Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 7: Bereinigung vor Umzug

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.01.2018, 23:26   #1
Lumix
 
Windows 7: Bereinigung vor Umzug - Standard

Windows 7: Bereinigung vor Umzug



Hallo zusammen,

da ich bald mit meinen Daten auf ein neues Notebook umziehen werde möchte ich sichergehen, dass ich mir nicht sofort selber irgendetwas Unliebsames drauflade.
Einen konkreten Hinweis auf Befall habe ich nicht.
Schonmal im Voraus Danke für euren Einsatz hier

Habe mal die Logs erstellt, hoffe das war richtig ...
FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 21.01.2018
durchgeführt von XXX(Administrator) auf Z570WIN7 (22-01-2018 23:08:36)
Gestartet von C:\Users XXX\Downloads
Geladene Profile: XXX(Verfügbare Profile: UpdatusUser & gsadmin & XXX)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Nero AG) C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
(Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\n360.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\spool\drivers\x64\3\NetFaxServer64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(PROVISIO Corporation) C:\Program Files (x86)\SiteKiosk\ConfigServer\Server\configserver.exe
(PROVISIO Corporation) C:\Program Files (x86)\SiteKiosk\SiteRemote\SiteRemoteClientService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Realtek Semiconductor Corp.) C:\Program Files\Realtek\RtLED\RtLEDService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(PROVISIO Corporation) C:\Program Files (x86)\SiteKiosk\SiteRemote\SessionMonitor.exe
(Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\n360.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Spotify Ltd) C:\Users\XXX\AppData\Roaming\Spotify\Spotify.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIREE.EXE
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Spotify Ltd) C:\Users\XXX\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\spool\drivers\x64\3\NetFaxTray64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Lenovo) C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Mouse driver\mouse_driver.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Spotify Ltd) C:\Users\XXX\AppData\Roaming\Spotify\Spotify.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Spotify Ltd) C:\Users\XXX\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\XXX\AppData\Roaming\Spotify\Spotify.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Oracle Corporation) C:\Users\XXX\AppData\Local\Temp\jre-8u161-windows-au.exe
(Oracle Corporation) C:\Users\XXX\AppData\Local\Temp\jds2149444.tmp\jre-8u161-windows-au.exe
(Farbar) C:\Users\XXX\Downloads\FRST64(1).exe
(Farbar) C:\Users\XXX\Downloads\FRST64(1).exe
() C:\UsersXXX\AppData\LocalLow\Oracle\Java\jre1.8.0_161\LZMA_EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11697768 2010-12-14] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2538280 2010-12-22] (Synaptics Incorporated)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [9769888 2011-08-23] (Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [5908928 2011-08-23] (Lenovo(beijing) Limited)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [462712 2012-03-09] ()
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2010-07-26] (CyberLink Corp.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2011-02-18] (Intel Corporation)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [87336 2010-02-03] (CyberLink Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-08-27] (Apple Inc.)
HKLM-x32\...\Run: [VeriFaceManager] => C:\Program Files (x86)\Lenovo\VeriFace\PManage.exe [329056 2012-06-10] (Lenovo)
HKLM-x32\...\Run: [uni mouse driver] => C:\Mouse driver\mouse_driver.exe [2972672 2011-11-09] ()
HKLM-x32\...\Run: [uni mouse driver tilt] => C:\Mouse driver\wh_exec.exe [147456 2010-10-05] ()
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [218248 2016-11-08] (Geek Software GmbH)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1224704 2017-08-21] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3111712 2017-12-15] (Valve Corporation)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\windows\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8591272 2015-11-16] (Piriform Ltd)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [Spotify] => C:\Users\XXX\AppData\Roaming\Spotify\Spotify.exe [21099408 2018-01-20] (Spotify Ltd)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [EPLTarget\P0000000000000000] => C:\windows\system32\spool\DRIVERS\x64\3\E_YATIREE.EXE [417776 2014-11-14] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Run: [Spotify Web Helper] => C:\Users\XXX\AppData\Roaming\Spotify\SpotifyWebHelper.exe [780688 2018-01-20] (Spotify Ltd)
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\MountPoints2: E - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\MountPoints2: {7b7e40ce-104f-11e5-a450-f0def17dea42} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\MountPoints2: {f53642c1-476f-11e2-80d2-3859f9cd241b} - E:\LaunchU3.exe -a
HKU\S-1-5-18\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\windows\system32\eed_ec.dll,SpeedLauncher
AppInit_DLLs: C:\windows\system32\nvinitx.dll => C:\windows\system32\nvinitx.dll [247144 2012-10-02] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\windows\SysWOW64\nvinit.dll => C:\windows\SysWOW64\nvinit.dll [202600 2012-10-02] (NVIDIA Corporation)
IFEO\utilman.exe: [Debugger] cmd.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Network PC Fax.lnk [2014-05-26]
ShortcutTarget: Samsung Network PC Fax.lnk -> C:\Windows\System32\spool\drivers\x64\3\NetFaxTray64.exe (Samsung Electronics Co., Ltd.)
GroupPolicy\User: Beschränkung <==== ACHTUNG
GroupPolicyUsers\S-1-5-21-2408764199-3937264389-1802965035-1002\User: Beschränkung <==== ACHTUNG
GroupPolicyUsers\S-1-5-21-2408764199-3937264389-1802965035-1000\User: Beschränkung <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{08C44041-2D72-4774-8AFA-CF4C6473007D}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{92A82BDA-4889-49AB-B57C-6891B307A0C9}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENN&bmod=LENN
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LENDF8&pc=MALN&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LENDF8&pc=MALN&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2408764199-3937264389-1802965035-1002 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7LENN
SearchScopes: HKU\S-1-5-21-2408764199-3937264389-1802965035-1002 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=LENDF8&pc=MALN&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-2408764199-3937264389-1802965035-1002 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7LENN
SearchScopes: HKU\S-1-5-21-2408764199-3937264389-1802965035-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\IPS\IPSBHO.DLL [2015-03-05] (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\ssv.dll [2017-10-18] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-10-18] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\coIEPlg.dll [2015-06-26] (Symantec Corporation)

FireFox:
========
FF ProfilePath: C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default [2018-01-22]
FF Extension: (Autofill Forms) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\autofillForms@blueimp.net.xpi [2017-05-04] [Legacy]
FF Extension: (Telekom YouTube Turbo) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\info@maltegoetz.de.xpi [2016-05-05] [Legacy]
FF Extension: (Firefox Lightbeam) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\jid1-F9UJ2thwoAm5gQ@jetpack.xpi [2017-10-10]
FF Extension: (AutoFill Forms) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\jid1-jJjr0f2lg5yYtf2dD@jetpack.xpi [2017-05-17]
FF Extension: (Print Edit) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\printedit@DW-dev.xpi [2017-08-19] [Legacy]
FF Extension: (Bitte Ihr Passwort eingeben) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\stefanvandamme@stefanvd.net.xpi [2018-01-16]
FF Extension: (YouTube Unblocker) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\youtubeunblocker@unblocker.yt [2015-12-02] [Legacy]
FF Extension: (Tradesignal Online Chart) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\{1acd747e-8470-11db-96a9-00e08161165f} [2016-01-08] [Legacy]
FF Extension: (NoScript) - C:\Users\XXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2018-01-10]
FF Extension: (Adblock Plus) - C:\UsersXXX\AppData\Roaming\Mozilla\Firefox\Profiles\yl5bpjp0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-12-12]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Extension: (Norton Toolbar) - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn [2018-01-22] [Legacy]
FF HKLM-x32\...\Firefox\Extensions: [{40211632-250D-4B8C-B04E-DA45BAE6DF8C}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.0.1.3\coFFPlgn
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_28_0_0_137.dll [2018-01-09] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_28_0_0_137.dll [2018-01-09] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-20] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-10-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-10-18] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [Keine Datei]
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-11-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2408764199-3937264389-1802965035-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\XXX\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2017-03-09] (Unity Technologies ApS)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\Exts\Chrome.crx [2015-03-21]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\Exts\Chrome.crx [2015-03-21]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [956192 2011-02-15] (Broadcom Corporation.)
R2 EpsonScanSvc; C:\windows\system32\EscSvc64.exe [145224 2016-11-08] (Seiko Epson Corporation)
R2 HTCMonitorService; C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [714712 2017-06-28] (Seiko Epson Corporation)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\N360.exe [265000 2015-03-07] (Symantec Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [218248 2016-11-08] (Geek Software GmbH)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [117264 2010-06-25] (CACE Technologies, Inc.)
R2 RtLedService; C:\Program Files\Realtek\RtLED\RtLEDService.exe [311296 2010-09-30] (Realtek Semiconductor Corp.) [Datei ist nicht signiert]
R2 Samsung Network Fax Server; C:\windows\system32\spool\drivers\x64\3\NetFaxServer64.exe [506928 2013-02-05] (Samsung Electronics Co., Ltd.)
R2 sitekioskconfig; C:\Program Files (x86)\SiteKiosk\ConfigServer\Server\configserver.exe [19624 2013-10-17] (PROVISIO Corporation)
R2 SiteRemote Client; C:\Program Files (x86)\SiteKiosk\SiteRemote\SiteRemoteClientService.exe [151720 2013-10-16] (PROVISIO Corporation)
S3 skpcdsvc; C:\Program Files (x86)\SiteKiosk\skpcdsvc.exe [241800 2013-10-18] (PROVISIO Corp.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 TBS; %SystemRoot%\System32\tbssvc.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\BASHDefs\20180110.001\BHDrvx64.sys [1872024 2018-01-10] (Symantec Corporation)
R1 ccSet_N360; C:\windows\system32\drivers\N360x64\1507000.00B\ccSetx64.sys [162392 2014-02-21] (Symantec Corporation)
S3 dg_ssudbus; C:\windows\System32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [507984 2018-01-15] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [152656 2018-01-15] (Symantec Corporation)
R1 funfrm; C:\Windows\System32\Drivers\funfrm.sys [73744 2012-11-22] ()
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\IPSDefs\20180112.001\IDSvia64.sys [1056920 2018-01-12] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20180114.021\ENG64.SYS [138880 2018-01-15] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.0.1.3\Definitions\VirusDefs\20180114.021\EX64.SYS [2152064 2018-01-15] (Symantec Corporation)
R2 NPF; C:\windows\System32\drivers\npf.sys [35344 2010-06-25] (CACE Technologies, Inc.)
R3 rtsuvc; C:\windows\System32\DRIVERS\rtsuvc.sys [8200552 2010-12-15] (Realtek Semiconductor Corp.)
R1 SiteKey; C:\windows\syswow64\DRIVERS\SiteKey.sys [20592 2013-04-23] (PROVISIO GmbH)
R3 SRTSP; C:\windows\System32\Drivers\N360x64\1507000.00B\SRTSP64.SYS [876248 2014-08-26] (Symantec Corporation)
R1 SRTSPX; C:\windows\system32\drivers\N360x64\1507000.00B\SRTSPX64.SYS [37592 2014-08-26] (Symantec Corporation)
S3 ssudmdm; C:\windows\System32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R0 SymDS; C:\windows\System32\drivers\N360x64\1507000.00B\SYMDS64.SYS [493656 2013-08-01] (Symantec Corporation)
R0 SymEFA; C:\windows\System32\drivers\N360x64\1507000.00B\SYMEFA64.SYS [1148120 2014-08-26] (Symantec Corporation)
R3 SymEvent; C:\windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-10-19] (Symantec Corporation)
R1 SymIRON; C:\windows\system32\drivers\N360x64\1507000.00B\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\windows\System32\Drivers\N360x64\1507000.00B\SYMNETS.SYS [593112 2014-08-26] (Symantec Corporation)
S3 vpnva; C:\windows\System32\DRIVERS\vpnva64-6.sys [52592 2017-05-17] (Cisco Systems, Inc.)
S3 whfltr2k; C:\windows\System32\DRIVERS\whfltr2k.sys [10368 2009-09-16] ()
S3 whfltr2k; C:\Windows\SysWOW64\DRIVERS\whfltr2k.sys [10368 2009-09-16] ()
U2 CLKMSVC10_3A60B698; kein ImagePath
U2 CLKMSVC10_C3B3B687; kein ImagePath
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 cpuz136; \??\C:\windows\TEMP\cpuz136\cpuz136_x64.sys [X]
U2 DriverService; kein ImagePath
S3 EagleX64; \??\C:\windows\system32\drivers\EagleX64.sys [X]
U2 idealife Update Service; kein ImagePath
U3 IGRS; kein ImagePath
U2 IviRegMgr; kein ImagePath
U2 Oasis2Service; kein ImagePath
U2 PCCarerServic; kein ImagePath
U2 ReadyComm.DirectRouter; kein ImagePath
U2 RichVideo; kein ImagePath
U2 SoftwareService; kein ImagePath
U2 Stereo Service; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-01-22 23:06 - 2018-01-22 23:06 - 002393088 _____ (Farbar) C:\Users\XXX\Downloads\FRST64(1).exe
2018-01-22 22:52 - 2018-01-22 22:58 - 000065538 _____ C:\Users\XXX\Downloads\Addition.txt
2018-01-22 22:46 - 2018-01-22 23:11 - 000025885 _____ C:\Users\XXX\Downloads\FRST.txt
2018-01-22 22:45 - 2018-01-22 23:08 - 000000000 ____D C:\FRST
2018-01-22 22:42 - 2018-01-22 22:42 - 002393088 _____ (Farbar) C:\Users\XXX\Downloads\FRST64.exe
2018-01-22 18:49 - 2018-01-22 18:49 - 004182688 _____ (Husdawg, LLC) C:\Users\XXX\Downloads\Detection.exe
2018-01-22 18:07 - 2018-01-22 18:07 - 000000000 ____D C:\Program Files (x86)\ESET
2018-01-22 17:59 - 2018-01-22 17:59 - 002870984 _____ (ESET) C:\Users\XXX\Downloads\esetsmartinstaller_deu.exe
2018-01-16 12:57 - 2018-01-01 03:21 - 005581544 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2018-01-16 12:57 - 2018-01-01 03:21 - 001680616 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ntfs.sys
2018-01-16 12:57 - 2018-01-01 03:21 - 000948968 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ndis.sys
2018-01-16 12:57 - 2018-01-01 03:21 - 000708328 _____ (Microsoft Corporation) C:\windows\system32\winload.efi
2018-01-16 12:57 - 2018-01-01 03:21 - 000288488 _____ (Microsoft Corporation) C:\windows\system32\Drivers\fltMgr.sys
2018-01-16 12:57 - 2018-01-01 03:19 - 001665384 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 014183936 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 002066432 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 002004480 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001942016 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001867776 _____ (Microsoft Corporation) C:\windows\system32\ExplorerFrame.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001741312 _____ (Microsoft Corporation) C:\windows\system32\sysmain.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001460736 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001212928 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 001110528 _____ (Microsoft Corporation) C:\windows\system32\schedsvc.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000977408 _____ (Microsoft Corporation) C:\windows\system32\inetcomm.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000828928 _____ (Microsoft Corporation) C:\windows\system32\MPSSVC.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000749568 _____ (Microsoft Corporation) C:\windows\system32\FirewallAPI.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000512000 _____ (Microsoft Corporation) C:\windows\system32\rpcss.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000473600 _____ (Microsoft Corporation) C:\windows\system32\taskcomp.dll
2018-01-16 12:57 - 2018-01-01 03:18 - 000361984 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2018-01-16 12:57 - 2018-01-01 03:13 - 000631680 _____ (Microsoft Corporation) C:\windows\system32\winresume.efi
2018-01-16 12:57 - 2018-01-01 03:02 - 001314112 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 012880384 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 001499648 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExplorerFrame.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 001417728 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 001390080 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 001114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 000554496 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2018-01-16 12:57 - 2018-01-01 03:00 - 000463360 _____ (Microsoft Corporation) C:\windows\SysWOW64\FirewallAPI.dll
2018-01-16 12:57 - 2018-01-01 02:59 - 000644096 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2018-01-16 12:57 - 2018-01-01 02:54 - 004013800 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2018-01-16 12:57 - 2018-01-01 02:54 - 003959016 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2018-01-16 12:57 - 2018-01-01 02:50 - 000455680 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
2018-01-16 12:57 - 2018-01-01 02:42 - 000460288 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srv.sys
2018-01-16 12:57 - 2018-01-01 02:42 - 000406016 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srv2.sys
2018-01-16 12:57 - 2018-01-01 02:41 - 000754176 _____ (Microsoft Corporation) C:\windows\system32\Drivers\http.sys
2018-01-16 12:57 - 2017-12-30 08:29 - 000395968 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2018-01-16 12:57 - 2017-12-30 07:42 - 000347328 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2018-01-16 12:57 - 2017-12-29 19:39 - 020274688 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2018-01-16 12:57 - 2017-12-29 19:13 - 000499712 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2018-01-16 12:57 - 2017-12-29 19:12 - 000341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2018-01-16 12:57 - 2017-12-29 19:09 - 002294272 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2018-01-16 12:57 - 2017-12-29 19:04 - 000476160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2018-01-16 12:57 - 2017-12-29 19:03 - 000662528 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2018-01-16 12:57 - 2017-12-29 18:45 - 004508160 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2018-01-16 12:57 - 2017-12-29 18:38 - 013680128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2018-01-16 12:57 - 2017-12-29 18:38 - 000694272 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2018-01-16 12:57 - 2017-12-29 18:36 - 001155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2018-01-16 12:57 - 2017-12-29 18:19 - 002767872 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2018-01-16 12:57 - 2017-12-29 18:15 - 001313792 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2018-01-16 12:57 - 2017-12-29 10:15 - 025737728 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2018-01-16 12:57 - 2017-12-29 09:52 - 002900480 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2018-01-16 12:57 - 2017-12-29 09:51 - 005796352 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2018-01-16 12:57 - 2017-12-29 09:50 - 000417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2018-01-16 12:57 - 2017-12-29 09:40 - 000615936 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2018-01-16 12:57 - 2017-12-29 09:39 - 000817152 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2018-01-16 12:57 - 2017-12-29 09:39 - 000814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2018-01-16 12:57 - 2017-12-29 09:32 - 000969216 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2018-01-16 12:57 - 2017-12-29 09:04 - 015284224 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2018-01-16 12:57 - 2017-12-29 09:03 - 000807936 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2018-01-16 12:57 - 2017-12-29 09:01 - 002134528 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2018-01-16 12:57 - 2017-12-29 09:01 - 001359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2018-01-16 12:57 - 2017-12-29 08:50 - 003241472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2018-01-16 12:57 - 2017-12-29 08:39 - 001545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2018-01-16 12:57 - 2017-12-29 08:27 - 000800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2018-01-16 12:57 - 2017-12-21 07:27 - 000634312 _____ (Microsoft Corporation) C:\windows\system32\winload.exe
2018-01-16 12:57 - 2017-12-13 17:31 - 000383720 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2018-01-16 12:57 - 2017-12-13 17:15 - 000309480 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2018-01-16 12:56 - 2018-01-01 03:21 - 000262376 _____ (Microsoft Corporation) C:\windows\system32\hal.dll
2018-01-16 12:56 - 2018-01-01 03:21 - 000213736 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdyboost.sys
2018-01-16 12:56 - 2018-01-01 03:21 - 000154856 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2018-01-16 12:56 - 2018-01-01 03:21 - 000114408 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2018-01-16 12:56 - 2018-01-01 03:21 - 000095464 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2018-01-16 12:56 - 2018-01-01 03:18 - 001163264 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000961024 _____ (Microsoft Corporation) C:\windows\system32\actxprxy.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000880640 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000863232 _____ (Microsoft Corporation) C:\windows\system32\IKEEXT.DLL
2018-01-16 12:56 - 2018-01-01 03:18 - 000842752 _____ (Microsoft Corporation) C:\windows\system32\nshwfp.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000731648 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000705024 _____ (Microsoft Corporation) C:\windows\system32\BFE.DLL
2018-01-16 12:56 - 2018-01-01 03:18 - 000690688 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000463872 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000444928 _____ (Microsoft Corporation) C:\windows\system32\winhttp.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000439296 _____ (Microsoft Corporation) C:\windows\system32\p2psvc.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000419840 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000366592 _____ (Microsoft Corporation) C:\windows\system32\wcncsvc.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000345600 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000327168 _____ (Microsoft Corporation) C:\windows\system32\pnrpsvc.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000324096 _____ (Microsoft Corporation) C:\windows\system32\FWPUCLNT.DLL
2018-01-16 12:56 - 2018-01-01 03:18 - 000316928 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000312320 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000303104 _____ (Microsoft Corporation) C:\windows\system32\nlasvc.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000264704 _____ (Microsoft Corporation) C:\windows\system32\P2P.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000223232 _____ (Microsoft Corporation) C:\windows\system32\ncsi.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000215552 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000210432 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000190464 _____ (Microsoft Corporation) C:\windows\system32\rpchttp.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000135680 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000123904 _____ (Microsoft Corporation) C:\windows\system32\bcrypt.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000120320 _____ (Microsoft Corporation) C:\windows\system32\WcnApi.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000108544 _____ (Microsoft Corporation) C:\windows\system32\icfupgd.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000101376 _____ (Microsoft Corporation) C:\windows\system32\fdWCN.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000095744 _____ (Microsoft Corporation) C:\windows\system32\rascfg.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000084480 _____ (Microsoft Corporation) C:\windows\system32\INETRES.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000076288 _____ (Microsoft Corporation) C:\windows\system32\rasdiag.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000070656 _____ (Microsoft Corporation) C:\windows\system32\nlaapi.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000070144 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000063488 _____ (Microsoft Corporation) C:\windows\system32\setbcdlocale.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000060928 _____ (Microsoft Corporation) C:\windows\system32\ndptsp.tsp
2018-01-16 12:56 - 2018-01-01 03:18 - 000060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000059904 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000047104 _____ (Microsoft Corporation) C:\windows\system32\kmddsp.tsp
2018-01-16 12:56 - 2018-01-01 03:18 - 000044032 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000043520 _____ (Microsoft Corporation) C:\windows\system32\cryptbase.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000041472 _____ (Microsoft Corporation) C:\windows\system32\rasmxs.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000039424 _____ (Microsoft Corporation) C:\windows\system32\traffic.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000034816 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000029696 _____ (Microsoft Corporation) C:\windows\system32\rasser.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000028672 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000026112 _____ (Microsoft Corporation) C:\windows\system32\oleres.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000024576 _____ (Microsoft Corporation) C:\windows\system32\WcnEapPeerProxy.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000024064 _____ (Microsoft Corporation) C:\windows\system32\WcnEapAuthProxy.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000022528 _____ (Microsoft Corporation) C:\windows\system32\wfapigp.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000016896 _____ (Microsoft Corporation) C:\windows\system32\wshqos.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000013312 _____ (Microsoft Corporation) C:\windows\system32\wshnetbs.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000008704 _____ (Microsoft Corporation) C:\windows\system32\comcat.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 03:18 - 000002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2018-01-16 12:56 - 2018-01-01 03:04 - 000559616 _____ (Microsoft Corporation) C:\windows\system32\spoolsv.exe
2018-01-16 12:56 - 2018-01-01 03:00 - 000741888 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcomm.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000666624 _____ (Microsoft Corporation) C:\windows\SysWOW64\nshwfp.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000666112 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000351744 _____ (Microsoft Corporation) C:\windows\SysWOW64\winhttp.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000304640 _____ (Microsoft Corporation) C:\windows\SysWOW64\taskcomp.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000276992 _____ (Microsoft Corporation) C:\windows\SysWOW64\wcncsvc.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000275456 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000261120 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000254464 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000223232 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000217600 _____ (Microsoft Corporation) C:\windows\SysWOW64\P2P.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000216576 _____ (Microsoft Corporation) C:\windows\SysWOW64\FWPUCLNT.DLL
2018-01-16 12:56 - 2018-01-01 03:00 - 000172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000162304 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncsi.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000141312 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpchttp.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000084480 _____ (Microsoft Corporation) C:\windows\SysWOW64\INETRES.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\bcrypt.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000081920 _____ (Microsoft Corporation) C:\windows\SysWOW64\fdWCN.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\rascfg.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasdiag.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000052224 _____ (Microsoft Corporation) C:\windows\SysWOW64\nlaapi.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\ndptsp.tsp
2018-01-16 12:56 - 2018-01-01 03:00 - 000043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\traffic.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000026112 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleres.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2018-01-16 12:56 - 2018-01-01 03:00 - 000002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 001806848 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000342528 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000309760 _____ (Microsoft Corporation) C:\windows\SysWOW64\actxprxy.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:55 - 000131584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\pacer.sys
2018-01-16 12:56 - 2018-01-01 02:55 - 000088576 _____ (Microsoft Corporation) C:\windows\system32\Drivers\wanarp.sys
2018-01-16 12:56 - 2018-01-01 02:55 - 000058368 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ndproxy.sys
2018-01-16 12:56 - 2018-01-01 02:55 - 000045056 _____ (Microsoft Corporation) C:\windows\system32\Drivers\netbios.sys
2018-01-16 12:56 - 2018-01-01 02:55 - 000024064 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ndistapi.sys
2018-01-16 12:56 - 2018-01-01 02:54 - 000077312 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mpsdrv.sys
2018-01-16 12:56 - 2018-01-01 02:49 - 000148480 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe
2018-01-16 12:56 - 2018-01-01 02:49 - 000064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2018-01-16 12:56 - 2018-01-01 02:49 - 000062464 _____ (Microsoft Corporation) C:\windows\system32\Drivers\appid.sys
2018-01-16 12:56 - 2018-01-01 02:49 - 000017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe
2018-01-16 12:56 - 2018-01-01 02:46 - 000338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2018-01-16 12:56 - 2018-01-01 02:45 - 000296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2018-01-16 12:56 - 2018-01-01 02:43 - 000086528 _____ (Microsoft Corporation) C:\windows\SysWOW64\WcnApi.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000038912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kmddsp.tsp
2018-01-16 12:56 - 2018-01-01 02:43 - 000033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasmxs.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000022528 _____ (Microsoft Corporation) C:\windows\SysWOW64\rasser.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000020480 _____ (Microsoft Corporation) C:\windows\SysWOW64\WcnEapPeerProxy.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000019968 _____ (Microsoft Corporation) C:\windows\SysWOW64\WcnEapAuthProxy.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000018944 _____ (Microsoft Corporation) C:\windows\SysWOW64\wfapigp.dll
2018-01-16 12:56 - 2018-01-01 02:43 - 000013824 _____ (Microsoft Corporation) C:\windows\SysWOW64\wshqos.dll
2018-01-16 12:56 - 2018-01-01 02:42 - 000168448 _____ (Microsoft Corporation) C:\windows\system32\Drivers\srvnet.sys
2018-01-16 12:56 - 2018-01-01 02:42 - 000159744 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb.sys
2018-01-16 12:56 - 2018-01-01 02:41 - 000291328 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb10.sys
2018-01-16 12:56 - 2018-01-01 02:41 - 000129536 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb20.sys
2018-01-16 12:56 - 2018-01-01 02:41 - 000112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2018-01-16 12:56 - 2018-01-01 02:41 - 000106496 _____ (Microsoft Corporation) C:\windows\system32\Drivers\dfsc.sys
2018-01-16 12:56 - 2018-01-01 02:41 - 000030720 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2018-01-16 12:56 - 2018-01-01 02:41 - 000007168 _____ (Microsoft Corporation) C:\windows\SysWOW64\comcat.dll
2018-01-16 12:56 - 2018-01-01 02:39 - 000050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2018-01-16 12:56 - 2018-01-01 02:36 - 000025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2018-01-16 12:56 - 2018-01-01 02:36 - 000014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2018-01-16 12:56 - 2018-01-01 02:36 - 000007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2018-01-16 12:56 - 2018-01-01 02:36 - 000002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2018-01-16 12:56 - 2018-01-01 02:35 - 000036352 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptbase.dll
2018-01-16 12:56 - 2018-01-01 02:35 - 000006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:35 - 000004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:35 - 000003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-01-16 12:56 - 2018-01-01 02:35 - 000003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-01-16 12:56 - 2017-12-29 19:24 - 002724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2018-01-16 12:56 - 2017-12-29 19:13 - 000062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2018-01-16 12:56 - 2017-12-29 19:12 - 000047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2018-01-16 12:56 - 2017-12-29 19:11 - 000064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2018-01-16 12:56 - 2017-12-29 19:06 - 000047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2018-01-16 12:56 - 2017-12-29 19:06 - 000030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2018-01-16 12:56 - 2017-12-29 19:03 - 000620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2018-01-16 12:56 - 2017-12-29 19:03 - 000115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2018-01-16 12:56 - 2017-12-29 18:55 - 000416256 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2018-01-16 12:56 - 2017-12-29 18:51 - 000060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-01-16 12:56 - 2017-12-29 18:50 - 000091136 _____ (Microsoft Corporation) C:\windows\SysWOW64\inseng.dll
2018-01-16 12:56 - 2017-12-29 18:50 - 000073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdc.ocx
2018-01-16 12:56 - 2017-12-29 18:47 - 000168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2018-01-16 12:56 - 2017-12-29 18:47 - 000076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2018-01-16 12:56 - 2017-12-29 18:46 - 000279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2018-01-16 12:56 - 2017-12-29 18:44 - 000130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2018-01-16 12:56 - 2017-12-29 18:39 - 000230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2018-01-16 12:56 - 2017-12-29 18:37 - 002058752 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2018-01-16 12:56 - 2017-12-29 18:13 - 000710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2018-01-16 12:56 - 2017-12-29 10:04 - 002724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2018-01-16 12:56 - 2017-12-29 10:04 - 000004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2018-01-16 12:56 - 2017-12-29 09:51 - 000066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2018-01-16 12:56 - 2017-12-29 09:50 - 000577024 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2018-01-16 12:56 - 2017-12-29 09:50 - 000088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2018-01-16 12:56 - 2017-12-29 09:50 - 000048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2018-01-16 12:56 - 2017-12-29 09:44 - 000054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2018-01-16 12:56 - 2017-12-29 09:43 - 000034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2018-01-16 12:56 - 2017-12-29 09:39 - 000144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2018-01-16 12:56 - 2017-12-29 09:39 - 000116224 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2018-01-16 12:56 - 2017-12-29 09:28 - 000489984 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2018-01-16 12:56 - 2017-12-29 09:22 - 000087552 _____ (Microsoft Corporation) C:\windows\system32\tdc.ocx
2018-01-16 12:56 - 2017-12-29 09:22 - 000077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2018-01-16 12:56 - 2017-12-29 09:21 - 000107520 _____ (Microsoft Corporation) C:\windows\system32\inseng.dll
2018-01-16 12:56 - 2017-12-29 09:18 - 000199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2018-01-16 12:56 - 2017-12-29 09:18 - 000092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2018-01-16 12:56 - 2017-12-29 09:16 - 000315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2018-01-16 12:56 - 2017-12-29 09:14 - 000152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2018-01-16 12:56 - 2017-12-29 09:05 - 000262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2018-01-16 12:56 - 2017-12-29 09:03 - 000726528 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2018-01-16 12:56 - 2017-12-13 17:27 - 000100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2018-01-16 12:56 - 2017-12-13 17:27 - 000046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2018-01-16 12:56 - 2017-12-13 17:27 - 000041472 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2018-01-16 12:56 - 2017-12-13 17:27 - 000014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2018-01-16 12:56 - 2017-12-13 17:11 - 000071168 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2018-01-16 12:56 - 2017-12-13 17:11 - 000025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2018-01-16 12:56 - 2017-12-13 17:11 - 000010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2018-01-16 12:56 - 2017-12-13 16:50 - 000034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2018-01-16 12:56 - 2017-12-05 18:36 - 000625664 _____ (Microsoft Corporation) C:\windows\system32\mscms.dll
2018-01-16 12:56 - 2017-12-05 18:36 - 000250880 _____ (Microsoft Corporation) C:\windows\system32\icm32.dll
2018-01-16 12:56 - 2017-12-05 18:36 - 000040960 _____ (Microsoft Corporation) C:\windows\system32\WcsPlugInService.dll
2018-01-16 12:56 - 2017-12-05 18:08 - 000481792 _____ (Microsoft Corporation) C:\windows\SysWOW64\mscms.dll
2018-01-16 12:56 - 2017-12-05 18:08 - 000215040 _____ (Microsoft Corporation) C:\windows\SysWOW64\icm32.dll
2018-01-16 12:56 - 2017-12-05 16:59 - 003222528 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2018-01-16 12:56 - 2017-12-05 16:49 - 000032768 _____ (Microsoft Corporation) C:\windows\SysWOW64\WcsPlugInService.dll
2018-01-16 00:11 - 2018-01-16 00:11 - 000208832 _____ C:\Users\XXX\Desktop\XXXpdf
2018-01-16 00:10 - 2018-01-16 00:10 - 000011268 _____ C:\Users\XXX\Desktop\XXXKopie.odt
2018-01-16 00:09 - 2018-01-16 00:10 - 000011268 _____ C:\Users\XXX\Desktop\XXX.odt

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2018-01-22 23:10 - 2016-02-24 22:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-01-22 23:09 - 2016-02-24 22:05 - 000097344 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2018-01-22 23:08 - 2012-03-01 23:00 - 000000000 ____D C:\Program Files (x86)\Java
2018-01-22 23:03 - 2015-08-11 21:29 - 000000000 ____D C:\Users\XXX\AppData\Roaming\Spotify
2018-01-22 23:02 - 2015-08-11 21:36 - 000000000 ____D C:\Users\XXX\AppData\Local\Spotify
2018-01-22 23:02 - 2011-12-24 18:58 - 000000000 ____D C:\Users\XXX\AppData\Roaming\Skype
2018-01-22 23:01 - 2016-11-25 00:15 - 000000000 ____D C:\Users\XXX\AppData\LocalLow\Mozilla
2018-01-22 23:01 - 2012-06-10 23:04 - 000000000 ____D C:\ProgramData\VeriFace
2018-01-22 23:01 - 2012-05-06 18:29 - 000000000 ____D C:\Program Files (x86)\Steam
2018-01-22 23:00 - 2011-12-25 22:27 - 000001340 __RSH C:\Users\XXX\ntuser.pol
2018-01-22 23:00 - 2011-12-12 09:18 - 000000000 ____D C:\Users\XXX
2018-01-22 22:56 - 2009-07-14 04:20 - 000000000 ___HD C:\windows\system32\GroupPolicyUsers
2018-01-22 22:48 - 2009-07-14 05:45 - 000021280 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-01-22 22:48 - 2009-07-14 05:45 - 000021280 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-01-22 22:39 - 2011-08-17 09:19 - 000700134 _____ C:\windows\system32\perfh007.dat
2018-01-22 22:39 - 2011-08-17 09:19 - 000149984 _____ C:\windows\system32\perfc007.dat
2018-01-22 22:39 - 2009-07-14 06:13 - 001622236 _____ C:\windows\system32\PerfStringBackup.INI
2018-01-22 22:39 - 2009-07-14 04:20 - 000000000 ____D C:\windows\inf
2018-01-22 22:38 - 2015-07-31 13:03 - 000000000 ____D C:\windows\System32\Tasks\Remediation
2018-01-22 22:33 - 2016-09-10 12:59 - 000000000 ____D C:\Users\XXX\AppData\Local\HTC MediaHub
2018-01-22 22:32 - 2009-07-14 06:08 - 000000006 ____H C:\windows\Tasks\SA.DAT
2018-01-22 22:15 - 2017-11-09 17:43 - 000000570 _____ C:\windows\Tasks\G2MUpdateTask-S-1-5-21-2408764199-3937264389-1802965035-1002.job
2018-01-22 22:13 - 2017-11-09 17:43 - 000000666 _____ C:\windows\Tasks\G2MUploadTask-S-1-5-21-2408764199-3937264389-1802965035-1002.job
2018-01-22 21:31 - 2017-08-26 12:31 - 000000911 _____ C:\windows\Tasks\EPSON XP-342 343 345 Series Update {200B64CA-53CB-48AC-8A38-37E1DE9C1017}.job
2018-01-22 20:16 - 2016-12-27 21:44 - 000017920 ___SH C:\Users\XXX\Thumbs.db
2018-01-22 19:57 - 2015-10-03 12:20 - 000000000 ____D C:\Program Files (x86)\Exact Audio Copy
2018-01-22 19:43 - 2013-05-09 12:32 - 000000000 ____D C:\Users\XXX\AppData\Local\TeamSpeak 3 Client
2018-01-22 19:43 - 2013-03-13 17:56 - 000000000 ____D C:\Users\gsadmin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\phenomedia
2018-01-22 19:40 - 2013-09-15 18:41 - 000000000 ____D C:\Users\gsadmin\AppData\Roaming\DVDVideoSoft
2018-01-22 19:19 - 2013-02-07 18:23 - 000000000 ____D C:\Program Files (x86)\Normal
2018-01-22 18:56 - 2012-12-17 21:53 - 000000000 ____D C:\ProgramData\Norton
2018-01-22 18:43 - 2011-08-23 15:16 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2018-01-22 11:38 - 2016-11-14 18:09 - 000000000 ____D C:\Program Files (x86)\PDF24
2018-01-22 11:38 - 2013-09-19 16:02 - 000000000 ____D C:\Mouse driver
2018-01-22 11:38 - 2011-11-29 17:04 - 000000000 ____D C:\Program Files (x86)\Microsoft Application Virtualization Client
2018-01-20 12:13 - 2011-11-29 17:04 - 001596516 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2018-01-19 18:10 - 2017-11-09 17:43 - 000003704 _____ C:\windows\System32\Tasks\G2MUploadTask-S-1-5-21-2408764199-3937264389-1802965035-1002
2018-01-19 18:10 - 2017-11-09 17:43 - 000003608 _____ C:\windows\System32\Tasks\G2MUpdateTask-S-1-5-21-2408764199-3937264389-1802965035-1002
2018-01-19 18:09 - 2017-11-09 17:42 - 000000000 ____D C:\Users\XXX\AppData\Local\GoToMeeting
2018-01-17 20:27 - 2009-07-14 04:20 - 000000000 ____D C:\windows\rescache
2018-01-17 11:16 - 2009-07-14 05:45 - 000322240 _____ C:\windows\system32\FNTCACHE.DAT
2018-01-15 13:54 - 2012-12-18 19:35 - 000000000 ____D C:\Users\XXX\AppData\Local\CrashDumps
2018-01-12 13:18 - 2009-07-14 04:20 - 000000000 ____D C:\windows\system32\NDF
2018-01-09 23:53 - 2012-05-31 15:26 - 000803328 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2018-01-09 23:53 - 2012-05-31 15:26 - 000004366 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2018-01-09 23:53 - 2011-12-08 16:17 - 000144896 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-01-09 23:53 - 2011-12-08 16:17 - 000000000 ____D C:\windows\system32\Macromed
2018-01-09 23:52 - 2011-08-23 15:49 - 000000000 ____D C:\windows\SysWOW64\Macromed
2018-01-06 13:24 - 2017-06-30 11:22 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-01-06 13:24 - 2012-05-02 15:01 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2009-07-14 03:34 - 2011-11-29 16:47 - 000262144 ___SH () C:\Users\Default\NTUSER_alt.DAT
2013-02-07 18:23 - 2014-11-15 15:11 - 007215104 _____ () C:\Program Files (x86)\l3dpackagemanager.sqlite
2015-03-15 21:24 - 2015-03-15 21:24 - 000048441 _____ () C:\UsersXXX\AppData\Roaming\dangerdeep-2015-03-15_20-24-28.dmp
2014-01-09 15:59 - 2014-01-09 21:48 - 000007969 _____ () C:\UsersXXX\AppData\Roaming\TheHunterSettings_live.bin
2012-08-25 17:41 - 2014-01-09 16:01 - 000000039 _____ () C:\UsersXXX\AppData\Roaming\TheHunterSettings_live.cfg
2013-01-23 19:32 - 2013-03-22 22:53 - 000003584 _____ () C:\UsersXXX\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-03-19 02:39 - 2012-03-19 02:39 - 000000017 _____ () C:\UsersXXX\AppData\Local\resmon.resmoncfg
2012-10-30 14:55 - 2012-10-30 14:55 - 000017408 _____ () C:\UsersXXX\AppData\Local\WebpageIcons.db

Einige Dateien in TEMP:
====================
2018-01-22 23:06 - 2018-01-22 23:06 - 001864256 _____ (Oracle Corporation) C:\UsersXXX\AppData\Local\Temp\jre-8u161-windows-au.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2018-01-18 11:14

==================== Ende von FRST.txt ============================
         

Alt 22.01.2018, 23:26   #2
Lumix
 
Windows 7: Bereinigung vor Umzug - Standard

Windows 7: Bereinigung vor Umzug



Und die Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 21.01.2018
durchgeführt von XXX(22-01-2018 23:11:59)
Gestartet von C:\UsersXXX\Downloads
Windows 7 Home Premium Service Pack 1 (X64) (2011-11-29 14:53:38)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2408764199-3937264389-1802965035-500 - Administrator - Disabled)
Gast (S-1-5-21-2408764199-3937264389-1802965035-501 - Limited - Disabled)
XXX(S-1-5-21-2408764199-3937264389-1802965035-1002 - Administrator - Enabled) => C:\UsersXXX
gsadmin (S-1-5-21-2408764199-3937264389-1802965035-1001 - Administrator - Enabled) => C:\Users\gsadmin
HomeGroupUser$ (S-1-5-21-2408764199-3937264389-1802965035-1011 - Limited - Enabled)
UpdatusUser (S-1-5-21-2408764199-3937264389-1802965035-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton 360 Online (Enabled - Up to date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton 360 Online (Enabled - Up to date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton 360 Online (Enabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert 

werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 18.009.20050 - Adobe Systems Incorporated)
Adobe Flash Player 28 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 28.0.0.137 - Adobe Systems Incorporated)
Adobe Flash Player 28 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 28.0.0.137 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
Apple Application Support (HKLM-x32\...\{63EC2120-1742-4625-AA47-C6A8AEC9C64C}) (Version: 2.2.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}) (Version: 6.0.0.59 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{D3694B69-6F8C-42D3-8A0A-EB2AB528C02C}) (Version: 7.0 - Atheros)
Benutzerhandbuch (HKLM-x32\...\{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.6 - Lenovo) Hidden
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 3.60.02.0 - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.12 - Piriform)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.4.04030 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{668DFB58-7D34-4855-AEA2-37D9767A809D}) (Version: 4.4.04030 - Cisco Systems, Inc.) Hidden
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Debugging Tools for Windows (x86) (HKLM-x32\...\{48F95CE7-69D9-4967-81F7-D763CABFBD53}) (Version: 6.10.3.233 - Microsoft Corporation)
EasyCapture (HKLM-x32\...\EasyCapture4.0) (Version: V4.0.09.0731 - Lenovo)
Energy Management (HKLM-x32\...\{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 6.0.2.1 - Lenovo) Hidden
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 6.0.2.1 - Lenovo)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{B55DB65D-EF6E-4E04-89D5-B03603BF681B}) (Version: 4.4.5 - SEIKO EPSON CORPORATION)
EPSON XP-342 343 345 Series Printer Uninstall (HKLM\...\EPSON XP-342 343 345 Series) (Version:  - Seiko Epson Corporation)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.53.0.0 - Seiko Epson Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Futuremark SystemInfo (HKLM-x32\...\{BEE64C14-BEF1-4610-8A68-A16EAA47B882}) (Version: 4.14.0 - Futuremark Corporation)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
GoTo Opener (HKLM-x32\...\{351B54B2-1AFC-42A7-A8C0-9E05C26F0D1E}) (Version: 1.0.470 - LogMeIn, Inc.)
GoToMeeting 8.20.0.8199 (HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\GoToMeeting) (Version: 8.20.0.8199 - LogMeIn, Inc.)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.17.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.72.3 - HTC)
IL Shared Libraries (HKLM-x32\...\IL Shared Libraries) (Version:  - Image-Line)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2342 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.5.1001 - Intel Corporation)
Internet-TV für Windows Media Center (HKLM-x32\...\{9D318C86-AF4C-409F-A6AC-7183FF4CF424}) (Version: 4.2.2.0 - Microsoft Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}) (Version: 10.7.0.21 - Apple Inc.)
Java 8 Update 161 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
JavaFX 2.1.0 (HKLM-x32\...\{1111706F-666A-4037-7777-210328764D10}) (Version: 2.1.0 - Oracle Corporation)
Junk Mail filter update (HKLM-x32\...\{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}) (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.8000 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.1.7600.0083 - Realtek Semiconductor Corp.)
Lenovo PowerDVD 10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.3029.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.3029.52 - CyberLink Corp.)
Mesh Runtime (HKLM-x32\...\{8C6D6116-B724-4810-8F2D-D047E6B7D68E}) (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Metro Simulator version 3.11 (HKLM\...\{46DB1EC3-6FB5-470E-A3A2-B0B30DEE06C5}_is1) (Version: 3.11 - )
Microsoft .NET Framework 4.7 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft ASP.NET MVC 3 (HKLM-x32\...\{D32EF103-4016-4C15-BCB0-700C0A7A2309}) (Version: 3.0.50813.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0016-0000-0000-0000000FF1CE}_EXCEL_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0018-0000-0000-0000000FF1CE}_POWERPOINT_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - 

Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Excel 2007 (HKLM-x32\...\EXCEL) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office PowerPoint 2007 (HKLM-x32\...\POWERPOINT) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Word 2007 (HKLM-x32\...\WORD) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mouse driver v1.0 (HKLM-x32\...\uni mouse driver) (Version:  - )
Mozilla Firefox 57.0.4 (x64 de) (HKLM\...\Mozilla Firefox 57.0.4 (x64 de)) (Version: 57.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 57.0.4.6577 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Norton 360 (HKLM-x32\...\N360) (Version: 21.7.0.11 - Symantec Corporation)
NVIDIA Grafiktreiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 306.97 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PDF24 Creator 8.0.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.2.2 - Frank Heindörfer, Philip Chinery)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.7303 - CyberLink Corp.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.21.531.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6267 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Reader Driver (HKLM-x32\...\{62BBB2F0-E220-4821-A564-730807D2C34D}) (Version: 6.1.7600.10008 - Realtek Semiconductor Corp.)
RtLED (HKLM\...\{ACB6F4ED-835B-44EC-9EFD-AC8C83D28597}) (Version: 1.0.3 - Realtek Semiconductor Corp.)
Samsung CLX-3300 Series (HKLM-x32\...\Samsung CLX-3300 Series) (Version: 1.16 (04.12.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 1.05.61 (10.04.2013) - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.03.17.00(12.04.2013) - Samsung Electronics Co., Ltd.)
Samsung Network PC Fax (HKLM-x32\...\Samsung Network PC Fax) (Version: 1.09.14 (05.02.2013) - Samsung Electronics Co., Ltd.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.00.05 (10.07.2012) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.00.56.01 - Samsung Electronics Co., Ltd.) Hidden
SiteKiosk (HKLM-x32\...\{11D2DAF7-34F8-4624-A50A-0CA7F889DC93}) (Version: 8.06.1968 - PROVISIO Corporation)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SNS Upload for Easy Document Creator (HKLM-x32\...\{B6B5F07C-88D5-49D3-A1A7-A6D4BC37DCCC}) (Version: 1.0.0 - Samsung Electronics Co.,Ltd)
Spotify (HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\Spotify) (Version: 1.0.72.117.g6bd7cc73 - Spotify AB)
SRS Premium Sound Control Panel (HKLM\...\{2998191E-A35E-47E2-BE38-7702C731D722}) (Version: 1.10.18.0 - SRS Labs, Inc.)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Sweepi 5.4.00 (HKLM-x32\...\Sweepi_is1) (Version: 5.4.00 - YooApplications)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.7.0 - Synaptics Incorporated)
System Requirements Lab CYRI (HKLM-x32\...\{943A8D28-80D6-41DC-AE94-81FEB42041BF}) (Version: 4.5.1.0 - Husdawg, LLC)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Unity Web Player (HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\...\UnityWebPlayer) (Version: 5.3.8f1 - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0016-0000-0000-0000000FF1CE}_EXCEL_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - 

Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0018-0000-0000-0000000FF1CE}_POWERPOINT_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - 

Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - 

Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_EXCEL_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - 

Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_POWERPOINT_{EA160DA3-E9B5-4D03-A518-21D306665B96}) 

(Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_WORD_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - 

Microsoft)
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.6 - Lenovo)
VeriFace  (HKLM-x32\...\VeriFace) (Version: 4.0.0.1206 - Lenovo)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (12/02/2010 6.1.0.1) (HKLM\...\EA12B1FB53CE4E387C31A85236C41EF559B5E392) (Version: 12/02/2010 6.1.0.1 - Lenovo)
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
Wireshark 1.8.5 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.8.5 - The Wireshark developer community, hxxp://www.wireshark.org)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2408764199-3937264389-1802965035-1002_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\UsersXXX\AppData\Local

\GoToMeeting\7881\G2MOutlookAddin64.dll (LogMeIn, Inc.)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-

07] (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-

07] (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03

-07] (Symantec Corporation)
ShellIconOverlayIdentifiers: [VeriFace Enc] -> {771C7324-DA80-49D3-8017-753B0AF60951} => C:\windows\system32\IcnOvrly.dll [2012-06-10] ()
ContextMenuHandlers1: [!NetFax0] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax1] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax2] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax3] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax4] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax5] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax6] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [!NetFax7] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2013-02-05] (Samsung 

Electronics Co., Ltd.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-07] 

(Symantec Corporation)
ContextMenuHandlers1: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton 

360\Engine64\21.7.0.11\NavShExt.dll [2015-03-07] (Symantec Corporation)
ContextMenuHandlers2: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton 

360\Engine64\21.7.0.11\NavShExt.dll [2015-03-07] (Symantec Corporation)
ContextMenuHandlers3: [IkeyShlExt] -> {F1E551D1-822B-40e6-B4D8-A9B4A48AA07A} => C:\windows\system32\SimpleExt.dll [2012-06-10] ()
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\windows\system32\igfxpph.dll [2012-03-19] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\windows\system32\nvshext.dll [2012-10-02] (NVIDIA Corporation)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton 360\Engine64\21.7.0.11\buShell.dll [2015-03-07] 

(Symantec Corporation)
ContextMenuHandlers6: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton 

360\Engine64\21.7.0.11\NavShExt.dll [2015-03-07] (Symantec Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {08CEEF9E-D6FF-456F-99BE-EC4AD910B238} - System32\Tasks\EPSON XP-342 343 345 Series Update {200B64CA-53CB-48AC-8A38-37E1DE9C1017} => C:\windows\system32\spool

\DRIVERS\x64\3\E_YTSREE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {0E940F1D-2007-45C0-9AB4-3D9AF0A3A54C} - System32\Tasks\{0D39FE9A-A9E8-4E0D-95C4-0FA59431C2A9} => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
Task: {10ADE818-86B7-4FD6-85D0-FEDB74ECE411} - System32\Tasks\{00753789-577A-4178-BA76-4AD522AF9B02} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe 
Task: {30328634-5D2A-428A-8690-2AF24157E5DA} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\SymErr.exe [2014

-01-30] (Symantec Corporation)
Task: {33477109-E79F-45CB-BFBE-5FF6E6367EF9} - System32\Tasks\{09CB6677-21E3-462A-ADF1-D1C7DA86A6D3} => C:\Program Files (x86)\Mozilla Firefox\firefox.exe 
Task: {36582381-1241-4D73-A1EE-7147439DDBDE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-03] (Google 

Inc.)
Task: {3A7405B2-917F-4CC6-98E5-2D5D43B9D525} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-03] (Google 

Inc.)
Task: {3EA2271C-50E4-4BF0-8580-88AEA26A375B} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-01-

09] (Adobe Systems Incorporated)
Task: {5C17447C-9A89-4EB9-928C-FED1834194EA} - System32\Tasks\G2MUploadTask-S-1-5-21-2408764199-3937264389-1802965035-1002 => C:\UsersXXX\AppData\Local\GoToMeeting

\8199\g2mupload.exe [2018-01-19] (LogMeIn, Inc.)
Task: {5C4AB8E6-DF1E-4E96-B8FA-3E8D8E2D8839} - System32\Tasks\{C1C8D024-7DC1-46E4-88B6-16685C286AF0} => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
Task: {5F18A173-FD66-4320-9EBD-868EFA40E65F} - System32\Tasks\G2MUpdateTask-S-1-5-21-2408764199-3937264389-1802965035-1002 => C:\UsersXXX\AppData\Local\GoToMeeting

\8199\g2mupdate.exe [2018-01-19] (LogMeIn, Inc.)
Task: {6DAB594C-A00F-48F7-BB86-941A8F26D44A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-11-16] (Piriform Ltd)
Task: {8034A1BD-C21C-4077-8F5D-A708CEE1D4FD} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\WSCStub.exe [2015-07-27] 

(Symantec Corporation)
Task: {885FFD3A-1831-4A4A-B9DF-A7AEF2A98708} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-09-27] 

(Adobe Systems Incorporated)
Task: {BADAC8CD-78C9-4E6F-ACCE-6D883C6D2BFB} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton 360 Online\Upgrade.exe 

[2015-07-27] (Symantec Corporation)
Task: {C0F2E9AC-947C-4C49-BD12-F7E487BDA4CE} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.7.0.11\SymErr.exe [2014-

01-30] (Symantec Corporation)
Task: {DB096202-CE7F-4CC4-9B9E-880D9F0B97E3} - System32\Tasks\{4BDB7C02-9884-4A42-9953-0A0703D702D0} => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\EPSON XP-342 343 345 Series Update {200B64CA-53CB-48AC-8A38-37E1DE9C1017}.job => C:\windows\system32\spool\DRIVERS\x64\3\E_YTSREE.EXE:/EXE:

{200B64CA-53CB-48AC-8A38-37E1DE9C1017} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or 

stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\windows\Tasks\G2MUpdateTask-S-1-5-21-2408764199-3937264389-1802965035-1002.job => C:\UsersXXX\AppData\Local\GoToMeeting\8199\g2mupdate.exe
Task: C:\windows\Tasks\G2MUploadTask-S-1-5-21-2408764199-3937264389-1802965035-1002.job => C:\UsersXXX\AppData\Local\GoToMeeting\8199\g2mupload.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2011-11-29 16:59 - 2005-03-12 01:07 - 000087040 _____ () C:\windows\System32\pdfcmnnt.dll
2008-09-09 10:22 - 2008-09-09 10:22 - 000022016 _____ () C:\windows\System32\sst1cl6.dll
2014-04-11 09:34 - 2014-04-11 09:34 - 000034304 _____ () C:\windows\System32\sst7clm.dll
2013-10-17 14:27 - 2013-10-17 14:27 - 000166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2012-09-06 15:48 - 2012-10-02 20:51 - 000086888 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-08-23 15:47 - 2012-06-10 23:04 - 001502720 _____ () C:\windows\system32\IcnOvrly.dll
2008-12-20 04:20 - 2011-08-23 16:03 - 000054088 _____ () C:\Program Files (x86)\Lenovo\Energy Management\HookLib.dll
2008-12-20 04:20 - 2011-08-23 16:03 - 000054088 _____ () C:\Program Files (x86)\Lenovo\Energy Management\kbdhook.dll
2012-03-09 08:58 - 2012-03-09 08:58 - 000462712 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2012-03-09 08:58 - 2012-03-09 08:58 - 000057208 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2011-11-09 01:45 - 2011-11-09 01:45 - 002972672 _____ () C:\Mouse driver\mouse_driver.exe
2018-01-22 23:08 - 2018-01-22 23:08 - 000145408 _____ () C:\UsersXXX\AppData\LocalLow\Oracle\Java\jre1.8.0_161\LZMA_EXE
2017-08-21 15:37 - 2017-08-21 15:37 - 000073728 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2012-02-20 20:29 - 2012-02-20 20:29 - 000087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-02-20 20:28 - 2012-02-20 20:28 - 001242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-06-22 13:40 - 2016-06-22 13:40 - 000030720 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DbAccess.dll
2016-06-22 13:42 - 2016-06-22 13:42 - 000607016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\sqlite3.dll
2016-06-22 13:42 - 2016-06-22 13:42 - 000059392 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NAdvLog.dll
2016-06-22 13:42 - 2016-06-22 13:42 - 000035864 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2016-06-22 13:43 - 2016-06-22 13:43 - 000079888 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\ninstallerhelper.dll
2016-06-22 13:44 - 2016-06-22 13:44 - 000129016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\zlib1.dll
2016-06-22 13:46 - 2016-06-22 13:46 - 000223240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DevConnMon.dll
2012-05-22 10:57 - 2012-05-22 10:57 - 000735744 _____ () C:\Program Files (x86)\SiteKiosk\SiteRemote\System.Data.SQLite.dll
2018-01-20 12:57 - 2018-01-20 12:57 - 000169984 _____ () C:\windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\4b76deb29d7a1a78a20054728c1d3c9b\IsdiInterop.ni.dll
2011-12-12 08:51 - 2011-02-18 08:16 - 000058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2015-08-11 21:36 - 2018-01-20 22:17 - 068214160 _____ () C:\UsersXXX\AppData\Roaming\Spotify\libcef.dll
2012-06-10 23:04 - 2012-06-10 23:04 - 000013664 _____ () C:\Program Files (x86)\Lenovo\VeriFace\ChooseLang.dll
2015-08-11 21:36 - 2018-01-20 22:17 - 003112848 _____ () C:\UsersXXX\AppData\Roaming\Spotify\libglesv2.dll
2015-08-11 21:36 - 2018-01-20 22:17 - 000089488 _____ () C:\UsersXXX\AppData\Roaming\Spotify\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 000000824 _____ C:\windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2408764199-3937264389-1802965035-1002\Control Panel\Desktop\\Wallpaper -> C:\UsersXXX\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Persistence => C:\windows\system32\igfxpers.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{2DD2DE8D-DC50-4AF3-B184-974C59BD8A21}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{D50E952C-FAE3-4C37-96F7-79F6BD5D0631}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{FDD30621-7973-499B-8201-F93F93DF756C}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{E85EF2F4-A61B-4DB9-956A-DD976AD84F82}] => (Allow) LPort=2869
FirewallRules: [{7111ED56-F4B6-439E-BA4B-685B5885BA86}] => (Allow) LPort=1900
FirewallRules: [{8D6DCCB5-EADF-4416-BE22-14BCB1AFE6DD}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{D71FCE9F-F701-4B9F-A6EE-DCF7A9749A03}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{DA05C6C7-7A02-4379-B9B7-2E84A71A32DF}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{25C4BDF1-5A36-4F17-9085-F4D840519DD7}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{9D9589CB-8843-4BB4-9AC5-AF69F3C355F4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{EBC9601C-BBE9-4A97-85AE-827CC03F6CE4}] => (Allow) C:\Program Files (x86)\Microsoft Games\Microsoft Flight\Flight.exe
FirewallRules: [{A0AA30B1-CE34-4815-9351-7B3A71525BF3}] => (Allow) C:\Program Files (x86)\Microsoft Games\Microsoft Flight\Flight.exe
FirewallRules: [{A3032FBF-513E-4C03-BB55-FDCE6F2082C8}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{F6E11617-BC3B-4D91-860D-35BC22D36CBC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D01C82C5-1AAE-414D-9564-BCECF1231786}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{D6B6E481-2582-44BE-8468-1B5A438E9718}C:\program files (x86)\steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe] => (Block) 

C:\program files (x86)\steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [UDP Query User{91AC8A68-C90E-4660-82DB-2E851223BB08}C:\program files (x86)\steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe] => (Block) 

C:\program files (x86)\steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [{0DAD6E4C-E0AE-4A3E-816D-D48324EF8ECB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{699516E3-C7F3-4199-970F-5B9BCC15626C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{ED8B6EB2-0EB1-4830-8A3B-E68E8F17A749}] => (Allow) C:\Users\gsadmin\AppData\Local\Temp\pft93D8.tmp\fsetup.exe
FirewallRules: [{8FB4E071-8611-4BC2-9A2E-8214772F4A2B}] => (Allow) C:\Users\gsadmin\AppData\Local\Temp\pft93D8.tmp\fsetup.exe
FirewallRules: [TCP Query User{EEC5AE60-93AC-4648-AEF2-0F94AF9FDD48}C:\program files (x86)\thehunter\launcher\launcher.exe] => (Allow) C:\program files 

(x86)\thehunter\launcher\launcher.exe
FirewallRules: [UDP Query User{D24C5AE1-82BC-41E5-866F-2AC3696A86EA}C:\program files (x86)\thehunter\launcher\launcher.exe] => (Allow) C:\program files 

(x86)\thehunter\launcher\launcher.exe
FirewallRules: [{340DB7F1-FC44-46B8-A2D6-05D1240F64C1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E0354D31-2927-43E5-9D1A-D755F4F4D61C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{15D45478-7B30-47B1-AE34-626E529F6B7E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{687641C2-B4C1-4DA8-91D3-F86900D37A7E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2C1BF6E4-9133-44C3-8B74-ECB2ECEE5C1C}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [TCP Query User{5B7C1719-2B79-4842-BE54-A8424731946C}C:\program files (x86)\virtualdj\virtualdj_home.exe] => (Allow) C:\program files (x86)\virtualdj

\virtualdj_home.exe
FirewallRules: [UDP Query User{3CDF97BA-47DC-4771-AA50-FDCED5E93116}C:\program files (x86)\virtualdj\virtualdj_home.exe] => (Allow) C:\program files (x86)\virtualdj

\virtualdj_home.exe
FirewallRules: [{FA901504-2F15-4F5C-B6A1-F85FB7E1AE91}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{FFAF2A72-483B-4DE1-B651-C53E4ABAA0D3}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{74F71B05-F224-42E7-9CFE-90A9830820D4}] => (Allow) C:\Program Files (x86)\Agrar Simulator 2012 Demo\iupdate.dll
FirewallRules: [{5C1068F7-DC0F-461F-9C6C-A732D3F83454}] => (Allow) C:\Program Files (x86)\Agrar Simulator 2012 Demo\farm2012.demo.dll
FirewallRules: [{2121D9B8-51F0-4DD2-BCFB-B4BFEF8D3FC2}] => (Allow) C:\Program Files (x86)\Agrar Simulator 2012 Demo\farm2012.demo.dll
FirewallRules: [TCP Query User{2F651BE7-94C6-4B8F-8167-58201D3F761B}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [UDP Query User{79735C77-1355-4F60-9599-7C3E7CA15C0E}C:\windows\syswow64\javaw.exe] => (Allow) C:\windows\syswow64\javaw.exe
FirewallRules: [{BB87936C-F705-4890-B174-4CAFF2D1C6FC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\3DMark Vantage\3DMarkVantageLauncher.exe
FirewallRules: [{29068CAE-351D-4FA9-86CE-692C286226E5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\3DMark Vantage\3DMarkVantageLauncher.exe
FirewallRules: [{322F0E1C-3902-4654-AF4F-4614DF0DDC76}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\3DMark 11\3DMarkLauncher.exe
FirewallRules: [{B7632300-AF11-4BC7-B00F-0364AF9E42A1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\3DMark 11\3DMarkLauncher.exe
FirewallRules: [{6681C594-468C-403F-926E-EA7517D34AB4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{91C3E621-755C-4684-87C2-5F83659ADD3A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{A0BDCAF3-5A6A-4C28-857D-E805A36CB33A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4ACDB37A-0238-4DC0-8DC6-435C34D57E82}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{6301B51B-C3CB-49ED-8B7D-12E06CD99F3D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{3E4D1592-BEED-4E1A-B166-35FCED1AE9E3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{1188815C-5030-42E8-848D-B82AFD1CCF3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{10443167-7A1E-413E-930B-C797245808A1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{22C75B3E-5058-46E5-90DB-014DCD0FF1E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{A29883AC-B6BA-41EE-89D4-60DDFDDBC3E6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SniperGhostWarrior2Demo\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{31A11CD7-69F4-45C3-AAFE-A3C2CCF69C99}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SniperGhostWarrior2Demo\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{477D742C-A3F0-4095-BC65-237E66F14D93}] => (Allow) C:\Program Files (x86)\SiteKiosk\SiteKiosk.exe
FirewallRules: [{F663E08A-BBB3-47BD-82DF-D27D704C2217}] => (Allow) C:\Program Files (x86)\SiteKiosk\SiteKiosk.exe
FirewallRules: [{DFB95E40-9180-4AD4-A293-30B863015865}] => (Allow) C:\Program Files (x86)\SiteKiosk\SiteCaster\SiteCaster.exe
FirewallRules: [{6A6308AA-EA94-4359-97B3-DC9745628C65}] => (Allow) C:\Program Files (x86)\SiteKiosk\SiteCaster\SiteCaster.exe
FirewallRules: [{85419368-DA75-49D3-83DB-6437A2AC8086}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{C7237A19-BB16-4801-B658-EF277F2C7C08}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{34DEDBDF-1AE7-4784-973C-850B23E9B8B9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A7FB1676-2280-4B2E-9B99-6524C4E853C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{46A4B3F1-067B-4FB2-B04B-E385C929E7EE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{9F1ECDDA-820E-4874-8083-DA3246827626}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{EAA15FCD-968D-4F2A-89E0-9EFFDC7FAB91}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{AA6EB64E-B832-4F92-9609-B825C2C2FF00}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{267F51A7-1BA1-4140-AAEE-652E210D2FA2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{422A3360-4BC2-44C4-8436-205003A5993E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{2AE2A784-40E5-415C-B0D3-997AB682530C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{A3570EF9-7AF2-4785-8BD6-883D284FF709}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{BD468E72-B7C5-4A3F-AD93-2E51E2E58DD3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{1A4E94DF-10C9-45C5-B337-B43D4371AB51}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{93928C6A-FFE2-420A-A1DB-CD8F410F36AB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{C198F39B-3F53-4CF6-A391-08745D7E2414}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{29795D4C-758C-4B2B-B125-C35ACBC495E1}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{2DB66706-7BB4-45E2-A1C6-EB6ED9073E1A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{644DA0A3-38E7-402A-858C-636FEA616764}] => (Allow) C:\Windows\twain_32\Samsung\CLX3300\SCNSearch\USDAgent.exe
FirewallRules: [{FE343ECB-3145-4590-B2EB-4EED6ABEDA88}] => (Allow) C:\Windows\twain_32\Samsung\CLX3300\SCNSearch\USDAgent.exe
FirewallRules: [{91B2355A-0912-4033-9FDF-BD35C85947C5}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{81F1F4D4-45EB-48B9-95D9-89438383FD2F}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{18523EF3-2268-4927-BFFF-5A47763CD123}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{FD9CA3AE-22D1-4D2B-960E-3BA6C7445500}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{2843075E-C525-4587-A19A-17D33BADB8AC}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{2A11E252-B611-49FA-AD66-FFBA16DD410F}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{43B12344-255C-4815-A00A-AD887F7937CA}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{3C950D3C-3507-4C78-BA42-D969F54BE265}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{1AEA5FCC-6ED5-4932-BAAE-66AEAB81D3B8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{FE6588B7-71C7-42A8-9460-A0A48D969A10}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{9368942A-3D92-4B2D-AF14-917C8527CE98}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{3FBA6BDA-BBC0-4675-ADE6-DDBED647DCF6}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{ABD148A8-FAED-49AC-A572-67B73330DD68}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{BA23A7F6-9583-4D56-B14F-65108F5E748B}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe
FirewallRules: [{802F168B-5B25-4D47-A48F-842D521FEC0B}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{2E06F0A0-2C13-4609-A2FD-3ECF680315C4}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{A8E36BA7-AFF4-424C-BD05-C2B047E8B9EE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DEE0C7B0-0617-421D-AFD9-E3336431309A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{E76208A0-A60B-4577-A4C7-4D7A279E816C}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files 

(x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{D40750A9-BB01-4AB2-8B2D-439FA5146DFD}C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe] => (Allow) C:\program files 

(x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{EDF7CF81-7934-434A-966A-DBDE8B81FDAF}] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{53BED66B-CFD7-409C-8CE3-D4919D403795}] => (Block) C:\program files (x86)\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [TCP Query User{861A1BE4-851E-4B84-B63C-63B98F0C636D}C:\users_XXX\appdata\roaming\spotify\spotify.exe] => (Block) C:\usersXXX\appdata\roaming\spotify

\spotify.exe
FirewallRules: [UDP Query User{CE8CDC14-9DBF-4270-9F2E-632B32994699}C:\usersXXX\appdata\roaming\spotify\spotify.exe] => (Block) C:\usersXXX\appdata\roaming\spotify

\spotify.exe
FirewallRules: [{FB4622C7-87FB-4E7D-AF50-AF35A163ECD3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{142CB86E-F0DE-4E68-8D1B-2ED2BC89BAB2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [TCP Query User{D0AE81F6-933A-4718-82DD-7220B5593A2C}C:\usersXXX\appdata\roaming\spotify\spotify.exe] => (Block) C:\usersXXX\appdata\roaming\spotify

\spotify.exe
FirewallRules: [UDP Query User{95DF0A79-02B2-4C41-A5F6-2F1F3D8B88E7}C:\usersXXX\appdata\roaming\spotify\spotify.exe] => (Block) C:\usersXXX\appdata\roaming\spotify

\spotify.exe
FirewallRules: [{6B8DEA0E-5E1D-4BB4-8E8B-370C9987BE35}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DB7875C4-79DD-41F1-AAFD-60EC7B35B29E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DA816A2D-1196-4DB6-A1FA-010EC0212B83}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{8768783D-10CD-445D-AD88-72C3C05E6146}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{8F958CB9-CF88-4904-90F5-177FB4AA429C}] => (Allow) C:\Program Files (x86)\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{C075988E-7B8C-4086-9951-713BDF1EA5A1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{F9044152-065B-4E75-8689-252FCFF3B2C7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{D5659D6A-C936-400D-A84C-5EBB362FEA83}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E6D9C905-D2BC-44DA-9B2D-79EC0886DD44}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{69BE2740-84EA-4193-9BB2-6B264652283E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{795F1F64-5DB8-4503-A5C5-65182B094DA2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{72F77F1C-4C23-4A6D-A7C0-F5BB27BAB278}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E5090D4A-6258-4D6B-9A0F-E90C978F1AB4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{A760CB83-E238-426F-A181-C79B2696B802}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{35CD9029-E209-4946-94DD-69E8876B8E2F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{373D42E8-52D6-4036-A68A-2DDD129E9F8E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AA1BCA60-0F3C-4438-B624-990EAB0FCCF6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DCFE5884-BF15-41E9-B524-CD2CB255B2CA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E5EEDADF-644D-484C-9409-FE3B1C282716}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{37967739-8D34-4D7F-973D-51B3FE3534F1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4404AD3A-437B-4C5F-A540-D75065F4189D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1A92A09F-D97B-4B80-AB4D-33571E8A51BE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{918A7084-DAFF-4F2A-99C1-935C12EAC23C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F824E671-586D-43FA-910C-25269C4BE50D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8F58DE9B-68FA-4CB4-84F3-D6F1CB3BF1F0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5C3FC416-A406-4AFB-BC07-46AD675F5D5E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BD89FB6E-3930-42D7-AFFA-FF108BCECDD3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C579D50A-B05E-4E18-B163-07B6944CAD28}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F92DDB48-C0B0-45C5-8F74-CF629419481D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0151620A-68B8-4825-A29D-985B9A00B823}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7CF0D8B4-8694-49F0-81C8-1D50CF12E25A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CD3CE188-5D70-4AA4-9C41-AA2D1B292869}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{469A02A4-3025-4BFA-86AA-6F73E2162DF1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0E5EF387-1CE0-4741-B6AF-2DC74E4B837B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D899E5EB-033C-449D-9FDF-6D549A4E75A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1DE3AF5F-6088-4C3C-A4C2-DEC60A15DA0C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CE95BA5D-F717-43F6-A83D-2037185431A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8BA1A946-4144-4DD8-85F3-2D2979C67E44}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{18296B19-B8F1-44FE-A2F4-4E5EE9774960}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0323A10F-F5B2-4BFD-A391-1D8BC939605F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DDF0A24E-19E7-4A2C-B9AE-FC09172348BA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3214EA2B-C324-44F4-B4E8-EC293CE28E77}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F3A22662-8A2F-4254-BA91-94F433EE9FC8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F964E98F-03CB-4801-B78F-03E6843FDDF0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8174E904-8186-41D5-AEE2-2827948650B2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{3F09E1F6-0159-4C67-976D-49BC0A42549D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B21308ED-8390-4DB5-A54B-E0AA288C02D9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{BF0F2708-2AD7-4E4F-A997-0E3DB97F3215}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{59C697B5-88BE-4727-8113-C96E3D0A5814}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{065CCBAE-8EBF-4F22-BB39-9D326673F9F4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{15170923-7AB6-488A-8D06-CB9FDFE3A74F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D53083D2-F3CD-44E2-9BAC-602A4046FCD8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{73D4EEA5-8171-48B9-80F1-D627A8302889}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D716879C-4E4E-48E5-B91B-C36B85A2F19C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8ACE09DB-5F38-4399-8E45-C967C393BB81}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D9888A61-21B7-4A00-8843-F369BE3635E5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FA836EEE-D9EC-4569-8ABC-D8A80F8B7ECB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F6AA8D6B-7D56-4E43-9CF2-F17620BC0282}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E054CE1A-8941-453F-BCBD-E89538C610B5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F2CAD48C-C603-482A-B29B-508CCFD5E0DE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{458375A3-D642-4B0D-A30E-087A2A0BCB5D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CC1777E6-1AD4-4943-ADF0-23C7702EF566}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7E8BDD6E-FEE2-442A-AF0E-FC310D986BA4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{39E2DAC4-982C-4C64-BD98-12DEBFB58A03}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{6BAE4A89-CC82-4FA3-B57F-0962B9FA5D30}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{86B20DF2-139D-4178-A6F2-CA527987F778}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F6D3589D-C943-4A7C-85BB-50E91E628810}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{D46A907C-E02D-4587-975B-4D25C2391ACC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7C855F1E-C4BF-4545-9958-6B746462C983}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{EFBF5491-8293-4D19-BD6F-BD0118BD7B6A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{724A1B5D-A58D-4764-B393-0AF47311AB84}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{4A074B49-50EE-4354-9492-7E24C612E983}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{11BF795C-D709-4A7A-8E86-63AEF354498D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{9684E84F-9283-4039-BB2D-EED1C3DD377C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{F87AA73C-8DAA-4397-AA87-CDFAAFE9AE71}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{73C1BFEE-C74A-49FF-9485-37F2DB17CDE2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5DAEDB68-00BC-458E-BDB6-EC97A7CF1AE7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{33BC8E54-9B6E-43B5-B84B-BDDA10E2DDD2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{15AA2E35-690E-42F4-85FB-186D3652EC1C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{FE255F0C-D811-4EA6-99D2-1DCF36B3680D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0FC9E1CE-9CAF-46A1-95D8-4EF7F858F8D3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{7DE66091-B2F0-486B-A6CA-A5B9B510282A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AF0F9AAB-7EE6-4913-A677-2C0BB8B9CDC3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{CBDFE31F-2632-4A03-A294-FAAF0F981F5C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{1E004325-A6B5-4027-8561-F741E614CD5A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{E57A2B24-4ECA-427F-8E31-DF7378D31181}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{395C60A4-E493-434E-B7F1-79507E7C93CA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{05FDDE55-5622-401B-86ED-FBC7B5AC8F05}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{26035AD7-DB6A-4268-8897-FDE2D4A96FF0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{AE480C3D-C746-4479-B49C-1689F09376DC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{DC7663E6-E5D0-431F-8F03-76AA0097E980}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{C3D7F179-6B90-4A41-A652-DFD09A928386}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{5E3364B9-9CFC-4CD4-AD7C-FA89341F0F39}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{0466B9CF-F087-4B4D-894F-EBD572EF950F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{8028CF88-A403-4878-B666-E897F989A6F9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{B9157F79-0DE5-4A93-A978-E925BB425945}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{D880335B-520E-42EB-9B67-CE3F9879EA8A}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe

==================== Wiederherstellungspunkte =========================

01-01-2018 18:10:11 Geplanter Prüfpunkt
10-01-2018 13:31:56 Geplanter Prüfpunkt
11-01-2018 11:54:21 Windows Update
17-01-2018 10:33:48 Windows Update
20-01-2018 11:52:24 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/22/2018 10:32:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Ereignisfilter mit Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND 

TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" nicht reaktiviert werden aufgrund des Fehlers 0x80041003. Ereignisse können nicht durch diesen 

Filter geschickt werden, bis dieses Problem gelöst ist.

Error: (01/22/2018 06:06:32 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\UsersXXX\Downloads\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/22/2018 06:03:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\UsersXX\Downloads\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/22/2018 06:03:46 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\UsersXXX\Downloads\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/22/2018 11:26:38 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 48625465

Error: (01/22/2018 11:26:38 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 48625465

Error: (01/22/2018 11:26:38 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/22/2018 11:26:37 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 48624467

Error: (01/22/2018 11:26:37 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 48624467

Error: (01/22/2018 11:26:37 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


Systemfehler:
=============
Error: (01/22/2018 10:40:21 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (01/22/2018 10:36:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (01/22/2018 10:36:43 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Anmeldung fehlgeschlagen: Das angegebene Kennwort des Kontos ist abgelaufen.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/22/2018 10:35:21 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, da im Windows-Medienlieferungsmodul ein Fehler "0x800700b7" aufgetreten ist. Starten Sie den 

Computer und den "WMPNetworkSvc"-Dienst neu. Wenn das Problem weiterhin besteht, installieren Sie Windows Media Player möglichst erneut.

Error: (01/22/2018 10:35:21 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: Ein Medienlieferungsmodul mit der ID "0" konnte wegen Fehler "0x800700b7" beim Hinzufügen der URL "hxxp://+:10243/WMPNSSv4/4040372339/!S!" nicht 

initialisiert werden. Starten Sie den Computer und den WMPNetworkSvc-Dienst erneut. Wenn das Problem weiterhin besteht, installieren Sie nach Möglichkeit Windows Media 

Player erneut.

Error: (01/22/2018 10:35:21 PM) (Source: WMPNetworkSvc) (EventID: 14349) (User: )
Description: Ein neuer Medienserver konnte nicht initialisiert werden, da im Windows-Medienlieferungsmodul ein Fehler "0x800700b7" aufgetreten ist. Starten Sie den 

Computer und den "WMPNetworkSvc"-Dienst neu. Wenn das Problem weiterhin besteht, installieren Sie Windows Media Player möglichst erneut.

Error: (01/22/2018 10:35:21 PM) (Source: WMPNetworkSvc) (EventID: 14353) (User: )
Description: Ein Medienlieferungsmodul mit der ID "0" konnte wegen Fehler "0x800700b7" beim Hinzufügen der URL "hxxp://+:10243/WMPNSSv4/4040372339/!S!" nicht 

initialisiert werden. Starten Sie den Computer und den WMPNetworkSvc-Dienst erneut. Wenn das Problem weiterhin besteht, installieren Sie nach Möglichkeit Windows Media 

Player erneut.

Error: (01/22/2018 10:33:12 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Client Virtualization Handler" ist vom Dienst "Application Virtualization Client" abhängig, der aufgrund folgenden Fehlers nicht gestartet 

wurde: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (01/22/2018 10:33:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Application Virtualization Client" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (01/22/2018 10:33:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Application Virtualization Client erreicht.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 4010.17 MB
Verfügbarer physikalischer RAM: 1114.07 MB
Summe virtueller Speicher: 8018.51 MB
Verfügbarer virtueller Speicher: 4657.05 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:421.81 GB) (Free:287.87 GB) NTFS
Drive d: (LENOVO) (Fixed) (Total:29 GB) (Free:26.55 GB) NTFS
Drive h: (CANON_DC) (Removable) (Total:1.89 GB) (Free:0.32 GB) FAT

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 7EFB934C)
Partition 1: (Active) - (Size=200 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=421.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=29 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=14.8 GB) - (Type=12)

========================================================
Disk: 1 (Size: 1.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 23.01.2018, 12:11   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Bereinigung vor Umzug - Standard

Windows 7: Bereinigung vor Umzug



Da gibt es nix zu reinigen. Das ist für das neue System einfach total irrelevant. Übertrage auf das neue System nur reine Datendateien, keine Programme/Spiele oder deren Setups. Das ist 1000x mal sicherer als ohne Nachzudenken alles zu übertragen und blind ohne Nachzudenken auf einem neuen System auszuführen...
__________________
__________________

Antwort

Themen zu Windows 7: Bereinigung vor Umzug
administrator, bonjour, defender, desktop, explorer, firefox, flash player, home, installation, mozilla, nvidia, pdf, prozesse, realtek, registry, rundll, scan, services.exe, software, svchost.exe, symantec, system, teamspeak, temp, windows




Ähnliche Themen: Windows 7: Bereinigung vor Umzug


  1. Nach Treiberinstallation und Umzug noch wenig Leistung
    Alles rund um Windows - 03.10.2016 (2)
  2. Bereinigung Windows? oder andere Problem?
    Log-Analyse und Auswertung - 15.04.2016 (3)
  3. Nach AntiMalware Bereinigung startet Windows 10 nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 07.04.2016 (5)
  4. Welche Treiber brauche ich nach dem Umzug von Win.10 auf 7?
    Alles rund um Windows - 13.11.2015 (10)
  5. PC langsam, Bereinigung vor Neuinstallation Windows 10
    Log-Analyse und Auswertung - 29.10.2015 (7)
  6. Windows Vista:ESET Findet Treffer trotz vorheriger Bereinigung mit Adw Cleaner und JRT
    Log-Analyse und Auswertung - 23.10.2015 (11)
  7. Probleme beim Umzug des Benutzerkontos von laufwerk C (system) auf d(daten)
    Alles rund um Windows - 13.01.2014 (10)
  8. Windows 7: Bereinigung nötig nach herunterladen eines Trojaners auf einen USB-Stick?
    Plagegeister aller Art und deren Bekämpfung - 03.12.2013 (9)
  9. 2x | malwarebaytes-LOG-ANALYSE nach Bereinigung (windows xp,firefox)....
    Mülltonne - 18.11.2013 (1)
  10. 29C3: CCC sieht Umzug ins Hamburger Kongresszentrum als vollen Erfolg
    Nachrichten - 31.12.2012 (0)
  11. Analyse und Bereinigung Betriebssystem Windows Vista 32-Bit
    Log-Analyse und Auswertung - 14.10.2012 (16)
  12. Festplattenwechsel mit Windows Umzug
    Netzwerk und Hardware - 10.03.2012 (2)
  13. Logcheck zur Abklärung - Umzug auf neues System
    Log-Analyse und Auswertung - 24.02.2012 (10)
  14. Nach Bereinigung von HEUR:Trojan.Win32.Generic Probleme in Windows Ausführung
    Log-Analyse und Auswertung - 02.05.2011 (6)
  15. nach Bereinigung von Windows Recovery Virus bitte Logs prüfen
    Log-Analyse und Auswertung - 03.04.2011 (5)
  16. Upload weg nach Umzug
    Netzwerk und Hardware - 05.07.2010 (1)

Zum Thema Windows 7: Bereinigung vor Umzug - Hallo zusammen, da ich bald mit meinen Daten auf ein neues Notebook umziehen werde möchte ich sichergehen, dass ich mir nicht sofort selber irgendetwas Unliebsames drauflade. Einen konkreten Hinweis auf - Windows 7: Bereinigung vor Umzug...
Archiv
Du betrachtest: Windows 7: Bereinigung vor Umzug auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.