10-11] (NVIDIA Corporation)
Task: {CAC70E8D-F524-4A09-A272-0D2D3408BF69} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {D29E498D-FE0A-4F35-8FC6-8C50011384BB} - System32\Tasks\Avira\System Speedup\Delayed Startup\Stalker\5 => C:\Program Files\Rainmeter\Rainmeter.exe [2017-01-01] (Rainmeter) <==== ACHTUNG
Task: {D48ED194-100D-47C2-97E6-E4EAA594E5BE} - System32\Tasks\Avira\System Speedup\SpeedupSysTray => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.UI.Systray.exe [2017-11-07] (Avira Operations GmbH & Co. KG)
Task: {D5530398-3B8D-43A6-9900-CB46DE745F01} - System32\Tasks\Avira\System Speedup\TestScheduler => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [2017-11-07] (Avira Operations GmbH & Co. KG)
Task: {DFC456D7-F833-43F7-8B54-223F0E37ECB1} - System32\Tasks\S-1-5-21-3242027538-3319864396-836530359-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2017-11-02] (Microsoft Corporation)
Task: {E451F84A-D7E1-4F8F-B9B6-A3EBA5622C27} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-05-09] (Google Inc.)
Task: {E74E6F7A-6C38-473A-87BB-D05C1C73C1C9} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-10-11] (NVIDIA Corporation)
Task: {F19FDE64-45AB-43B7-AE27-E2371BA637D8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-05-09] (Google Inc.)
Task: {F21E4ABF-33C7-411B-AD74-CB5DCE6199F0} - System32\Tasks\Avira\System Speedup\Delayed Startup\Stalker\3 => C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe [2017-11-11] (Spotify Ltd) <==== ACHTUNG
Task: {FBAA2760-74C0-4334-A916-64FE9FC0A406} - System32\Tasks\AviraScoutUpdateTaskMachineCore => C:\Program Files (x86)\Avira\Scout Update\ScoutUpdate.exe [2017-05-09] (Avira Operations GmbH & Co. KG)
Task: {FCD77877-CFB0-4B43-9997-7E56AA358AC2} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-10-11] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com

ShortcutWithArgument: C:\Users\Stalker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2121
ShortcutWithArgument: C:\Users\Stalker\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2121
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> www1.online/?w=RD2121

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-07-07 23:03 - 2017-07-08 22:04 - 000107832 _____ () C:\WINDOWS\SysWOW64\PnkBstrB.exe
2017-07-07 23:03 - 2017-07-08 22:04 - 000066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2017-06-01 12:01 - 2017-10-11 02:05 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-09 15:26 - 2017-05-09 15:26 - 000936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2017-05-09 15:24 - 2017-05-09 15:24 - 000586880 _____ () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2017-07-13 20:20 - 2017-10-27 17:12 - 000133752 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-03-18 21:58 - 2017-03-18 21:58 - 000138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 21:59 - 2017-03-20 05:36 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 000087552 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-11-12 20:02 - 2017-11-12 20:47 - 000206336 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 025461760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-11-06 21:33 - 2017-11-06 21:35 - 002552832 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\skypert.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2017-04-12 11:46 - 2017-08-29 18:32 - 000173848 _____ () C:\Program Files\TeamSpeak 3 Client\quazip.dll
2017-03-13 17:37 - 2017-07-24 18:25 - 000019736 _____ () C:\Program Files\TeamSpeak 3 Client\libEGL.DLL
2017-03-13 17:37 - 2017-07-24 18:25 - 001980696 _____ () C:\Program Files\TeamSpeak 3 Client\libGLESv2.dll
2017-04-12 11:46 - 2017-08-29 18:32 - 000124696 _____ () C:\Program Files\TeamSpeak 3 Client\soundbackends\directsound_win64.dll
2017-04-12 11:46 - 2017-08-29 18:32 - 000149784 _____ () C:\Program Files\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win64.dll
2017-05-09 15:26 - 2017-11-18 00:14 - 000027136 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2017-05-09 15:26 - 2017-05-09 15:26 - 000104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2017-06-01 12:01 - 2017-10-11 02:05 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-09 15:24 - 2011-07-13 08:14 - 000147456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2017-05-09 15:24 - 2010-10-05 21:22 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2017-05-09 15:24 - 2011-09-21 07:11 - 000985600 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2017-05-09 15:24 - 2012-03-02 03:20 - 001296384 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2017-05-09 15:24 - 2011-09-30 04:12 - 000881664 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2017-05-09 15:24 - 2011-09-27 07:37 - 001616384 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2017-05-09 15:24 - 2011-09-20 09:18 - 001243136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2017-05-09 15:24 - 2011-07-21 22:06 - 000846848 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2017-05-09 15:24 - 2011-10-15 09:03 - 000885248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2017-05-09 15:02 - 2017-05-09 15:26 - 000662016 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMLib.dll
2017-05-09 15:24 - 2010-10-05 21:22 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2017-05-09 15:24 - 2009-08-13 09:15 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2017-10-23 12:57 - 2017-10-23 12:57 - 071942984 _____ () C:\Program Files (x86)\Overwolf\0.107.256.0\libcef.DLL
2017-11-10 21:49 - 2017-08-08 14:13 - 001893880 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\ffmpeg.dll
2017-11-10 21:49 - 2017-11-10 21:49 - 001577976 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_toaster\discord_toaster.node
2017-11-10 21:49 - 2017-08-08 14:13 - 001938424 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\libglesv2.dll
2017-11-10 21:49 - 2017-08-08 14:13 - 000095736 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\libegl.dll
2017-10-23 12:57 - 2017-10-23 12:57 - 002945864 _____ () C:\Program Files (x86)\Overwolf\0.107.256.0\libglesv2.dll
2017-10-23 12:57 - 2017-10-23 12:57 - 000086344 _____ () C:\Program Files (x86)\Overwolf\0.107.256.0\libegl.dll
2017-11-10 21:49 - 2017-11-10 21:51 - 009722360 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_voice\discord_voice.node
2017-11-10 21:49 - 2017-11-10 21:51 - 001471992 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_utils\discord_utils.node
2017-11-20 21:28 - 2017-11-20 21:28 - 000148992 _____ () \\?\C:\Users\Stalker\AppData\Local\Temp\E751.tmp.node
2017-11-10 21:49 - 2017-11-10 21:49 - 002658296 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_rpc\discord_rpc.node
2017-11-10 21:54 - 2017-11-10 21:54 - 002673656 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_contact_import\discord_contact_import.node
2017-06-01 12:01 - 2017-10-11 02:05 - 070805952 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-05-09 14:31 - 2017-09-09 20:25 - 000688416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2017-05-09 14:31 - 2017-10-31 04:22 - 002546976 _____ () C:\Program Files (x86)\Steam\video.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 002549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2017-05-09 14:31 - 2017-10-31 04:22 - 000901408 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2017-05-09 14:31 - 2016-07-04 23:17 - 000266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2017-06-08 20:39 - 2017-09-07 03:04 - 000678400 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2017-05-09 14:32 - 2017-08-16 23:28 - 073130272 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-05-09 14:31 - 2015-09-25 00:52 - 000119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2017-05-09 16:37 - 2017-11-11 02:01 - 068211824 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libcef.dll
2017-05-09 16:37 - 2017-11-11 02:01 - 003110512 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libglesv2.dll
2017-05-09 16:37 - 2017-11-11 02:01 - 000087152 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libegl.dll
2017-07-11 11:13 - 2017-08-16 23:29 - 001936672 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\swiftshader\libglesv2.dll
2017-07-11 11:13 - 2017-08-16 23:29 - 000113952 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\swiftshader\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-05-09 13:10 - 2017-05-09 13:09 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3242027538-3319864396-836530359-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{28F38145-D5BD-4151-B1CA-D75AA077F9CC}] => (Allow) C:\Program Files (x86)\Avira\Scout\Application\scout.exe
FirewallRules: [{FDEFB321-659A-4062-8896-3EBA57BF395E}] => (Allow) C:\Windows\syswow64\PnkBstrB.exe
FirewallRules: [{6B874271-2BB2-4FD5-97E0-2801FACAFEB8}] => (Allow) C:\Windows\syswow64\PnkBstrB.exe
FirewallRules: [{7137DDEF-71DD-47DC-A4ED-D3893050AE27}] => (Allow) C:\Windows\syswow64\PnkBstrA.exe
FirewallRules: [{A7325CE5-EDC1-476D-A849-49587992EDC8}] => (Allow) C:\Windows\syswow64\PnkBstrA.exe
FirewallRules: [{62D0BFDB-E28F-49FB-8F5C-C0D9D2D10726}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{EBE4717C-8922-4B0A-A813-C42E65F4504F}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{8C89616E-6BF7-45D1-AF6F-771FF2E8E146}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Launcher.exe
FirewallRules: [{C5A6EAB1-6CB0-40AC-BE59-DB4A4B4956F7}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Launcher.exe
FirewallRules: [{88301BC6-CD4C-47D9-995F-7F43FFA24289}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FarCry2.exe
FirewallRules: [{2AF97F60-BE27-4AA6-8FB9-9EDC22B66617}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FarCry2.exe
FirewallRules: [UDP Query User{9F69E45F-EA93-4A91-8F01-A3F80DC30AC0}D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe] => (Allow) D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe
FirewallRules: [TCP Query User{715B1973-AE42-408C-85F6-6E11D436F120}D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe] => (Allow) D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe
FirewallRules: [UDP Query User{D29C8743-9132-4A36-8900-23A047B1CF65}C:\users\stalker\desktop\far cry 2\executables\farcry2.exe] => (Allow) C:\users\stalker\desktop\far cry 2\executables\farcry2.exe
FirewallRules: [TCP Query User{2787FEB5-5F29-4365-9428-5CB3F63E024D}C:\users\stalker\desktop\far cry 2\executables\farcry2.exe] => (Allow) C:\users\stalker\desktop\far cry 2\executables\farcry2.exe
FirewallRules: [UDP Query User{6CDFBD8E-5E3E-4C7C-9023-73DD7F9C8A1E}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{ABB67A04-A041-4D66-9A36-904FDF702450}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{6DBADC11-2931-49EB-8FAB-DEBCACEF3458}C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe] => (Allow) C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe
FirewallRules: [TCP Query User{C1A2FD4E-6312-4974-82D1-CE5A44CBB5CF}C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe] => (Allow) C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe
FirewallRules: [UDP Query User{30B55A27-AE71-439A-B8B7-5B2CF4D6DFF0}C:\users\stalker\desktop\lan\flatout2\flatout2.exe] => (Allow) C:\users\stalker\desktop\lan\flatout2\flatout2.exe
FirewallRules: [TCP Query User{CD2EB10C-A5D6-49ED-8556-EEF7C03DD209}C:\users\stalker\desktop\lan\flatout2\flatout2.exe] => (Allow) C:\users\stalker\desktop\lan\flatout2\flatout2.exe
FirewallRules: [{EFAFE174-2B62-4A95-8933-653221030A5C}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{257131DC-836B-4800-ABCC-6CEC236748F4}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{E76AA15F-AC6B-490F-8F7E-275E15237AA7}] => (Allow) D:\Steam Games\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{9317F8C6-7793-4BF5-8BBD-2E1D068B5D68}] => (Allow) D:\Steam Games\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [UDP Query User{00F1B0D6-498E-48E1-B458-33D32ECFD6FE}C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe] => (Allow) C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe
FirewallRules: [TCP Query User{ADAFF133-05AC-46DC-BBFB-01227078C6D1}C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe] => (Allow) C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe
FirewallRules: [UDP Query User{0D19B45C-6B70-45CF-A053-EE50107585D8}D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{340B6247-9463-4C18-8CEC-0401A2CD4226}D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{8D5E262B-6976-4F2C-854F-2181A6C5A91A}D:\steam games\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steam games\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [TCP Query User{DC632643-0F1D-4570-874E-3B6175DADCAB}D:\steam games\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steam games\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [UDP Query User{4101FDF9-DD49-4213-B15C-8791FEF112E7}D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{25A2799D-2605-4B1C-ACFD-669871666ECA}D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe
FirewallRules: [{FCE9586F-76C9-4461-BABF-DE546701002A}] => (Allow) D:\Steam Games\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{10C3B8C7-594E-4D42-88D0-041564BEEA7E}] => (Allow) D:\Steam Games\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{2E240F48-16E0-43AD-9E9E-61EC2CFC2BA4}] => (Allow) D:\Steam Games\steamapps\common\Stronghold Crusader Extreme\Stronghold Crusader.exe
FirewallRules: [{D4A58053-D25F-49E0-A31D-4BA774AF1C9C}] => (Allow) D:\Steam Games\steamapps\common\Stronghold Crusader Extreme\Stronghold Crusader.exe
FirewallRules: [{E5D3D1BF-98CB-42AE-A097-99397E15C074}] => (Allow) D:\Steam Games\steamapps\common\This is the Police\Police.exe
FirewallRules: [{551C1B24-1F04-48AE-9E67-32CDEBC4CB4F}] => (Allow) D:\Steam Games\steamapps\common\This is the Police\Police.exe
FirewallRules: [{8D7FE0A0-40BF-4601-A9F4-D4F4825CADC6}] => (Allow) D:\Steam Games\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [{BF2AF73F-5083-4527-BFFA-3EFB1132E925}] => (Allow) D:\Steam Games\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [UDP Query User{090BD4BB-77A1-41E7-A0B7-4DD8403FA1E5}D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{FC0B6F72-7BCB-4AF6-BAC2-605DB4ECFDC2}D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{474E1E56-D486-4AB2-BF86-2A96ABE797D6}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{E078EFE0-8F47-4735-A2E7-1DCBD6CAF2F6}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [{4EF49DB2-9407-4391-B5AF-D52A64682C2C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D0F0137B-2E93-4C2F-B2C6-6DE306D312F5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{63806981-90A8-4C6D-B28C-50173099E709}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{C7C66E64-2390-4655-A7F6-40FCE820B0D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7A537134-E392-46E6-89F1-4A14F03BB897}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{E28EE32B-E2F7-40B2-99D2-ED35F56277BF}D:\aoe3\age3y.exe] => (Allow) D:\aoe3\age3y.exe
FirewallRules: [TCP Query User{22638379-6D14-4DCB-8533-B841A98CAD04}D:\aoe3\age3y.exe] => (Allow) D:\aoe3\age3y.exe
FirewallRules: [UDP Query User{093F0744-CCDA-49EC-9FA5-DD314F5E4F07}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{BEF85652-AB85-4281-9D81-AB1BB38318B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [UDP Query User{58684151-7636-43C5-BD64-DDC333C9A0EA}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{1AFC1892-D863-4B2B-BEE9-174DB905CC59}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{57279ACD-C6C7-411C-8469-3FE361D4C274}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{C022E68D-0032-4C04-9478-9FE873F12407}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{AC153425-2260-4A75-AD95-57278AA1C1EA}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{6B3D8FFC-598B-4471-910B-B1391623BFD1}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3DD4FEDC-B269-4FB6-9DC5-311E81EA8DDB}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{5919C4CC-9994-4991-8041-114321ADBA9E}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{7459248D-E4A4-413D-AB51-28B87A7C41C3}D:\starcraft ii\versions\base52910\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base52910\sc2_x64.exe
FirewallRules: [TCP Query User{D9285C77-9C03-433C-9474-B772432A94C4}D:\starcraft ii\versions\base52910\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base52910\sc2_x64.exe
FirewallRules: [UDP Query User{61143B49-D632-4252-A853-E5068125E9BC}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{21B76C97-0906-46C7-BC19-AFA500F1B093}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [{EDDBC904-10B9-49EC-8E7E-15893D7CD0C9}] => (Allow) D:\AOE3\age3y.exe
FirewallRules: [{D71457EE-7F92-441F-BECD-61BED1BFF3C6}] => (Allow) D:\AOE3\age3y.exe
FirewallRules: [{3B0A30BF-8DB1-40C0-8891-D4197745545A}] => (Allow) D:\AOE3\age3x.exe
FirewallRules: [{313E0A2A-D8D6-457A-A01B-AEAB2C140E6E}] => (Allow) D:\AOE3\age3x.exe
FirewallRules: [{F8A40767-10DD-4E81-BC9F-63E2AB53268B}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\Storyteller.exe
FirewallRules: [{D68E11F6-5965-4A2C-9EE7-DDEA5F296CFB}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\Storyteller.exe
FirewallRules: [{772B9598-05E6-431D-B4DF-12309C5D3067}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{876D1A98-2F9E-4A3D-BC08-5C6A306D3727}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{7BBBF252-1493-498E-ADE9-71757A33E2E5}] => (Allow) D:\Steam Games\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{49F013C0-F634-4A8A-8F43-6FA359460D57}] => (Allow) D:\Steam Games\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{B55165E3-F6AF-4129-AC07-0992EE3504F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{0F69B7E1-AFAD-4694-8980-F936991ED132}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{907870E6-CAA0-4761-986B-5DDE2EBECA81}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{5F06B392-3C2D-4204-8598-5DC7D8D0E23B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{D20BCEF8-265C-4DE3-BFF6-9A30A97D0D2C}] => (Allow) D:\Steam Games\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{5AF3DFC8-6742-4192-84F3-997EEF9C169F}] => (Allow) D:\Steam Games\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{D5D35AFC-9421-4151-96D0-4A09C21A67C2}] => (Allow) D:\Steam Games\steamapps\common\DiRT Showdown\showdown.exe
FirewallRules: [{23DB94CB-7494-4343-8F2D-5879C9082EF8}] => (Allow) D:\Steam Games\steamapps\common\DiRT Showdown\showdown.exe
FirewallRules: [{1B071F0E-5130-49F7-98D7-72C633528948}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [{3C96915D-08C9-4280-BD2E-70DF2B790A82}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [{35CC5C35-D1BE-4DF5-AE66-3DCD15B79DA8}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{FD4D4B24-E9B0-4033-99D3-74DFDB12A9EF}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{88175308-D26A-4681-8C69-F5CCE67AA76F}] => (Allow) D:\Steam Games\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{442B13C4-C8D6-456F-A1E9-14DC93D970CB}] => (Allow) D:\Steam Games\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{2664255A-3531-478E-86EE-A753596D14C3}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe
FirewallRules: [{C866426D-3D50-4A85-B4F4-47A09B3A4E09}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe
FirewallRules: [{F4EC0AC9-AD3F-44C6-BAA6-2266BEACA7B1}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe
FirewallRules: [{E011543F-CCA9-4140-936B-600279441DFD}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe
FirewallRules: [{8089CE4C-EAA0-4FE2-88EF-816BBEF96B13}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{C239CCF4-6B6E-4938-801B-F7C58E033E17}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{246C3223-E23B-4EE0-B6AD-BFC8F7CBDF06}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{BF483073-5C4C-4817-8EDC-CCBD2C15A745}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{C1AEAAE2-115A-413F-B7D8-0691F60B0619}] => (Allow) D:\Steam Games\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{590021AF-68AC-4F2C-B72F-0591675307AB}] => (Allow) D:\Steam Games\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [UDP Query User{9E5B100A-95F6-4B7E-90B6-64829EB14A39}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{18F1B90B-41F9-4027-A60C-FF2BCED10DC7}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [{591EEE3F-EDE4-4FB5-9338-4D5AB66EA03A}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{1ED078DF-0BD6-43B4-82C2-E3B44F887E48}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{10301D43-451D-4553-BE1F-C863060DEFBD}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{8B808682-C027-4730-A7ED-7633E0E8ED3E}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{D5196CFA-4254-4B5F-B42F-EBE0AEE641ED}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{33E0667B-EE87-46DE-BD20-013B3BF5D098}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2A73FAE8-C7AE-4E6C-A617-F9E43924B64A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{721EC585-D522-4690-8875-789782EF0C30}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{ED56F50C-AA40-44D5-892E-7C16EC99D255}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{C62FBA9D-BE9F-4385-AB9E-CA345009983A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{AC61A0B0-5B31-4935-9438-3D2F3EC65B8A}D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{9A4F1D8E-61B3-47EC-9C20-E363FE11EB51}D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe
FirewallRules: [{D4146146-81FC-43A6-96CB-228F551E0888}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{F03A8FF7-DEF5-48F2-852D-912C93121240}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{DB16B1F6-6B8B-44F4-8F6B-F591DF9C66A2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{5A3963B4-354A-4051-B591-D65B148B3B38}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [TCP Query User{93800FB9-261B-4BB0-B7DF-1E74A8B156E2}D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{31FE4C13-DA6E-4ABD-A894-49CE81C30E65}D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe
FirewallRules: [{DF98F059-B982-476E-AC41-FE1E987C1D47}] => (Allow) D:\Steam Games\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{74841CF1-DD64-421D-96A8-C6453AC50467}] => (Allow) D:\Steam Games\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [TCP Query User{7384E9B0-BE66-4BE2-91C5-58929F5C8563}D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{E47C1658-9096-4886-BFAD-DDFD18A53C1D}D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{4440EA7A-E85A-4A72-949C-E239C2F0E45A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{CBFF694C-F177-4ADC-89BC-84C7B67FBD10}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E8534003-E04C-492E-BC40-53E96DCBD317}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5FFA569E-BFD4-4FBC-8886-DCEC10719957}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E80BEBEF-4DE9-4CCD-A256-EE3AA81C87E2}] => (Allow) D:\Steam Games\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{3E05F2A3-254D-4A6C-8AFF-09C63435206F}] => (Allow) D:\Steam Games\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{30C4BFA8-8413-46FD-A609-984A08F3FA1F}] => (Allow) D:\Steam Games\steamapps\common\Layers of Fear\Layers of Fear.exe
FirewallRules: [{26A2D739-CB85-4593-A9AA-176E0F89CF7C}] => (Allow) D:\Steam Games\steamapps\common\Layers of Fear\Layers of Fear.exe
FirewallRules: [{9308A6A1-C680-4A49-9320-A62425CF036E}] => (Allow) D:\Steam Games\steamapps\common\Alien Swarm Reactive Drop\reactivedrop.exe
FirewallRules: [{17D6B187-DB55-4763-95D6-3D08190D7CEA}] => (Allow) D:\Steam Games\steamapps\common\Alien Swarm Reactive Drop\reactivedrop.exe
FirewallRules: [{E5EF1849-A7E3-4ED3-BFC0-21DF6B611654}] => (Allow) D:\Steam Games\steamapps\common\Tempest\Tempest.exe
FirewallRules: [{6DC3C41D-DAFB-4103-A517-97EAA9552A58}] => (Allow) D:\Steam Games\steamapps\common\Tempest\Tempest.exe
FirewallRules: [{CBBCB17E-0D32-463B-905F-5AF84500783B}] => (Allow) D:\Steam Games\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{1FE388A5-96E8-4ADD-B408-B2C49B0E730E}] => (Allow) D:\Steam Games\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{0E5468A6-6A98-4AE4-ADCA-8DAB1F68CBA0}] => (Allow) D:\Steam Games\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{91853A4C-69A3-422D-BA6C-1F8FE8E35F1C}] => (Allow) D:\Steam Games\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{52768CB4-7F74-4AC3-85ED-08A0038015B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{8B1A1BA4-5C00-45D1-A130-1900846C4CC4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{B66150F4-B7C4-402F-9926-DE56FDFECC3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{21996FBC-8CD2-469E-880A-A33E9AEB9BB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [TCP Query User{BB8370BF-B59B-4ACB-83AC-A1AED5457EA8}D:\starcraft ii\versions\base57507\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base57507\sc2_x64.exe
FirewallRules: [UDP Query User{33F81D75-E8DC-4FD2-8EE9-7894FB4ED35C}D:\starcraft ii\versions\base57507\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base57507\sc2_x64.exe
FirewallRules: [TCP Query User{3FC4DFEF-2759-42EF-B2EE-669C81ACA9F9}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [UDP Query User{C1927C44-60DD-482F-87F8-8A089A827A39}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [TCP Query User{E3E18AB6-58CD-49A8-BE95-F99448CFBD58}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [UDP Query User{7D26733F-DF9B-41DA-BB4E-59C8A3E0D8FF}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [TCP Query User{1680BB8A-DF44-4E24-B876-512B9D586A04}D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{8D5B93AF-D9B5-43A7-AD87-710299431A72}D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{6F0141B0-7212-42BC-B393-98BCEF798B8A}D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{E180AE3F-EFA4-497E-B7A1-B9A451948EFA}D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{01FAA988-EBEB-4CEE-B79A-AF72138D106D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{A1340FE0-A263-4E4B-85E9-59516115D7A0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{9FE3D8A5-7CBD-4F26-B880-EC4A9BD7CD71}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{E91D320F-6ECD-4212-A890-217777629F12}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{B9AE4DCE-1976-470D-B1AF-99BB9C501345}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{7CF994A2-2509-4ECB-8762-E8D8A53030B8}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{F30D88F7-05F6-4615-848D-8BB37F19ADC2}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{A976735C-5501-417D-AC8D-D13E7F136F00}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [TCP Query User{2BE08D65-06DA-44CE-A746-FAE6FAAB14A1}D:\starcraft ii\versions\base59587\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base59587\sc2_x64.exe
FirewallRules: [UDP Query User{74C679C2-5822-4DF3-944F-A73F1AEA9D4C}D:\starcraft ii\versions\base59587\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base59587\sc2_x64.exe
FirewallRules: [{6F31CB81-9C60-4794-8B71-CE875917D4AC}] => (Allow) D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe
FirewallRules: [{FB26E59A-0D02-45ED-8A40-2CC81150EABA}] => (Allow) D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe

==================== Wiederherstellungspunkte =========================

14-11-2017 17:07:15 Geplanter Prüfpunkt
18-11-2017 14:49:43 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/20/2017 09:33:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RadeonSettings.exe, Version: 10.1.1.1682, Zeitstempel: 0x58fea395
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x3084
Startzeit der fehlerhaften Anwendung: 0x01d3623e1f8298c8
Pfad der fehlerhaften Anwendung: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: c869d314-8f95-4589-9e6f-eea8741f2f79
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/20/2017 09:28:29 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-QES1444)
Description: Bei der Aktivierung der App „Microsoft.Getstarted_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2144927148. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (11/20/2017 02:21:53 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "Lsa" in der DLL "C:\Windows\System32\Secur32.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "ESENT" in der DLL "C:\WINDOWS\system32\esentprf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/20/2017 02:21:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/19/2017 07:37:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RadeonSettings.exe, Version: 10.1.1.1682, Zeitstempel: 0x58fea395
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x3334
Startzeit der fehlerhaften Anwendung: 0x01d36164d11a7853
Pfad der fehlerhaften Anwendung: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 22d51b8e-68aa-45cf-9065-8e9b0177ad19
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (11/20/2017 02:21:53 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "{B0957D9C-810B-4DE0-9C5E-48DB09C5B413}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/19/2017 04:36:22 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "Microsoft.Windows.ContentDeliveryManager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/18/2017 02:23:56 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/18/2017 02:16:16 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip 1-click download service" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (11/18/2017 02:16:16 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip 1-click download service" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (11/18/2017 12:14:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (11/18/2017 12:13:28 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "{A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/18/2017 12:13:28 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "{A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/18/2017 12:13:28 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "{A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/18/2017 12:13:28 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "{A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===================================
  Date: 2017-11-20 21:43:32.718
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:32.714
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:32.706
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:32.698
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:32.690
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:32.682
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:27.669
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:27.666
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:27.663
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-20 21:43:27.660
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.256.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 16283.13 MB
Verfügbarer physikalischer RAM: 11760.25 MB
Summe virtueller Speicher: 20891.13 MB
Verfügbarer virtueller Speicher: 15410.12 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:223.13 GB) (Free:52.87 GB) NTFS
Drive d: () (Fixed) (Total:465.66 GB) (Free:135.76 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 2BAB359D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: D97A47C3)
Partition 1: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         
--- --- ---


Alt 22.11.2017, 00:57   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Bitte Avira deinstallieren. Wir deinstallieren dann am besten auch gleich weiteren unnötigen oder veralteten Krempel.

Avira empfehlen wir schon seit Jahren aus mehreren Gründen nicht mehr. Ein Grund ist ne rel. hohe Fehlalarmquote, der zweite Hauptgrund ist, dass die immer noch mit ASK zusammenarbeiten (Avira Suchfunktion geht über ASK). Auch andere Freewareanbieter wie AVG, Avast oder Panda sprangen auf diesen Zug auf; so was ist bei Sicherheitssoftware einfach inakzeptabel. Vgl. Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Avira

    Avira Antivirus

    Avira Scout

    Avira Software Updater

    Avira System Speedup

    chip 1-click download service

    OpenOffice Updater

    Websuche


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn Avira weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
--> Bei Start von Firefox http://www1.online/?w=RD2121

Alt 25.11.2017, 21:38   #7
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Die Software ist deinstalliert

Alt 25.11.2017, 22:12   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.11.2017, 22:12   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Ich brauche neue FRST-Logs . Haken setzen bei addition.txt dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.11.2017, 12:59   #10
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 24-11-2017 01
durchgeführt von Stalker (26-11-2017 12:58:16)
Gestartet von C:\Users\Stalker\Desktop
Windows 10 Home Version 1703 15063.726 (X64) (2017-07-13 19:27:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3242027538-3319864396-836530359-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3242027538-3319864396-836530359-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3242027538-3319864396-836530359-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-3242027538-3319864396-836530359-501 - Limited - Disabled)
Stalker (S-1-5-21-3242027538-3319864396-836530359-1001 - Administrator - Enabled) => C:\Users\Stalker

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Adobe Flash Player 27 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 27.0.0.187 - Adobe Systems Incorporated)
Age of Empires III - The Asian Dynasties (HKLM-x32\...\{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The Asian Dynasties (HKLM-x32\...\InstallShield_{C43C1415-3DFC-4089-9A32-0BECF28A6046}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III - The WarChiefs (HKLM-x32\...\{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III - The WarChiefs (HKLM-x32\...\InstallShield_{1C08A24C-B168-407E-A826-68FAF5F20710}) (Version: 1.00.0000 - Microsoft Game Studios)
Age of Empires III (HKLM-x32\...\{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios) Hidden
Age of Empires III (HKLM-x32\...\InstallShield_{A8CF5C37-8EC5-4C33-BB4A-87F468B77D45}) (Version: 1.00.0000 - Microsoft Game Studios)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.02.15 - ASUSTeK Computer Inc.)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.4.1 - ASUSTeK Computer Inc.)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Catalyst Control Center Next Localization BR (HKLM\...\{118C2119-84B6-E32C-63E2-B56DBCF41CE5}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{D6823E97-B396-927D-D651-AFB82BE03523}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{4B01C6D5-4693-6CA8-ECF7-A0F9E7FEC6DB}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{5A083A57-10D6-D4E5-292C-F274870E73A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{50DBC6DD-C2A2-2C38-FE37-A48208474155}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{DF0D7C1C-72B6-9FFB-DF66-B3720237BB80}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{238F6F6F-2544-86CF-3AB6-2CDADAB58CF0}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{BF26ACAF-6D09-023B-5FB7-8A848874A724}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{9DB37D05-F855-5D7D-08C2-25E00E2CCDBC}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{EC688BD0-240D-AE40-55F3-234E54919AE6}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{87250370-0A99-4ED9-DCE4-970DAC325FA5}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{E27224E3-7913-DA1E-5B08-9BEEC8FEE3D1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{1F815C78-D31E-53FD-C8BF-3215E4F022A3}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{95A52FC1-C728-841D-1BFC-CC793B77B0A4}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{79F58747-D616-4CDB-7D8B-4BC580D99153}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{A22CDEBA-6DB5-12CD-F6CE-6238C2D78363}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{02E80355-64BF-6C1E-B0B7-76857D62A86D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{C0BFC67D-E447-02C8-6046-C078DFE9EC97}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{77158555-E271-A561-ECDA-611639388B5C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{94C72EBE-2908-F0AC-62DA-D61951830F8F}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{5B987681-3652-492B-6A11-E02AC0FE5959}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{97673BD1-8CA0-53EF-C4E7-282CD8748F1C}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{86BFE5B4-1FCE-3C02-6373-92B1AE6431E8}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{F1AD64B3-4114-8EF7-407C-F9F9122EDA68}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{0742432E-42D9-2240-4CA1-8595CCCBAA77}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED28D75F-557C-39C9-5004-F8F17C8BC279}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{41268A73-D680-48C5-DE5E-CF67C05CBBBB}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{EAEAA839-44F4-22DF-D1CC-88C3B2A3D4B1}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{9655DE76-0987-9159-5A7E-FCE18409D004}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{A3973655-E448-4A1B-477C-988A79D132D9}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{6DC92550-D065-4B36-C4D3-D8D7A702A7A7}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{CD73EC8B-9F04-5EA1-8FD4-AEE4DAC51267}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{397C2EE5-B514-0CC5-53C3-2FBE46CE6EDF}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{B2A83706-3F14-1532-20CD-B4EE715A8945}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{44ED2CDA-4197-E9E9-B328-26E1FB749116}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{45FA39D2-8AEB-AFF8-2FA6-96891732CB80}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{3450566C-4561-0EE8-B1AB-D5C79CCE8D2C}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{B3EA6CCB-F44C-DC35-94F5-1B9CC18FE598}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{AEE4C0AE-CDAF-5D37-2DA3-A2B3FDFE6E81}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{FCE8438C-3272-D63F-479F-670F082B294B}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{25D1751E-7CA2-5F6D-0125-0A16E47AF9FE}) (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{BE064737-1F2C-ECDD-916C-798E3D18C263}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Corsair Gaming Headset Software (HKLM-x32\...\{F07ECABA-F37C-4D1D-A244-829195193DA7}) (Version: 2.0.37 - Corsair)
CPUID PRO GAMING CPU-Z 1.72.1 (HKLM\...\CPUID PRO GAMING CPU-Z_is1) (Version: 1.72.1 - CPUID, Inc.)
Discord (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Discord) (Version: 0.0.298 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{67E2C47C-F3B7-41E8-B615-1CE5B4E329AB}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Far Cry 2 (HKLM-x32\...\{F2835483-37F2-4123-B4FE-0E77D58447F2}) (Version: 1.03.00 - Ubisoft)
ForHonor (HKLM-x32\...\Uplay Install 569) (Version:  - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 62.0.3202.94 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft OneDrive (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\OneDriveSetup.exe) (Version: 17.3.7076.1026 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 57.0 (x64 de) (HKLM\...\Mozilla Firefox 57.0 (x64 de)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
NVIDIA 3D Vision Controller-Treiber 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.13 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.10.0.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.10.0.95 - NVIDIA Corporation)
NVIDIA Grafiktreiber 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.13 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
OpenOffice 4.1.3 (HKLM-x32\...\{8D5FCC56-BB9F-4122-923C-71753F50F6F5}) (Version: 4.13.9783 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.6.6235 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.107.259.0 - Overwolf Ltd.)
Overwolf.Setup.VC100CRTx64.Dist (HKLM\...\{EC9D5554-6852-4A55-81BB-AC02C7A8CFED}) (Version: 1.0.0 - Overwolf)
Overwolf.Setup.VC100CRTx86.Dist (HKLM-x32\...\{8989DBC1-E87B-448F-9147-57EEEC5A24A5}) (Version: 1.0.0 - Overwolf) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.986 - Even Balance, Inc.)
Rainmeter (HKLM-x32\...\Rainmeter) (Version: 4.0 r2746 - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8186 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)
Spotiamb (HKLM-x32\...\Spotiamb) (Version:  - )
Spotify (HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Spotify) (Version: 1.0.68.407.g6864aaaf - Spotify AB)
StarCraft (HKLM-x32\...\StarCraft) (Version:  - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries Engine 3.11.7 (HKLM\...\SteelSeries Engine 3) (Version: 3.11.7 - SteelSeries ApS)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.4 - TeamSpeak Systems GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 32.1 - Ubisoft)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{4DFCD818-036A-4229-A67D-CF17DC461D92}) (Version: 1.0.14.0 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3242027538-3319864396-836530359-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2017-04-25] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-10-27] (NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {249C12B8-3AAA-4290-9364-A3A2DF8E78E8} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {4D96B56A-88F4-4F6A-8A88-C3574300C3CB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-10-11] (NVIDIA Corporation)
Task: {4EEAB02F-4D0C-423E-989D-357E33D368FB} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_27_0_0_187_pepper.exe [2017-11-14] (Adobe Systems Incorporated)
Task: {5C7C53B4-3FAC-4EC1-B882-A195AC9026A1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-11-14] (Adobe Systems Incorporated)
Task: {69FF3D06-3770-48CF-8315-1205167B51E2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {972E7EF1-96A7-4159-A227-7BC6AD103BD6} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-27] (ASUSTeK Computer Inc.)
Task: {9875103D-A085-4956-9038-39E776C753DB} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2017-11-12] (Overwolf LTD)
Task: {AEB864E1-B9F7-4F80-8F57-F740B4A6E367} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-10-11] (NVIDIA Corporation)
Task: {C63E9DF6-BFA9-4E18-AF3E-22D3DE5B0E8E} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2017-04-25] (Advanced Micro Devices, Inc.)
Task: {C6B84575-6A9D-4A7A-98C4-39448FA83113} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-10-11] (NVIDIA Corporation)
Task: {CAC70E8D-F524-4A09-A272-0D2D3408BF69} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-10-11] (NVIDIA Corporation)
Task: {DFC456D7-F833-43F7-8B54-223F0E37ECB1} - System32\Tasks\S-1-5-21-3242027538-3319864396-836530359-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [2017-11-02] (Microsoft Corporation)
Task: {E451F84A-D7E1-4F8F-B9B6-A3EBA5622C27} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-05-09] (Google Inc.)
Task: {E74E6F7A-6C38-473A-87BB-D05C1C73C1C9} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-10-11] (NVIDIA Corporation)
Task: {F19FDE64-45AB-43B7-AE27-E2371BA637D8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-05-09] (Google Inc.)
Task: {FCD77877-CFB0-4B43-9997-7E56AA358AC2} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-10-11] (NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-07-07 23:03 - 2017-07-08 22:04 - 000066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2017-07-07 23:03 - 2017-07-08 22:04 - 000107832 _____ () C:\WINDOWS\SysWOW64\PnkBstrB.exe
2017-06-01 12:01 - 2017-10-11 02:05 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-09 15:26 - 2017-05-09 15:26 - 000936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2017-05-09 15:24 - 2017-05-09 15:24 - 000586880 _____ () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2017-07-13 20:20 - 2017-10-27 17:12 - 000133752 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-03-18 21:58 - 2017-03-18 21:58 - 000138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 21:59 - 2017-03-20 05:36 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 000087552 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-11-12 20:02 - 2017-11-12 20:47 - 000206336 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 025461760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-11-06 21:33 - 2017-11-06 21:35 - 002552832 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\skypert.dll
2017-11-12 20:02 - 2017-11-12 20:47 - 000685056 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 021297152 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe
2017-11-20 21:32 - 2017-11-20 21:32 - 001543280 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\RenoirCore.WindowsDesktop.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 000290928 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\WTF.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 019719280 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\CoherentGTCore.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 004200560 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\CoherentGTJS.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 001318512 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\coherenticuuc.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 001838192 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\coherenticuin.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 000388096 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\discord-rpc.dll
2017-11-20 21:32 - 2017-11-20 21:32 - 004679168 _____ () D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2_Data\Plugins\PK-UnityPlugin.dll
2017-05-09 15:26 - 2017-11-25 21:49 - 000027136 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2017-05-09 15:26 - 2017-05-09 15:26 - 000104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2017-06-01 12:01 - 2017-10-11 02:05 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-05-09 15:24 - 2011-07-13 08:14 - 000147456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2017-05-09 15:24 - 2010-10-05 21:22 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2017-05-09 15:24 - 2011-09-21 07:11 - 000985600 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2017-05-09 15:24 - 2012-03-02 03:20 - 001296384 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2017-05-09 15:24 - 2011-09-30 04:12 - 000881664 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2017-05-09 15:24 - 2011-09-27 07:37 - 001616384 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2017-05-09 15:24 - 2011-09-20 09:18 - 001243136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2017-05-09 15:24 - 2011-07-21 22:06 - 000846848 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2017-05-09 15:24 - 2011-10-15 09:03 - 000885248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2017-05-09 15:02 - 2017-05-09 15:26 - 000662016 _____ () C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMLib.dll
2017-05-09 15:24 - 2010-10-05 21:22 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2017-05-09 15:24 - 2009-08-13 09:15 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2017-11-12 16:17 - 2017-11-12 16:17 - 071945544 _____ () C:\Program Files (x86)\Overwolf\0.107.259.0\libcef.DLL
2017-11-10 21:49 - 2017-08-08 14:13 - 001893880 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\ffmpeg.dll
2017-11-10 21:49 - 2017-11-10 21:49 - 001577976 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_toaster\discord_toaster.node
2017-11-10 21:49 - 2017-08-08 14:13 - 001938424 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\libglesv2.dll
2017-11-10 21:49 - 2017-08-08 14:13 - 000095736 _____ () C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\libegl.dll
2017-11-12 16:17 - 2017-11-12 16:17 - 002945864 _____ () C:\Program Files (x86)\Overwolf\0.107.259.0\libglesv2.dll
2017-11-12 16:17 - 2017-11-12 16:17 - 000086344 _____ () C:\Program Files (x86)\Overwolf\0.107.259.0\libegl.dll
2017-06-01 12:01 - 2017-10-11 02:05 - 070805952 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2017-05-09 14:31 - 2017-09-09 20:25 - 000688416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2017-05-09 14:31 - 2017-10-31 04:22 - 002546976 _____ () C:\Program Files (x86)\Steam\video.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2017-05-09 14:31 - 2016-09-01 02:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 002549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2017-05-09 14:31 - 2016-01-27 08:49 - 000485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2017-05-09 14:31 - 2017-10-31 04:22 - 000901408 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2017-05-09 14:31 - 2016-07-04 23:17 - 000266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2017-11-10 21:49 - 2017-11-10 21:51 - 009722360 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_voice\discord_voice.node
2017-11-10 21:49 - 2017-11-23 21:32 - 001494520 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_utils\discord_utils.node
2017-11-26 12:42 - 2017-11-26 12:42 - 000148992 _____ () \\?\C:\Users\Stalker\AppData\Local\Temp\2F42.tmp.node
2017-11-10 21:49 - 2017-11-10 21:49 - 002658296 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_rpc\discord_rpc.node
2017-11-10 21:54 - 2017-11-10 21:54 - 002673656 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_contact_import\discord_contact_import.node
2017-11-22 09:51 - 2017-11-22 09:51 - 001505272 _____ () \\?\C:\Users\Stalker\AppData\Roaming\discord\0.0.298\modules\discord_game_utils\discord_game_utils.node
2017-06-08 20:39 - 2017-09-07 03:04 - 000678400 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2017-05-09 14:32 - 2017-08-16 23:28 - 073130272 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-05-09 14:31 - 2015-09-25 00:52 - 000119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2017-05-09 16:37 - 2017-11-25 20:48 - 068211824 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libcef.dll
2017-05-09 16:37 - 2017-11-25 20:48 - 003110512 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libglesv2.dll
2017-05-09 16:37 - 2017-11-25 20:48 - 000087152 _____ () C:\Users\Stalker\AppData\Roaming\Spotify\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-05-09 13:10 - 2017-05-09 13:09 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3242027538-3319864396-836530359-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{28F38145-D5BD-4151-B1CA-D75AA077F9CC}] => (Allow) C:\Program Files (x86)\Avira\Scout\Application\scout.exe
FirewallRules: [{FDEFB321-659A-4062-8896-3EBA57BF395E}] => (Allow) C:\Windows\syswow64\PnkBstrB.exe
FirewallRules: [{6B874271-2BB2-4FD5-97E0-2801FACAFEB8}] => (Allow) C:\Windows\syswow64\PnkBstrB.exe
FirewallRules: [{7137DDEF-71DD-47DC-A4ED-D3893050AE27}] => (Allow) C:\Windows\syswow64\PnkBstrA.exe
FirewallRules: [{A7325CE5-EDC1-476D-A849-49587992EDC8}] => (Allow) C:\Windows\syswow64\PnkBstrA.exe
FirewallRules: [{62D0BFDB-E28F-49FB-8F5C-C0D9D2D10726}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{EBE4717C-8922-4B0A-A813-C42E65F4504F}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Editor.exe
FirewallRules: [{8C89616E-6BF7-45D1-AF6F-771FF2E8E146}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Launcher.exe
FirewallRules: [{C5A6EAB1-6CB0-40AC-BE59-DB4A4B4956F7}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FC2Launcher.exe
FirewallRules: [{88301BC6-CD4C-47D9-995F-7F43FFA24289}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FarCry2.exe
FirewallRules: [{2AF97F60-BE27-4AA6-8FB9-9EDC22B66617}] => (Allow) C:\Program Files (x86)\Ubisoft\Far Cry 2\bin\FarCry2.exe
FirewallRules: [UDP Query User{9F69E45F-EA93-4A91-8F01-A3F80DC30AC0}D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe] => (Allow) D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe
FirewallRules: [TCP Query User{715B1973-AE42-408C-85F6-6E11D436F120}D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe] => (Allow) D:\steam games\steamapps\common\h1z1 king of the kill\h1z1.exe
FirewallRules: [UDP Query User{D29C8743-9132-4A36-8900-23A047B1CF65}C:\users\stalker\desktop\far cry 2\executables\farcry2.exe] => (Allow) C:\users\stalker\desktop\far cry 2\executables\farcry2.exe
FirewallRules: [TCP Query User{2787FEB5-5F29-4365-9428-5CB3F63E024D}C:\users\stalker\desktop\far cry 2\executables\farcry2.exe] => (Allow) C:\users\stalker\desktop\far cry 2\executables\farcry2.exe
FirewallRules: [UDP Query User{6CDFBD8E-5E3E-4C7C-9023-73DD7F9C8A1E}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [TCP Query User{ABB67A04-A041-4D66-9A36-904FDF702450}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{6DBADC11-2931-49EB-8FAB-DEBCACEF3458}C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe] => (Allow) C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe
FirewallRules: [TCP Query User{C1A2FD4E-6312-4974-82D1-CE5A44CBB5CF}C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe] => (Allow) C:\users\stalker\desktop\lan\age of empires ii forgottenempires 2.2\age2_x1\age2_x2.exe
FirewallRules: [UDP Query User{30B55A27-AE71-439A-B8B7-5B2CF4D6DFF0}C:\users\stalker\desktop\lan\flatout2\flatout2.exe] => (Allow) C:\users\stalker\desktop\lan\flatout2\flatout2.exe
FirewallRules: [TCP Query User{CD2EB10C-A5D6-49ED-8556-EEF7C03DD209}C:\users\stalker\desktop\lan\flatout2\flatout2.exe] => (Allow) C:\users\stalker\desktop\lan\flatout2\flatout2.exe
FirewallRules: [{EFAFE174-2B62-4A95-8933-653221030A5C}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{257131DC-836B-4800-ABCC-6CEC236748F4}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{E76AA15F-AC6B-490F-8F7E-275E15237AA7}] => (Allow) D:\Steam Games\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{9317F8C6-7793-4BF5-8BBD-2E1D068B5D68}] => (Allow) D:\Steam Games\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [UDP Query User{00F1B0D6-498E-48E1-B458-33D32ECFD6FE}C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe] => (Allow) C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe
FirewallRules: [TCP Query User{ADAFF133-05AC-46DC-BBFB-01227078C6D1}C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe] => (Allow) C:\users\stalker\desktop\lan\warcraft iii\warcraft iii\war3.exe
FirewallRules: [UDP Query User{0D19B45C-6B70-45CF-A053-EE50107585D8}D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{340B6247-9463-4C18-8CEC-0401A2CD4226}D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55010\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{8D5E262B-6976-4F2C-854F-2181A6C5A91A}D:\steam games\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steam games\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [TCP Query User{DC632643-0F1D-4570-874E-3B6175DADCAB}D:\steam games\steamapps\common\total war rome ii\rome2.exe] => (Allow) D:\steam games\steamapps\common\total war rome ii\rome2.exe
FirewallRules: [UDP Query User{4101FDF9-DD49-4213-B15C-8791FEF112E7}D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{25A2799D-2605-4B1C-ACFD-669871666ECA}D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base54339\heroesofthestorm_x64.exe
FirewallRules: [{FCE9586F-76C9-4461-BABF-DE546701002A}] => (Allow) D:\Steam Games\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{10C3B8C7-594E-4D42-88D0-041564BEEA7E}] => (Allow) D:\Steam Games\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{2E240F48-16E0-43AD-9E9E-61EC2CFC2BA4}] => (Allow) D:\Steam Games\steamapps\common\Stronghold Crusader Extreme\Stronghold Crusader.exe
FirewallRules: [{D4A58053-D25F-49E0-A31D-4BA774AF1C9C}] => (Allow) D:\Steam Games\steamapps\common\Stronghold Crusader Extreme\Stronghold Crusader.exe
FirewallRules: [{E5D3D1BF-98CB-42AE-A097-99397E15C074}] => (Allow) D:\Steam Games\steamapps\common\This is the Police\Police.exe
FirewallRules: [{551C1B24-1F04-48AE-9E67-32CDEBC4CB4F}] => (Allow) D:\Steam Games\steamapps\common\This is the Police\Police.exe
FirewallRules: [{8D7FE0A0-40BF-4601-A9F4-D4F4825CADC6}] => (Allow) D:\Steam Games\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [{BF2AF73F-5083-4527-BFFA-3EFB1132E925}] => (Allow) D:\Steam Games\steamapps\common\Stronghold\Stronghold.exe
FirewallRules: [UDP Query User{090BD4BB-77A1-41E7-A0B7-4DD8403FA1E5}D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{FC0B6F72-7BCB-4AF6-BAC2-605DB4ECFDC2}D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53965\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{474E1E56-D486-4AB2-BF86-2A96ABE797D6}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{E078EFE0-8F47-4735-A2E7-1DCBD6CAF2F6}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [{4EF49DB2-9407-4391-B5AF-D52A64682C2C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{D0F0137B-2E93-4C2F-B2C6-6DE306D312F5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{63806981-90A8-4C6D-B28C-50173099E709}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{C7C66E64-2390-4655-A7F6-40FCE820B0D3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7A537134-E392-46E6-89F1-4A14F03BB897}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{E28EE32B-E2F7-40B2-99D2-ED35F56277BF}D:\aoe3\age3y.exe] => (Allow) D:\aoe3\age3y.exe
FirewallRules: [TCP Query User{22638379-6D14-4DCB-8533-B841A98CAD04}D:\aoe3\age3y.exe] => (Allow) D:\aoe3\age3y.exe
FirewallRules: [UDP Query User{093F0744-CCDA-49EC-9FA5-DD314F5E4F07}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{BEF85652-AB85-4281-9D81-AB1BB38318B0}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [UDP Query User{58684151-7636-43C5-BD64-DDC333C9A0EA}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{1AFC1892-D863-4B2B-BEE9-174DB905CC59}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{57279ACD-C6C7-411C-8469-3FE361D4C274}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{C022E68D-0032-4C04-9478-9FE873F12407}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{AC153425-2260-4A75-AD95-57278AA1C1EA}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{6B3D8FFC-598B-4471-910B-B1391623BFD1}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3DD4FEDC-B269-4FB6-9DC5-311E81EA8DDB}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{5919C4CC-9994-4991-8041-114321ADBA9E}D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base53548\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{7459248D-E4A4-413D-AB51-28B87A7C41C3}D:\starcraft ii\versions\base52910\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base52910\sc2_x64.exe
FirewallRules: [TCP Query User{D9285C77-9C03-433C-9474-B772432A94C4}D:\starcraft ii\versions\base52910\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base52910\sc2_x64.exe
FirewallRules: [UDP Query User{61143B49-D632-4252-A853-E5068125E9BC}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{21B76C97-0906-46C7-BC19-AFA500F1B093}D:\hearthstone\hearthstone.exe] => (Allow) D:\hearthstone\hearthstone.exe
FirewallRules: [{EDDBC904-10B9-49EC-8E7E-15893D7CD0C9}] => (Allow) D:\AOE3\age3y.exe
FirewallRules: [{D71457EE-7F92-441F-BECD-61BED1BFF3C6}] => (Allow) D:\AOE3\age3y.exe
FirewallRules: [{3B0A30BF-8DB1-40C0-8891-D4197745545A}] => (Allow) D:\AOE3\age3x.exe
FirewallRules: [{313E0A2A-D8D6-457A-A01B-AEAB2C140E6E}] => (Allow) D:\AOE3\age3x.exe
FirewallRules: [{F8A40767-10DD-4E81-BC9F-63E2AB53268B}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\Storyteller.exe
FirewallRules: [{D68E11F6-5965-4A2C-9EE7-DDEA5F296CFB}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\Storyteller.exe
FirewallRules: [{772B9598-05E6-431D-B4DF-12309C5D3067}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{876D1A98-2F9E-4A3D-BC08-5C6A306D3727}] => (Allow) D:\Steam Games\steamapps\common\This War of Mine\This War of Mine.exe
FirewallRules: [{7BBBF252-1493-498E-ADE9-71757A33E2E5}] => (Allow) D:\Steam Games\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{49F013C0-F634-4A8A-8F43-6FA359460D57}] => (Allow) D:\Steam Games\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{B55165E3-F6AF-4129-AC07-0992EE3504F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{0F69B7E1-AFAD-4694-8980-F936991ED132}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{907870E6-CAA0-4761-986B-5DDE2EBECA81}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{5F06B392-3C2D-4204-8598-5DC7D8D0E23B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{D20BCEF8-265C-4DE3-BFF6-9A30A97D0D2C}] => (Allow) D:\Steam Games\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{5AF3DFC8-6742-4192-84F3-997EEF9C169F}] => (Allow) D:\Steam Games\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{D5D35AFC-9421-4151-96D0-4A09C21A67C2}] => (Allow) D:\Steam Games\steamapps\common\DiRT Showdown\showdown.exe
FirewallRules: [{23DB94CB-7494-4343-8F2D-5879C9082EF8}] => (Allow) D:\Steam Games\steamapps\common\DiRT Showdown\showdown.exe
FirewallRules: [{1B071F0E-5130-49F7-98D7-72C633528948}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [{3C96915D-08C9-4280-BD2E-70DF2B790A82}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold_TL.exe
FirewallRules: [{35CC5C35-D1BE-4DF5-AE66-3DCD15B79DA8}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{FD4D4B24-E9B0-4033-99D3-74DFDB12A9EF}] => (Allow) D:\Steam Games\steamapps\common\Europa 1400 The Guild - Gold Edition\Europa1400Gold.exe
FirewallRules: [{88175308-D26A-4681-8C69-F5CCE67AA76F}] => (Allow) D:\Steam Games\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{442B13C4-C8D6-456F-A1E9-14DC93D970CB}] => (Allow) D:\Steam Games\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{2664255A-3531-478E-86EE-A753596D14C3}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe
FirewallRules: [{C866426D-3D50-4A85-B4F4-47A09B3A4E09}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe
FirewallRules: [{F4EC0AC9-AD3F-44C6-BAA6-2266BEACA7B1}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe
FirewallRules: [{E011543F-CCA9-4140-936B-600279441DFD}] => (Allow) D:\Steam Games\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe
FirewallRules: [{8089CE4C-EAA0-4FE2-88EF-816BBEF96B13}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{C239CCF4-6B6E-4938-801B-F7C58E033E17}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\BrothersLauncher.exe
FirewallRules: [{246C3223-E23B-4EE0-B6AD-BFC8F7CBDF06}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{BF483073-5C4C-4817-8EDC-CCBD2C15A745}] => (Allow) D:\Steam Games\steamapps\common\Brothers - A Tale of Two Sons\Binaries\Win32\Brothers.exe
FirewallRules: [{C1AEAAE2-115A-413F-B7D8-0691F60B0619}] => (Allow) D:\Steam Games\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{590021AF-68AC-4F2C-B72F-0591675307AB}] => (Allow) D:\Steam Games\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [UDP Query User{9E5B100A-95F6-4B7E-90B6-64829EB14A39}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{18F1B90B-41F9-4027-A60C-FF2BCED10DC7}C:\users\stalker\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\stalker\appdata\roaming\spotify\spotify.exe
FirewallRules: [{591EEE3F-EDE4-4FB5-9338-4D5AB66EA03A}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{1ED078DF-0BD6-43B4-82C2-E3B44F887E48}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{10301D43-451D-4553-BE1F-C863060DEFBD}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{8B808682-C027-4730-A7ED-7633E0E8ED3E}] => (Allow) D:\Steam Games\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{D5196CFA-4254-4B5F-B42F-EBE0AEE641ED}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{33E0667B-EE87-46DE-BD20-013B3BF5D098}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2A73FAE8-C7AE-4E6C-A617-F9E43924B64A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{721EC585-D522-4690-8875-789782EF0C30}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{ED56F50C-AA40-44D5-892E-7C16EC99D255}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{C62FBA9D-BE9F-4385-AB9E-CA345009983A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{AC61A0B0-5B31-4935-9438-3D2F3EC65B8A}D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{9A4F1D8E-61B3-47EC-9C20-E363FE11EB51}D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55288\heroesofthestorm_x64.exe
FirewallRules: [{D4146146-81FC-43A6-96CB-228F551E0888}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{F03A8FF7-DEF5-48F2-852D-912C93121240}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{DB16B1F6-6B8B-44F4-8F6B-F591DF9C66A2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{5A3963B4-354A-4051-B591-D65B148B3B38}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [TCP Query User{93800FB9-261B-4BB0-B7DF-1E74A8B156E2}D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{31FE4C13-DA6E-4ABD-A894-49CE81C30E65}D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe] => (Allow) D:\heroes of the storm\versions\base55844\heroesofthestorm_x64.exe
FirewallRules: [{DF98F059-B982-476E-AC41-FE1E987C1D47}] => (Allow) D:\Steam Games\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [{74841CF1-DD64-421D-96A8-C6453AC50467}] => (Allow) D:\Steam Games\steamapps\common\Banished\Application-steam-x64.exe
FirewallRules: [TCP Query User{7384E9B0-BE66-4BE2-91C5-58929F5C8563}D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{E47C1658-9096-4886-BFAD-DDFD18A53C1D}D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam games\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [{4440EA7A-E85A-4A72-949C-E239C2F0E45A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{CBFF694C-F177-4ADC-89BC-84C7B67FBD10}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{E8534003-E04C-492E-BC40-53E96DCBD317}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5FFA569E-BFD4-4FBC-8886-DCEC10719957}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{E80BEBEF-4DE9-4CCD-A256-EE3AA81C87E2}] => (Allow) D:\Steam Games\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{3E05F2A3-254D-4A6C-8AFF-09C63435206F}] => (Allow) D:\Steam Games\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{30C4BFA8-8413-46FD-A609-984A08F3FA1F}] => (Allow) D:\Steam Games\steamapps\common\Layers of Fear\Layers of Fear.exe
FirewallRules: [{26A2D739-CB85-4593-A9AA-176E0F89CF7C}] => (Allow) D:\Steam Games\steamapps\common\Layers of Fear\Layers of Fear.exe
FirewallRules: [{9308A6A1-C680-4A49-9320-A62425CF036E}] => (Allow) D:\Steam Games\steamapps\common\Alien Swarm Reactive Drop\reactivedrop.exe
FirewallRules: [{17D6B187-DB55-4763-95D6-3D08190D7CEA}] => (Allow) D:\Steam Games\steamapps\common\Alien Swarm Reactive Drop\reactivedrop.exe
FirewallRules: [{E5EF1849-A7E3-4ED3-BFC0-21DF6B611654}] => (Allow) D:\Steam Games\steamapps\common\Tempest\Tempest.exe
FirewallRules: [{6DC3C41D-DAFB-4103-A517-97EAA9552A58}] => (Allow) D:\Steam Games\steamapps\common\Tempest\Tempest.exe
FirewallRules: [{CBBCB17E-0D32-463B-905F-5AF84500783B}] => (Allow) D:\Steam Games\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{1FE388A5-96E8-4ADD-B408-B2C49B0E730E}] => (Allow) D:\Steam Games\steamapps\common\Total War Rome II\launcher\launcher.exe
FirewallRules: [{0E5468A6-6A98-4AE4-ADCA-8DAB1F68CBA0}] => (Allow) D:\Steam Games\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{91853A4C-69A3-422D-BA6C-1F8FE8E35F1C}] => (Allow) D:\Steam Games\steamapps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe
FirewallRules: [{52768CB4-7F74-4AC3-85ED-08A0038015B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{8B1A1BA4-5C00-45D1-A130-1900846C4CC4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{B66150F4-B7C4-402F-9926-DE56FDFECC3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{21996FBC-8CD2-469E-880A-A33E9AEB9BB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [TCP Query User{BB8370BF-B59B-4ACB-83AC-A1AED5457EA8}D:\starcraft ii\versions\base57507\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base57507\sc2_x64.exe
FirewallRules: [UDP Query User{33F81D75-E8DC-4FD2-8EE9-7894FB4ED35C}D:\starcraft ii\versions\base57507\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base57507\sc2_x64.exe
FirewallRules: [TCP Query User{3FC4DFEF-2759-42EF-B2EE-669C81ACA9F9}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [UDP Query User{C1927C44-60DD-482F-87F8-8A089A827A39}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [TCP Query User{E3E18AB6-58CD-49A8-BE95-F99448CFBD58}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [UDP Query User{7D26733F-DF9B-41DA-BB4E-59C8A3E0D8FF}D:\starcraft ii\versions\base58400\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base58400\sc2_x64.exe
FirewallRules: [TCP Query User{1680BB8A-DF44-4E24-B876-512B9D586A04}D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{8D5B93AF-D9B5-43A7-AD87-710299431A72}D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{6F0141B0-7212-42BC-B393-98BCEF798B8A}D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{E180AE3F-EFA4-497E-B7A1-B9A451948EFA}D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\fortnite\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{01FAA988-EBEB-4CEE-B79A-AF72138D106D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{A1340FE0-A263-4E4B-85E9-59516115D7A0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B9AE4DCE-1976-470D-B1AF-99BB9C501345}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{7CF994A2-2509-4ECB-8762-E8D8A53030B8}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI.exe
FirewallRules: [{F30D88F7-05F6-4615-848D-8BB37F19ADC2}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [{A976735C-5501-417D-AC8D-D13E7F136F00}] => (Allow) D:\Steam Games\steamapps\common\Sid Meier's Civilization VI\Base\Binaries\Win64Steam\CivilizationVI_DX12.exe
FirewallRules: [TCP Query User{2BE08D65-06DA-44CE-A746-FAE6FAAB14A1}D:\starcraft ii\versions\base59587\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base59587\sc2_x64.exe
FirewallRules: [UDP Query User{74C679C2-5822-4DF3-944F-A73F1AEA9D4C}D:\starcraft ii\versions\base59587\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base59587\sc2_x64.exe
FirewallRules: [{6F31CB81-9C60-4794-8B71-CE875917D4AC}] => (Allow) D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe
FirewallRules: [{FB26E59A-0D02-45ED-8A40-2CC81150EABA}] => (Allow) D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe
FirewallRules: [{EFF7269D-C265-41C0-9C38-C3DFA4BE0A27}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{DC1E9173-EE49-49EE-9673-23C8CE7CC5B6}] => (Allow) D:\Steam Games\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe

==================== Wiederherstellungspunkte =========================

25-11-2017 21:38:22 Removed Avira Software Updater
25-11-2017 21:41:27 chip 1-click download service wurde entfernt.
25-11-2017 21:43:25 Removed VirtualDJ 8

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/26/2017 12:42:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RadeonSettings.exe, Version: 10.1.1.1682, Zeitstempel: 0x58fea395
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x2b5c
Startzeit der fehlerhaften Anwendung: 0x01d366aafbbce6fd
Pfad der fehlerhaften Anwendung: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 2efecb69-9a27-420f-a9b8-43c2f7a28300
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (11/26/2017 12:38:00 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "Lsa" in der DLL "C:\Windows\System32\Secur32.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "ESENT" in der DLL "C:\WINDOWS\system32\esentprf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/26/2017 12:38:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (11/26/2017 12:37:47 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-QES1444)
Description: Bei der Aktivierung der App „Microsoft.Getstarted_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2144927148. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/26/2017 03:16:51 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-QES1444)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (11/26/2017 03:16:51 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "Microsoft.Windows.ContentDeliveryManager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/25/2017 09:49:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (11/25/2017 09:46:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/24/2017 11:33:36 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "Microsoft.Windows.ContentDeliveryManager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2017 09:44:30 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/24/2017 12:54:57 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QES1444)
Description: Der Server "Microsoft.Windows.ContentDeliveryManager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy!App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/22/2017 12:43:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2017 11:51:58 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2017 09:57:25 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-QES1444)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-QES1444\Stalker" (SID: S-1-5-21-3242027538-3319864396-836530359-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{9E175B6D-F52A-11D8-B9A5-505054503030}
 und der APPID 
{9E175B9C-F52A-11D8-B9A5-505054503030}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (11/21/2017 09:57:25 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-QES1444)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-QES1444\Stalker" (SID: S-1-5-21-3242027538-3319864396-836530359-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{9E175B6D-F52A-11D8-B9A5-505054503030}
 und der APPID 
{9E175B9C-F52A-11D8-B9A5-505054503030}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-11-26 03:16:50.800
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:50.747
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.440
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.436
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.433
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.430
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.427
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.424
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.421
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.

  Date: 2017-11-26 03:16:49.417
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Overwolf\0.107.259.0\x64\OWExplorer.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 16283.13 MB
Verfügbarer physikalischer RAM: 10797.91 MB
Summe virtueller Speicher: 19995.13 MB
Verfügbarer virtueller Speicher: 12610.04 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:223.13 GB) (Free:58.31 GB) NTFS
Drive d: () (Fixed) (Total:465.66 GB) (Free:134.87 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 2BAB359D)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: D97A47C3)
Partition 1: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 26.11.2017, 13:00   #11
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 24-11-2017 01
durchgeführt von Stalker (Administrator) auf DESKTOP-QES1444 (26-11-2017 12:56:34)
Gestartet von C:\Users\Stalker\Desktop
Geladene Profile: Stalker (Verfügbare Profile: defaultuser0 & Stalker)
Platform: Windows 10 Home Version 1703 15063.726 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Windows\SysWOW64\PnkBstrB.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler64.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.8.487.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.107.259.0\OverwolfBrowser.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.107.259.0\OverwolfHelper.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.107.259.0\OverwolfBrowser.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.107.259.0\OverwolfHelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Discord Inc.) C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
() D:\Steam Games\steamapps\common\Legion TD 2\Legion TD 2.exe
(Valve Corporation) C:\Program Files (x86)\Steam\GameOverlayUI.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Stalker\AppData\Roaming\Spotify\Spotify.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9228800 2017-06-29] (Realtek Semiconductor)
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1052488 2017-11-12] ()
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Discord] => C:\Users\Stalker\AppData\Local\Discord\app-0.0.298\Discord.exe [57477112 2017-08-08] (Discord Inc.)
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\...\Run: [Spotify Web Helper] => C:\Users\Stalker\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-11-25] (Spotify Ltd)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2017-11-01]
ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{c788d2e6-0ff7-4e95-8ea9-7715de4c4fd3}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{c788d2e6-0ff7-4e95-8ea9-7715de4c4fd3}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3242027538-3319864396-836530359-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www1.online/?w=RD2121
SearchScopes: HKLM -> DefaultScope {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKLM -> {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3242027538-3319864396-836530359-1001 -> DefaultScope {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3242027538-3319864396-836530359-1001 -> {42B296F3-DC38-4E71-A55E-C6E64C5BB3B0} URL = hxxp://www1.online/?w=RD2121&q={searchTerms}

FireFox:
========
FF DefaultProfile: 4l0tc6kr.default
FF ProfilePath: C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default [2017-11-26]
FF Homepage: Mozilla\Firefox\Profiles\4l0tc6kr.default -> www1.online/?w=RD2121
FF Extension: (Avira Browserschutz) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\abs@avira.com.xpi [2017-10-27]
FF Extension: (Avira Password Manager) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\passwordmanager@avira.com.xpi [2017-10-08]
FF Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\safesearchplus2@avira.com.xpi [2017-11-18]
FF Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\{46551EC9-40F0-4e47-8E18-8E5CF550CFB8}.xpi [2017-11-12]
FF Extension: (Adblock Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-11-08]
FF Extension: (Disable Media WMF NV12 format) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\features\{2e9a77b3-766c-4dcb-8462-566e054d9fd3}\disable-media-wmf-nv12@mozilla.org.xpi [2017-11-23] [Lagacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_27_0_0_187.dll [2017-11-14] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_187.dll [2017-11-14] ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-10-27] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-10-27] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-13] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-13] (Google Inc.)

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://web.whatsapp.com/"
CHR DefaultSearchURL: Default -> hxxps://search.avira.com/#web/result?source=omnibar&q={searchTerms}
CHR DefaultSearchKeyword: Default -> Avira
CHR DefaultSuggestURL: Default -> hxxps://search.avira.com/suggestions?q={searchTerms}&li=ff&hl=de
CHR Profile: C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default [2017-11-26]
CHR Extension: (Docs) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-03]
CHR Extension: (Google Drive) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-06-01]
CHR Extension: (YouTube) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-06-01]
CHR Extension: (Google Docs Offline) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-05-18]
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2017-06-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-09-10]
CHR Extension: (Google Mail) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-11-25]
CHR HKLM\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ipmkfpcnmccejididiaagpgchgjfajgp] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2017-05-09] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.22\aaHMSvc.exe [954648 2017-05-09] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2017-05-09] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2017-11-10] ()
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [381992 2017-05-22] (EasyAntiCheat Ltd)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [518080 2017-10-11] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-10-27] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [460736 2017-10-11] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2123104 2017-11-02] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3002728 2017-11-02] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1451336 2017-11-12] (Overwolf LTD)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [66872 2017-07-08] ()
R2 PnkBstrB; C:\Windows\SysWOW64\PnkBstrB.exe [107832 2017-07-08] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-07-13] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-05-09] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2017-05-09] ()
S3 ATSZIO; C:\Program Files (x86)\ASUS\ASUS PC Diagnostics\ATSZIO64.sys [19584 2015-05-27] ()
R3 CorsairAudioFilter; C:\WINDOWS\system32\DRIVERS\corsveng2kamd64.sys [112808 2014-08-15] (Corsair Components, Inc.)
S3 dg_ssudbus; C:\WINDOWS\System32\drivers\ssudbus.sys [129152 2016-04-24] (Samsung Electronics Co., Ltd.)
S3 IAMTVE; C:\WINDOWS\System32\drivers\IAMTVE.sys [43416 2007-04-12] (Intel Corporation)
R1 MpKsl5d8bf1c2; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{FFA7BD1E-B536-43BB-BE0B-7A39A4772B6C}\MpKsl5d8bf1c2.sys [58120 2017-11-25] (Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_2e7fa54192fe16d0\nvlddmkm.sys [16936048 2017-11-09] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-10-11] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [50624 2017-10-11] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-10-11] (NVIDIA Corporation)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S3 ssbthid; C:\WINDOWS\System32\drivers\ssbthid.sys [36456 2016-06-14] (SteelSeries ApS)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [46408 2017-06-02] (SteelSeries ApS)
R3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [45928 2017-10-10] (SteelSeries ApS)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64640 2016-04-24] (QUALCOMM Incorporated)
S3 usbglcs1100302; C:\WINDOWS\system32\drivers\usbglcs1100302.sys [25600 2014-06-11] (Windows (R) Win 7 DDK provider)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-20 21:50 - 2017-11-20 21:50 - 000000000 ____D C:\Users\Stalker\AppData\LocalLow\AutoAttack Games, Inc_
2017-11-20 21:49 - 2017-11-26 12:57 - 000016755 _____ C:\Users\Stalker\Desktop\FRST.txt
2017-11-20 21:49 - 2017-11-26 12:56 - 000000000 ____D C:\Users\Stalker\Desktop\FRST-OlderVersion
2017-11-20 21:49 - 2017-11-20 21:49 - 000075470 _____ C:\Users\Stalker\Desktop\Addition.txt
2017-11-20 21:41 - 2017-11-20 21:41 - 002391552 _____ (Farbar) C:\Users\Stalker\Downloads\FRST64(1).exe
2017-11-18 15:47 - 2017-11-18 15:47 - 001554183 _____ C:\Users\Stalker\Downloads\angebot_171116_165603_24391(1).pdf
2017-11-18 14:50 - 2017-11-18 14:51 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2017-11-18 14:50 - 2017-10-27 17:06 - 000136312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2017-11-18 14:17 - 2017-11-18 14:18 - 001554183 _____ C:\Users\Stalker\Downloads\angebot_171116_165603_24391.pdf
2017-11-16 21:41 - 2017-11-16 21:41 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-11-16 21:40 - 2017-11-16 21:50 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-11-16 21:40 - 2017-11-16 21:40 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\D656C287.sys
2017-11-16 21:40 - 2017-11-16 21:40 - 000192952 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-11-16 21:39 - 2017-11-20 21:45 - 000075471 _____ C:\Users\Stalker\Downloads\Addition.txt
2017-11-16 21:39 - 2017-11-16 21:50 - 000000000 ____D C:\Users\Stalker\Desktop\mbar
2017-11-16 21:39 - 2017-11-16 21:39 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Stalker\Downloads\mbar-1.10.3.1001.exe
2017-11-16 21:38 - 2017-11-26 12:56 - 000000000 ____D C:\FRST
2017-11-16 21:38 - 2017-11-20 21:45 - 000062152 _____ C:\Users\Stalker\Downloads\FRST.txt
2017-11-16 21:37 - 2017-11-26 12:56 - 002393088 _____ (Farbar) C:\Users\Stalker\Desktop\FRST64.exe
2017-11-16 21:29 - 2017-11-25 21:36 - 000001079 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-11-16 21:29 - 2017-11-25 21:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-11-16 21:29 - 2017-11-16 21:29 - 007189760 _____ (VS Revo Group ) C:\Users\Stalker\Downloads\revo204setup.exe
2017-11-16 21:29 - 2017-11-16 21:29 - 000000000 ____D C:\Program Files\VS Revo Group
2017-11-14 21:16 - 2017-11-02 06:21 - 001578904 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000678808 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000612248 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000379288 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000190360 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-11-14 21:16 - 2017-11-02 06:21 - 000136088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 002032536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 001144728 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 001015704 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000965016 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-11-14 21:16 - 2017-11-02 06:20 - 000821656 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000613784 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-11-14 21:16 - 2017-11-02 06:20 - 000484248 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000469568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000259992 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-11-14 21:16 - 2017-11-02 06:20 - 000034712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-11-14 21:16 - 2017-11-02 06:16 - 008319384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-11-14 21:16 - 2017-11-02 06:16 - 002398696 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-11-14 21:16 - 2017-11-02 06:16 - 002327448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-11-14 21:16 - 2017-11-02 06:15 - 001239448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-11-14 21:16 - 2017-11-02 06:15 - 000503704 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2017-11-14 21:16 - 2017-11-02 06:14 - 000667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-11-14 21:16 - 2017-11-02 06:14 - 000067992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 005477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 002443672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-11-14 21:16 - 2017-11-02 06:13 - 001345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 000546712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-11-14 21:16 - 2017-11-02 06:13 - 000212888 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-11-14 21:16 - 2017-11-02 06:13 - 000095640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000727336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000714648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000643192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000430848 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000412752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2017-11-14 21:16 - 2017-11-02 06:12 - 000319384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2017-11-14 21:16 - 2017-11-02 06:12 - 000144248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2017-11-14 21:16 - 2017-11-02 06:12 - 000038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2017-11-14 21:16 - 2017-11-02 06:12 - 000026472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2017-11-14 21:16 - 2017-11-02 06:11 - 021353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-11-14 21:16 - 2017-11-02 06:10 - 006557520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-11-14 21:16 - 2017-11-02 06:05 - 000871408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-11-14 21:16 - 2017-11-02 06:05 - 000187800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2017-11-14 21:16 - 2017-11-02 06:04 - 001292360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2017-11-14 21:16 - 2017-11-02 06:03 - 000223640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-11-14 21:16 - 2017-11-02 05:49 - 001838848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000703056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000613136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000362144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-11-14 21:16 - 2017-11-02 05:45 - 000283544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2017-11-14 21:16 - 2017-11-02 05:45 - 000172952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2017-11-14 21:16 - 2017-11-02 05:45 - 000133896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2017-11-14 21:16 - 2017-11-02 05:44 - 023680000 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-11-14 21:16 - 2017-11-02 05:44 - 005808640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-11-14 21:16 - 2017-11-02 05:44 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-11-14 21:16 - 2017-11-02 05:43 - 020372896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 003668992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-11-14 21:16 - 2017-11-02 05:37 - 001278976 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2017-11-14 21:16 - 2017-11-02 05:37 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2017-11-14 21:16 - 2017-11-02 05:37 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2017-11-14 21:16 - 2017-11-02 05:36 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-11-14 21:16 - 2017-11-02 05:36 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2017-11-14 21:16 - 2017-11-02 05:35 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2017-11-14 21:16 - 2017-11-02 05:35 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 012803072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedPCCSP.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageLiveTileTask.exe
2017-11-14 21:16 - 2017-11-02 05:34 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2017-11-14 21:16 - 2017-11-02 05:34 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataUsageHandlers.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-11-14 21:16 - 2017-11-02 05:33 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertPKICmdlet.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 008213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2017-11-14 21:16 - 2017-11-02 05:32 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 020512256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2017-11-14 21:16 - 2017-11-02 05:31 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 013381120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 007339008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 002953216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-11-14 21:16 - 2017-11-02 05:30 - 000719872 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000635392 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-11-14 21:16 - 2017-11-02 05:30 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-11-14 21:16 - 2017-11-02 05:30 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-11-14 21:16 - 2017-11-02 05:30 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2017-11-14 21:16 - 2017-11-02 05:29 - 019338240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-11-14 21:16 - 2017-11-02 05:29 - 000752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-11-14 21:16 - 2017-11-02 05:29 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 023684096 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 001468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000799744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2017-11-14 21:16 - 2017-11-02 05:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 002078720 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-11-14 21:16 - 2017-11-02 05:27 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000537600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2017-11-14 21:16 - 2017-11-02 05:27 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertPKICmdlet.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 008197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 005963776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 004445696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 003060224 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 002809344 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 002671616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 001937408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000986624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-11-14 21:16 - 2017-11-02 05:26 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 012227072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 011888128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 004727808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 003377664 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 003307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 002052608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-11-14 21:16 - 2017-11-02 05:25 - 001886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 001713664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000877568 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-11-14 21:16 - 2017-11-02 05:25 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 007598080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 004707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-11-14 21:16 - 2017-11-02 05:24 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 002516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000680960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2017-11-14 21:16 - 2017-11-02 05:23 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 006254080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 002009600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-11-14 21:16 - 2017-11-02 05:22 - 001884160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2017-11-14 21:16 - 2017-11-02 05:22 - 001494528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 004417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 003653120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-11-14 21:16 - 2017-11-02 05:21 - 000658432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-11-14 21:16 - 2017-11-02 05:19 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2017-11-14 21:16 - 2017-10-25 08:40 - 000339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2017-11-14 21:16 - 2017-10-15 16:09 - 002259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-11-14 21:16 - 2017-10-15 16:03 - 006765728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-11-14 21:16 - 2017-10-15 16:01 - 000583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-11-14 21:16 - 2017-10-15 15:59 - 000923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-11-14 21:16 - 2017-10-15 15:57 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-11-14 21:16 - 2017-10-15 15:57 - 000409496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-11-14 21:16 - 2017-10-15 15:56 - 000872464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-11-14 21:16 - 2017-10-15 15:55 - 007910960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-11-14 21:16 - 2017-10-15 15:53 - 002969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-11-14 21:16 - 2017-10-15 15:53 - 000387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-11-14 21:16 - 2017-10-15 15:51 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-11-14 21:16 - 2017-10-15 15:49 - 000094616 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-11-14 21:16 - 2017-10-15 15:49 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-11-14 21:16 - 2017-10-15 15:45 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-11-14 21:16 - 2017-10-15 15:45 - 001248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-11-14 21:16 - 2017-10-15 15:44 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-11-14 21:16 - 2017-10-15 15:44 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-11-14 21:16 - 2017-10-15 15:42 - 005225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-11-14 21:16 - 2017-10-15 15:42 - 003667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-11-14 21:16 - 2017-10-15 15:41 - 004559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-11-14 21:16 - 2017-10-15 15:41 - 001019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-11-14 21:16 - 2017-10-15 15:38 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-11-14 21:16 - 2017-10-15 15:15 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-11-14 21:16 - 2017-10-15 15:14 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrPS.dll
2017-11-14 21:16 - 2017-10-15 15:13 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-11-14 21:16 - 2017-10-15 15:10 - 001303040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-11-14 21:16 - 2017-10-15 15:09 - 001878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-11-14 21:16 - 2017-10-15 15:09 - 000527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-11-14 21:16 - 2017-10-15 15:08 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-11-14 21:16 - 2017-10-15 15:08 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-11-14 21:16 - 2017-10-15 15:07 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-11-14 21:16 - 2017-10-15 15:05 - 004396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-11-14 21:16 - 2017-10-15 15:05 - 001293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-11-14 21:16 - 2017-10-15 15:04 - 005557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-11-14 21:16 - 2017-10-15 15:02 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2017-11-14 21:16 - 2017-10-15 15:00 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-11-14 16:40 - 2017-11-14 16:40 - 000000000 ____D C:\ProgramData\McAfee
2017-11-10 21:49 - 2017-11-10 21:54 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\discord
2017-11-10 21:49 - 2017-11-10 21:49 - 000002243 _____ C:\Users\Stalker\Desktop\Discord.lnk
2017-11-10 21:49 - 2017-11-10 21:49 - 000000000 ____D C:\Users\Stalker\AppData\Local\Discord
2017-11-09 10:11 - 2017-11-09 10:13 - 054332920 _____ (Discord Inc.) C:\Users\Stalker\Downloads\DiscordSetup.exe
2017-11-09 04:40 - 2017-11-09 04:40 - 036248176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-11-09 04:40 - 2017-11-09 04:40 - 029279672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-11-09 04:40 - 2017-11-09 04:40 - 000624240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000989808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000940984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000514672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-11-09 04:39 - 2017-11-09 04:39 - 000054192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001997752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438813.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001682544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438813.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001108408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 001039800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 000748144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2017-11-09 04:38 - 2017-11-09 04:38 - 000607160 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 040246384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 035165624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 004210288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-11-09 04:37 - 2017-11-09 04:37 - 003623024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 023474480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 019212720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 013379352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 010986768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-11-09 04:30 - 2017-11-09 04:30 - 000633256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 001154296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 000902312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-11-09 04:26 - 2017-11-09 04:26 - 000810304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 013994136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 011891200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001351792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001342008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001062920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 001056720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-11-09 04:25 - 2017-11-09 04:25 - 000648728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-11-09 03:57 - 2017-11-09 03:57 - 000000669 _____ C:\WINDOWS\SysWOW64\nv-vk32.json
2017-11-09 03:57 - 2017-11-09 03:57 - 000000669 _____ C:\WINDOWS\system32\nv-vk64.json
2017-11-07 23:49 - 2017-11-07 23:54 - 089914048 _____ (NVIDIA Corporation) C:\Users\Stalker\Downloads\GeForce_Experience_v3.8.0.89.exe
2017-11-05 12:40 - 2017-11-05 12:50 - 000000000 ____D C:\ProgramData\Epic
2017-11-05 12:40 - 2017-11-05 12:40 - 000000899 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2017-11-05 12:40 - 2017-11-05 12:40 - 000000899 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2017-11-05 12:40 - 2017-11-05 12:40 - 000000000 ____D C:\Users\Stalker\AppData\Local\UnrealEngineLauncher
2017-11-05 12:40 - 2017-11-05 12:40 - 000000000 ____D C:\Users\Stalker\AppData\Local\EpicGamesLauncher
2017-11-05 12:38 - 2017-11-05 12:39 - 032002048 _____ C:\Users\Stalker\Downloads\EpicInstaller-6.7.0-fortnite-20d202937fe445bea7d3fa8533e46e66.msi
2017-11-02 18:54 - 2017-11-02 18:54 - 000000000 ____D C:\Users\Stalker\AppData\Local\Avira_Operations_Gmbh_&_C
2017-11-02 18:54 - 2017-11-02 18:54 - 000000000 ____D C:\Users\Stalker\AppData\Local\Avira Operations Gmbh & Co. KG

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-11-26 12:52 - 2017-05-09 16:38 - 000000000 ____D C:\Users\Stalker\AppData\Local\Spotify
2017-11-26 12:52 - 2017-05-09 16:34 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Spotify
2017-11-26 12:43 - 2017-05-09 14:29 - 000000000 ____D C:\Program Files (x86)\Steam
2017-11-26 12:42 - 2017-07-13 20:21 - 000000000 ____D C:\Users\Stalker
2017-11-26 12:42 - 2017-07-08 20:18 - 000000000 ____D C:\Users\Stalker\AppData\Local\CrashDumps
2017-11-26 12:42 - 2017-05-09 14:14 - 000000000 ____D C:\Users\Stalker\AppData\LocalLow\Mozilla
2017-11-26 12:40 - 2017-07-13 20:29 - 003683070 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-11-26 12:40 - 2017-07-13 20:20 - 000000000 ____D C:\ProgramData\NVIDIA
2017-11-26 12:40 - 2017-03-20 05:35 - 001787098 _____ C:\WINDOWS\system32\perfh007.dat
2017-11-26 12:40 - 2017-03-20 05:35 - 000445758 _____ C:\WINDOWS\system32\perfc007.dat
2017-11-26 12:37 - 2017-05-09 14:24 - 000000000 ____D C:\Users\Stalker\AppData\Local\Overwolf
2017-11-26 12:37 - 2017-05-09 14:09 - 000000000 __SHD C:\Users\Stalker\IntelGraphicsProfiles
2017-11-26 03:16 - 2017-07-13 20:20 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-11-26 03:13 - 2017-05-09 14:30 - 000000000 ____D C:\Users\Stalker\AppData\Local\Ubisoft Game Launcher
2017-11-26 02:19 - 2017-05-17 13:41 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\TS3Client
2017-11-25 23:38 - 2017-05-09 14:22 - 000000000 ____D C:\Users\Stalker\AppData\Local\Battle.net
2017-11-25 21:49 - 2017-07-13 20:24 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-11-25 21:49 - 2017-05-09 16:37 - 000000000 ____D C:\Program Files (x86)\Avira
2017-11-25 21:49 - 2017-05-09 14:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-11-25 21:49 - 2017-05-09 14:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-11-25 21:48 - 2017-03-18 12:40 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2017-11-25 21:42 - 2017-05-09 14:19 - 000002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-11-25 21:40 - 2017-05-09 22:59 - 000000000 ____D C:\ProgramData\Package Cache
2017-11-25 21:40 - 2017-05-09 16:39 - 000000000 ____D C:\Users\Stalker\AppData\Local\Avira
2017-11-25 21:40 - 2017-05-09 16:37 - 000000000 ____D C:\ProgramData\Avira
2017-11-25 21:40 - 2017-05-09 16:12 - 000545440 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-11-25 21:39 - 2017-03-18 12:40 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2017-11-23 21:38 - 2017-03-18 22:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-11-23 21:38 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-11-21 09:38 - 2017-05-09 14:26 - 000000000 ____D C:\Program Files (x86)\Overwolf
2017-11-18 14:51 - 2017-07-13 20:20 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-11-18 14:51 - 2017-06-01 12:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-11-18 14:51 - 2017-03-18 22:01 - 000000000 ____D C:\WINDOWS\INF
2017-11-18 14:50 - 2017-07-13 20:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-11-18 14:50 - 2017-07-13 20:20 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-11-18 14:50 - 2017-05-09 15:20 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2017-11-18 14:15 - 2017-05-09 14:14 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-11-18 14:15 - 2017-05-09 14:14 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Mozilla
2017-11-17 17:01 - 2017-05-09 14:33 - 000000000 ____D C:\Program Files (x86)\Origin
2017-11-16 21:31 - 2017-06-28 11:32 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-11-16 18:37 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\rescache
2017-11-15 16:50 - 2017-05-09 14:09 - 000000000 ____D C:\Users\Stalker\AppData\Local\Packages
2017-11-15 16:47 - 2017-07-08 09:15 - 000000000 ___DC C:\WINDOWS\Panther
2017-11-15 16:47 - 2017-05-09 14:09 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-11-15 16:45 - 2017-07-13 20:20 - 000265144 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\Provisioning
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-11-14 23:59 - 2017-03-18 22:03 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-11-14 21:27 - 2017-03-18 21:51 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-11-14 21:25 - 2017-05-09 21:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-11-14 21:18 - 2017-10-11 16:23 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2017-11-14 21:18 - 2017-05-09 21:31 - 127017032 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-11-14 16:41 - 2017-06-28 11:30 - 000000000 ____D C:\Users\Stalker\AppData\Local\Adobe
2017-11-14 16:41 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-11-14 16:41 - 2017-03-18 22:03 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-11-14 16:40 - 2017-07-13 20:24 - 000004702 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-11-14 16:40 - 2017-07-13 20:24 - 000004476 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-11-13 21:57 - 2017-07-13 20:24 - 000003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-11-13 21:57 - 2017-07-13 20:24 - 000003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-11-10 21:49 - 2017-08-09 00:26 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2017-11-10 21:49 - 2017-05-22 13:14 - 000000000 ____D C:\Users\Stalker\AppData\Local\SquirrelTemp
2017-11-09 04:38 - 2017-07-04 14:01 - 001624168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2017-11-09 04:38 - 2017-07-04 14:01 - 000233904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2017-11-09 04:25 - 2017-07-04 14:01 - 004533184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-11-09 04:25 - 2017-07-04 14:01 - 003859848 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-11-09 03:57 - 2017-07-04 14:01 - 000048442 _____ C:\WINDOWS\system32\nvinfo.pb
2017-11-07 23:48 - 2017-07-13 20:24 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-07 23:48 - 2017-07-13 20:24 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-11-05 12:40 - 2017-08-14 02:57 - 000000000 ____D C:\Users\Stalker\AppData\Local\UnrealEngine
2017-11-05 02:40 - 2017-03-18 22:06 - 000835568 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-11-05 02:40 - 2017-03-18 22:06 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-11-02 17:55 - 2017-07-19 14:23 - 000003380 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3242027538-3319864396-836530359-1001
2017-11-02 17:55 - 2017-05-09 14:10 - 000002389 _____ C:\Users\Stalker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-11-02 17:55 - 2017-05-09 14:10 - 000000000 ___RD C:\Users\Stalker\OneDrive
2017-11-01 22:46 - 2017-05-09 14:30 - 000000000 ____D C:\Users\Stalker\AppData\Roaming\steelseries-engine-3-client
2017-10-28 11:51 - 2017-05-09 14:23 - 000000000 ____D C:\Users\Stalker\Documents\StarCraft II
2017-10-27 17:36 - 2017-07-13 20:20 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-10-27 17:12 - 2017-07-13 20:20 - 005960824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 002587768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 001766520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000607168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000449656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000123000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-10-27 17:12 - 2017-07-13 20:20 - 000081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-11-13 17:03

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 26.11.2017, 19:49   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
FF Extension: (Avira Browserschutz) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\abs@avira.com.xpi [2017-10-27]
FF Extension: (Avira Password Manager) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\passwordmanager@avira.com.xpi [2017-10-08]
FF Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\safesearchplus2@avira.com.xpi [2017-11-18]
CHR DefaultSearchURL: Default -> https://search.avira.com/#web/result?source=omnibar&q={searchTerms}
CHR DefaultSearchKeyword: Default -> Avira
CHR DefaultSuggestURL: Default -> https://search.avira.com/suggestions?q={searchTerms}&li=ff&hl=de
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2017-06-23]
C:\ProgramData\McAfee
C:\ProgramData\Avira
C:\Program Files (x86)\Avira
C:\Users\Stalker\AppData\Local\Avira
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.11.2017, 21:21   #13
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 26-11-2017
durchgeführt von Stalker (26-11-2017 21:16:55) Run:1
Gestartet von C:\Users\Stalker\Desktop
Geladene Profile: Stalker (Verfügbare Profile: defaultuser0 & Stalker)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
FF Extension: (Avira Browserschutz) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\abs@avira.com.xpi [2017-10-27]
FF Extension: (Avira Password Manager) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\passwordmanager@avira.com.xpi [2017-10-08]
FF Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\safesearchplus2@avira.com.xpi [2017-11-18]
CHR DefaultSearchURL: Default -> https://search.avira.com/#web/result?source=omnibar&q={searchTerms}
CHR DefaultSearchKeyword: Default -> Avira
CHR DefaultSuggestURL: Default -> https://search.avira.com/suggestions?q={searchTerms}&li=ff&hl=de
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2017-06-23]
C:\ProgramData\McAfee
C:\ProgramData\Avira
C:\Program Files (x86)\Avira
C:\Users\Stalker\AppData\Local\Avira
emptytemp:
*****************

C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\abs@avira.com.xpi => erfolgreich verschoben
C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\passwordmanager@avira.com.xpi => erfolgreich verschoben
C:\Users\Stalker\AppData\Roaming\Mozilla\Firefox\Profiles\4l0tc6kr.default\Extensions\safesearchplus2@avira.com.xpi => erfolgreich verschoben
Chrome DefaultSearchURL => erfolgreich entfernt
Chrome DefaultSearchKeyword => erfolgreich entfernt
Chrome DefaultSuggestURL => erfolgreich entfernt
CHR Extension: (Avira SafeSearch Plus) - C:\Users\Stalker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipmkfpcnmccejididiaagpgchgjfajgp [2017-06-23] => Fehler: Kein automatisierter Fix für diesen Eintrag gefunden.
C:\ProgramData\McAfee => erfolgreich verschoben
C:\ProgramData\Avira => erfolgreich verschoben
C:\Program Files (x86)\Avira => erfolgreich verschoben
C:\Users\Stalker\AppData\Local\Avira => erfolgreich verschoben

=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 85134090 B
Java, Flash, Steam htmlcache => 372309162 B
Windows/system/drivers => 28401083 B
Edge => 1857678 B
Chrome => 124904208 B
Firefox => 409358147 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 27686 B
NetworkService => 9076 B
defaultuser0 => 0 B
Stalker => 1073941343 B

RecycleBin => 2959782200 B
EmptyTemp: => 4.7 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 21:18:09 ====

Alt 27.11.2017, 09:33   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: Malwarebytes Version 3

Downloade Dir bitte Malwarebytes Anti-Malware 3
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



2. Schritt: ESET

Downloade Dir bitte ESET Online Scanner (Bebilderte Anleitung)
  • Starte die Installationsdatei.
  • Akzeptiere die Nutzungsbedingungen.
  • Wähle Erkennung evtl. unerwünschter Anwendungen aktivieren aus und klicke auf Scannen.
  • Zuerst werden die notwendigen Signaturen heruntergeladen, anschließend startet ESET automatisch den Suchlauf.
  • Am Ende des Suchlaufs werden gegebenenfalls die gefundenen Elemente aufgelistet.
  • Schließe den ESET Online Scanner rechts oben [ X ] und klicke anschließend auf Schließen.
  • Drücke bitte die Tastenkombination WIN+R zum Ausführen und kopiere folgenden Text in die Zeile und drücke im Anschluss auf OK:
    Code:
    ATTFilter
    notepad "%tmp%\log.txt"
             
  • Kopiere den gesamten Text mittels STRG+A und STRG+C hier in deine Antwort in CODE-Tags



3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.12.2017, 00:01   #15
Antilles_
 
Bei Start von Firefox  http://www1.online/?w=RD2121 - Standard

Bei Start von Firefox http://www1.online/?w=RD2121



Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 30.11.17
Scan-Zeit: 23:24
Protokolldatei: 39827ed4-d61d-11e7-b9e5-14dae9077ab5.json
Administrator: Ja

-Softwaredaten-
Version: 3.3.1.2183
Komponentenversion: 1.0.236
Version des Aktualisierungspakets: 1.0.3384
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 15063.726)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-QES1444\Stalker

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 398386
Erkannte Bedrohungen: 10
In die Quarantäne verschobene Bedrohungen: 10
Abgelaufene Zeit: 3 Min., 36 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 4
PUP.Optional.StartPage.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}, Löschen bei Neustart, [1879], [396863],1.0.3384
PUP.Optional.StartPage.ShrtCln, HKU\S-1-5-21-3242027538-3319864396-836530359-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}, Löschen bei Neustart, [1879], [396863],1.0.3384
PUP.Optional.StartPage, HKLM\SOFTWARE\Websuche, Löschen bei Neustart, [46], [463409],1.0.3384
PUP.Optional.ChipDe, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\chip 1-click download service, Löschen bei Neustart, [9241], [463412],1.0.3384

Registrierungswert: 4
PUP.Optional.StartPage.ShrtCln, HKU\S-1-5-21-3242027538-3319864396-836530359-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}|FAVICONURL, Löschen bei Neustart, [1879], [396863],1.0.3384
PUP.Optional.StartPage.ShrtCln, HKU\S-1-5-21-3242027538-3319864396-836530359-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}|URL, Löschen bei Neustart, [1879], [396863],1.0.3384
PUP.Optional.StartPage.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}|FAVICONURL, Löschen bei Neustart, [1879], [396862],1.0.3384
PUP.Optional.StartPage.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{42B296F3-DC38-4E71-A55E-C6E64C5BB3B0}|URL, Löschen bei Neustart, [1879], [396862],1.0.3384

Registrierungsdaten: 1
PUP.Optional.StartPage.ShrtCln, HKU\S-1-5-21-3242027538-3319864396-836530359-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Ersetzen bei Neustart, [1879], [395422],1.0.3384

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 1
PUP.Optional.StartPage.ShrtCln, C:\USERS\STALKER\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\4L0TC6KR.DEFAULT\PREFS.JS, Ersetzt, [1879], [456658],1.0.3384

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         

Geändert von cosinus (03.12.2017 um 16:38 Uhr) Grund: codetags

Antwort

Themen zu Bei Start von Firefox http://www1.online/?w=RD2121
bli, erschein, erscheint, firefox, gen, google, lösungen, nicht, normale, seite, start, starte, wirkt




Ähnliche Themen: Bei Start von Firefox http://www1.online/?w=RD2121


  1. "www1.online/?w=RD2121" in Browserzeile nach Open Office Update
    Plagegeister aller Art und deren Bekämpfung - 08.12.2017 (18)
  2. Win10/Chrome Umleitung auf www1.online/?w=RD2121
    Plagegeister aller Art und deren Bekämpfung - 20.11.2017 (11)
  3. www1.online/?w=RD2121
    Plagegeister aller Art und deren Bekämpfung - 14.11.2017 (12)
  4. http://www1.online/?w=RD9898
    Plagegeister aller Art und deren Bekämpfung - 06.07.2017 (13)
  5. http://www1.online/?w=RD9898 -> about blank
    Log-Analyse und Auswertung - 12.05.2017 (4)
  6. Windows 10 Pro: Google Chrome -> http://www1.online/?w=RD9898 -> about blank
    Log-Analyse und Auswertung - 07.05.2017 (16)
  7. http://www1.mpnrs.com/tracker/tracker
    Log-Analyse und Auswertung - 16.11.2016 (8)
  8. Win10/Chrome: Umleitung auf http://www1.online/?w=RD1213
    Plagegeister aller Art und deren Bekämpfung - 03.08.2016 (10)
  9. about:blank beim start von google chrome...langsames surfen manchmal wird mir www1.online usw. angezeigt möglicherweise ein trojaner?
    Plagegeister aller Art und deren Bekämpfung - 13.07.2016 (16)
  10. Verdächtige Startseite www1.online/?w=RD1213
    Plagegeister aller Art und deren Bekämpfung - 13.06.2016 (1)
  11. Windows 8.1: Als Firefox-Startseite erscheint http://homepage-web.com/?s=acer&m=start
    Plagegeister aller Art und deren Bekämpfung - 17.11.2015 (11)
  12. Win 8.1 Firefox Startseite http://homepage-web.com/?s=acer&m=start
    Plagegeister aller Art und deren Bekämpfung - 08.04.2015 (13)
  13. Win7 - 64bit: Öffnen von http://serve.bannersdontwork.com/text/javascript und http://serve.bannersdontwork.com/&m=true in Firefox
    Log-Analyse und Auswertung - 13.08.2013 (17)
  14. http://www1.search-results.com/ als Startseite von Firefox
    Plagegeister aller Art und deren Bekämpfung - 11.04.2013 (21)
  15. habe ein virus und weiss nicht wie er heißt das einzige was ich dazu sagen kann ist das http://www1.
    Log-Analyse und Auswertung - 13.06.2011 (14)
  16. http://www1.mpnrs.com/tracker/...........
    Plagegeister aller Art und deren Bekämpfung - 19.01.2011 (38)
  17. start page http://www.jimbutt.com/stuffs/
    Log-Analyse und Auswertung - 18.04.2005 (2)

Zum Thema Bei Start von Firefox http://www1.online/?w=RD2121 - Hallo, wenn ich Firefox starte blitzt die Seite hxxp://www1.online/?w=RD2121 kurz auf und dann erscheint die normale google Page. Ich weis nicht woher und durch was das ausgelöst wurde, aber positiv - Bei Start von Firefox http://www1.online/?w=RD2121...
Archiv
Du betrachtest: Bei Start von Firefox http://www1.online/?w=RD2121 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.