Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: win10 - Flackernde Taskleiste

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.08.2015, 22:09   #1
h4rkon
 
win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste



Hi!

Habe seit kurzem das Windows 10 Update von 8.1. Aber schon zuvor flackerte die Taskleiste häufig sehr wild. Das ist als Problem geblieben. Zusätzlich meldet AVAST städnig den gleichen Virus - aber im Internet sagt man, es wäre eine Fehlmeldung (Skydrive.exe und irgend eine temp Datei...).

Vic

Alt 21.08.2015, 22:25   #2
schrauber
/// the machine
/// TB-Ausbilder
 

win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste



Hi,

Logs bitte immer in codetags in den Thread posten
__________________

__________________

Alt 22.08.2015, 12:12   #3
h4rkon
 
win10 - Flackernde Taskleiste - Standard

Logs in code tags



Ja - das habe ich schon gesehen
Aber scheinbar waren die Dateiinhalte zu groß, daher hieß es ich soll per zip anhängen...
Sry
__________________

Alt 23.08.2015, 06:11   #4
schrauber
/// the machine
/// TB-Ausbilder
 

win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste



Ändert aber nix dran dass ich keine Anhänge öffnen kann

Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.09.2015, 20:15   #5
h4rkon
 
win10 - Flackernde Taskleiste - Standard

Extras Datei



OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 21.08.2015 22:52:33 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Victor\Downloads
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.10240.16384)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,76 Gb Total Physical Memory | 4,50 Gb Available Physical Memory | 58,00% Memory free
9,01 Gb Paging File | 5,76 Gb Available in Paging File | 63,98% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 211,42 Gb Total Space | 19,84 Gb Free Space | 9,38% Space Free | Partition Type: NTFS
Drive D: | 10,34 Gb Total Space | 6,69 Gb Free Space | 64,70% Space Free | Partition Type: NTFS
Drive E: | 1,34 Gb Total Space | 0,06 Gb Free Space | 4,37% Space Free | Partition Type: FAT32
 
Computer Name: AETHON | User Name: Victor | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Fotoschau] -- "C:\Program Files (x86)\Pixum\Pixum Fotobuch\Fotoschau.exe" -d "%1" ()
Directory [Lenovo Photos] -- "C:\Program Files (x86)\Lenovo DE\Lenovo Photos\Lenovo Photos.exe" "%1" ()
Directory [Photo Show] -- "C:\Program Files (x86)\Lenovo DE\Lenovo Photos\Photo Show.exe" -d "%1" ()
Directory [Pixum Fotobuch] -- "C:\Program Files (x86)\Pixum\Pixum Fotobuch\Pixum Fotobuch.exe" "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Fotoschau] -- "C:\Program Files (x86)\Pixum\Pixum Fotobuch\Fotoschau.exe" -d "%1" ()
Directory [Lenovo Photos] -- "C:\Program Files (x86)\Lenovo DE\Lenovo Photos\Lenovo Photos.exe" "%1" ()
Directory [Photo Show] -- "C:\Program Files (x86)\Lenovo DE\Lenovo Photos\Photo Show.exe" -d "%1" ()
Directory [Pixum Fotobuch] -- "C:\Program Files (x86)\Pixum\Pixum Fotobuch\Pixum Fotobuch.exe" "%1" ()
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = D4 16 54 C5 6A D0 D0 01  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" =  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{2510BEF6-7FD1-44F0-BC09-E5CF3768F019}" = lport=6915 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{2E1775A7-59A4-4F96-B42C-E5C123F9C4D0}" = lport=3702 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{3293BE01-9EA4-4AC3-9C4C-140813BCE8A6}" = lport=6918 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{4BE67056-C875-4DFF-80FC-FCE6DA53D7EC}" = lport=6919 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{52A12DE8-F8AB-4237-8CE3-1C00636E7B03}" = lport=6916 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{8E550801-A1DE-422F-B713-E12DC13EE306}" = lport=6917 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{9904438E-A5E0-4700-B602-4D3800284E07}" = lport=6920 | protocol=6 | dir=in | app=c:\program files (x86)\microsoft visual studio 12.0\common7\ide\devenv.exe | 
"{C6DD06D8-87B2-4C55-BA1B-C48F3D695AB5}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office15\outlook.exe | 
"{DA05FE94-6F75-4B89-9074-80DB824E2228}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00A5A500-1F80-40E5-89EA-6FEDAA11EEFA}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{02565366-0878-4F3A-812A-5E9FB4F022DF}" = dir=out | name=one calendar | 
"{02685800-9DE4-4F25-88EC-4F116D5F56FF}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe | 
"{041F70B0-5B46-41C8-9D99-81ED5A35F99A}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} | 
"{05761405-AAA9-4FFB-B1B2-15636BF45085}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} | 
"{066C11DC-1859-4FA8-A551-DED210C1DD38}" = dir=out | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} | 
"{06C35373-5974-4BFB-8BAD-6DA0F8B763FD}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe | 
"{0710551C-5C11-4272-AAE6-ADAE1A1AF5C6}" = dir=in | name=onenote | 
"{07623F82-9CEA-4B71-A03A-A85C82F5DE7F}" = dir=in | name=check point vpn | 
"{0AB6A93D-432C-45AF-84B0-C1C2B481BF59}" = dir=out | name=mcafee® central for lenovo | 
"{0CB3365B-82D1-4830-8164-CB3E05B34793}" = dir=out | name=@{microsoft.lockapp_10.0.10240.16384_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} | 
"{0D588968-4985-45B7-8381-241387AD459F}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} | 
"{0D67963B-189A-41D9-8DE6-468A7832BB17}" = protocol=6 | dir=in | app=c:\users\victor\appdata\roaming\utorrent\utorrent.exe | 
"{0E2BE016-6C3A-459C-8214-E0E51ADA82DA}" = dir=in | name=accuweather - weather for life | 
"{0EA93BD0-9FF8-4F44-8D63-DCF738667C82}" = dir=out | name=@{microsoft.bingnews_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} | 
"{1003B849-1E59-4C08-870B-D778A99E7771}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{10DE1782-4A47-4F3A-B0C8-CE0BC6C01FC1}" = dir=out | name=@{microsoft.bingweather_2.0.0.288_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/apptitle} | 
"{11843256-DF3F-443B-B1D1-DB632D2543B4}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\ultima 8\game\game\dosbox\dosbox.exe | 
"{1442A386-FDBD-4BB9-8F58-915441A6EFD5}" = dir=out | name=accuweather for windows 8 | 
"{159AF75D-7B64-46C4-B791-EF87E6F83960}" = dir=out | name=@{microsoft.xboxlivegames_2.0.139.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxlivegames/resources/34150} | 
"{164F4CCC-0F6D-431F-99C3-3D3198993EA5}" = dir=out | name=@{microsoft.zunemusic_2.6.672.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} | 
"{166F3D5C-12E1-4806-AFCB-6E268E93D1FE}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{17A68D44-3969-4C51-932E-465FA8263EE8}" = dir=out | name=evernote touch | 
"{19DA345C-13AC-4F9D-B483-9ED963033ED5}" = dir=out | name=@{microsoft.3dbuilder_10.1.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} | 
"{1A0853BB-3787-479C-AA0D-A3A64463174D}" = dir=in | name=@{microsoft.windows.cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} | 
"{1C9A5D0B-92DA-4F82-9B86-22D0F332BEFB}" = dir=out | name=sonicwall mobile connect | 
"{1DC14CB6-C17E-43D8-9ECC-B15EC0E4395F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dishonored\binaries\win32\dishonored.exe | 
"{1DE94D92-83E4-42B6-9959-F47407AD00E4}" = dir=in | name=@{microsoft.bingsports_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} | 
"{1E71A6C8-7096-4C39-954C-06ED96E90DB0}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office15\lync.exe | 
"{1F405BDD-0D16-4811-B5A2-764FB9938F02}" = dir=out | name=twitter | 
"{2006C9E7-0639-4AC9-8950-E7AD789E9015}" = protocol=17 | dir=in | app=c:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe | 
"{20E4F0D6-189A-4276-BB3A-92F7A4AD5A40}" = dir=out | name=samsung printer experience | 
"{20F6651C-F739-407C-B522-B54223A62153}" = dir=out | name=@{microsoft.people_1.10241.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} | 
"{21329B5A-E7C3-4781-9FE6-FAEA77FADBF4}" = dir=in | name=zinio | 
"{213E9E86-FC81-4348-BBE0-877CF49D84E4}" = dir=out | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} | 
"{2456C6A9-209D-4CB1-A50B-1D09B29EA4C8}" = dir=in | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{26709635-1E94-4DCC-A3BA-95A500E94BA2}" = dir=out | name=@{windows.contactsupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} | 
"{269BD0A5-3090-49E9-99F8-82DD1BB49845}" = dir=out | name=ebay | 
"{27CE1DBA-8745-469C-AC41-0FD42DB98F41}" = dir=out | name=@{12199asparion.asparionclock_4.0.1.61_neutral__f89vgcf3qm37t?ms-resource://12199asparion.asparionclock/resources/sstorename} | 
"{288EC786-0E0A-4D81-8019-399FD2000757}" = dir=out | name=@{12199asparion.asparionclock_4.0.1.61_neutral__f89vgcf3qm37t?ms-resource://12199asparion.asparionclock/resources/sstorename} | 
"{290316C8-EB53-4B85-85EC-4A17274A7833}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{299600C2-CFE1-428C-9889-71217A7738EF}" = protocol=17 | dir=in | app=c:\program files\common files\common desktop agent\cdasrv.exe | 
"{2B88BF2A-5FA4-4220-97F3-313A1DF367B6}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\uninstall.exe | 
"{2C83DF79-14C4-4EC7-87DC-CCBADD86F6E5}" = dir=out | app=%programfiles% (x86)\lexware\taxman\2014\steuer.exe | 
"{2CEAC4B0-F902-4E52-9CA0-0266F17F49F6}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\cdas2pc\cdas2pc.exe | 
"{2DB9C0D2-947D-4AF3-B400-3B1DC188F06E}" = dir=out | name=@{rhapsodyinternationalinc.napster_1.0.0.21_neutral__zddp1e08a7b6t?ms-resource://rhapsodyinternationalinc.napster/resources/manifest_package_displayname_napster} | 
"{2DBCA34F-96E4-4417-B0AB-AFCF4D53D632}" = dir=in | name=mcafee® central for lenovo | 
"{2EB0FA37-E5E2-41D4-9C23-C0157D2E67F3}" = dir=out | name=accuweather - weather for life | 
"{2F59C54E-C15C-42A9-BBAF-FF5925F7F312}" = dir=in | name=microsoft solitaire collection | 
"{2FBD0CCA-A337-4971-BF7C-5A17157BB473}" = dir=out | name=@{microsoft.bingfinance_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} | 
"{325A770D-A8EC-4711-B472-69747B6A87F9}" = dir=in | app=c:\program files (x86)\samsung\allshare\allshare.exe | 
"{32BCCC30-0AD0-433B-8D29-420C58797C40}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{3342EC18-85F2-4D4A-B969-AF7B20FF68DB}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{33F5C248-DA37-496C-96DB-16D0E8EEEC13}" = dir=out | name=@{microsoft.bingnews_3.0.4.268_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/brandedapptitle} | 
"{3441EA9F-E180-4D37-9F75-95B35FDEABFC}" = dir=out | name=@{microsoft.windows.cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} | 
"{355F403E-9DA5-43E4-A469-BE97861008A1}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\easy printer manager\idsalert.exe | 
"{3802DCAD-2D5A-45B6-B6CC-903A95AE4C6C}" = dir=out | name=@{microsoft.bingtravel_3.0.4.309_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} | 
"{38761AF1-4C1B-4E15-9AF8-DB2564543799}" = dir=in | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} | 
"{3964CC0C-4A03-4EAC-90BB-3A87AEC49C89}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office15\ucmapi.exe | 
"{3980D072-9715-4A6C-A005-418D2ABEF242}" = dir=out | name=f5 vpn | 
"{39CC646F-E795-49BC-A953-DDA3D455A54B}" = dir=out | name=@{microsoft.accountscontrol_10.0.10240.16384_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} | 
"{3A140FDE-F47D-49D9-A8B7-53A81B3281E4}" = dir=out | name=@{microsoft.bingfinance_3.0.4.298_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/brandedapptitle} | 
"{3B47678C-F25A-4545-82FE-CF6D7A5104A6}" = dir=out | name=@{microsoft.windowsmaps_4.1507.50813.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} | 
"{3C5246A2-7B70-4497-9BA1-D3E859E3A0DD}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office15\ucmapi.exe | 
"{3C6C4C1E-C8B6-496E-AC26-BA69D981A63B}" = dir=out | name=candy crush saga | 
"{3E0305AD-3982-4813-BB0C-9FFC8827F3CD}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{3E3863C1-EFEB-4BEA-8B6A-420AE5FE59BA}" = dir=out | name=@{microsoft.bingsports_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/brandedapptitle} | 
"{402AD376-49BC-4810-A762-A9AC2C1B5B72}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe | 
"{40CDAD24-8230-4A43-8F35-A8C2DA9E46A5}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgm.exe | 
"{422578D6-2EE5-4B69-8055-CAE1A0FE5832}" = dir=out | name=windows_ie_ac_001 | 
"{4282FE99-8560-4BC7-9576-5F3ED84E263F}" = dir=in | name=checkpoint.vpn | 
"{44AE1E36-D129-431B-99C1-288C825696F1}" = dir=in | name=f5 vpn | 
"{46F3A7B2-F027-4AA2-B8D9-9E10897746A2}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe | 
"{4917AB54-69EE-4398-93AD-6B7DB27412EE}" = dir=in | name=xbox | 
"{4A4496FB-FE58-4A8D-94F8-6ABFB7AC37F5}" = dir=out | name=rara music | 
"{4AB7592A-7A5B-4D75-8E8C-823FA0E3960F}" = dir=out | name=juniper networks junos pulse | 
"{4AE77293-EC80-4B03-A0EB-FBA5523BA3D4}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe | 
"{4B3E9C9A-1A53-4643-8088-DC8A211179E5}" = dir=out | name=@{microsoft.reader_6.2.9200.20623_x64__8wekyb3d8bbwe?ms-resource://microsoft.reader/resources/shortdisplayname} | 
"{4B40E18B-9E59-44E9-8C01-DB9C0DC2496E}" = dir=out | name=evernote touch | 
"{4B723A78-7A5B-432F-8E9B-6666D087471D}" = dir=out | name=evernote touch | 
"{4B7741D2-9695-44B3-AF7B-816208FE819B}" = dir=in | app=c:\program files\intel corporation\intel widi\widiapp.exe | 
"{4C05C60E-00AD-4CDC-B9EE-C6FC290AFD28}" = dir=in | app=c:\program files (x86)\samsung\allshare\allshareagent.exe | 
"{4E08C321-9AA8-414A-B1F6-E0074CB840DB}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqcopy2.exe | 
"{4ECC23FB-E5B4-4FF8-B5C0-4426827180D4}" = dir=out | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{522F38BE-5244-4A5B-81D2-A16A6DA179B0}" = dir=in | name=@{microsoft.bingfinance_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} | 
"{53D32798-E2FA-4A24-8986-3697B1293C76}" = dir=in | name=@{microsoft.bingweather_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} | 
"{541D3C32-0F71-4BFE-AAF5-3A69880AA757}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\cdas2pc\scan2pcnotify.exe | 
"{548DCF8C-BFF2-4BA4-AA88-FBAF9AC8BCC6}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} | 
"{560448D6-095C-4907-B046-AC7F710701A7}" = dir=in | name=sonicwall.mobileconnect | 
"{567046AC-0115-4684-B8B3-4B26969C5702}" = dir=out | name=@{microsoft.zunemusic_3.6.12391.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} | 
"{56FB2461-1623-404B-9931-D7F8B4340AF2}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} | 
"{58282250-8032-4A7D-A15E-DCCF24ED409E}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\ordersupplies.exe | 
"{59ABD2F2-5CB8-48E4-A5E2-A97A43D8A501}" = protocol=6 | dir=in | app=c:\program files\common files\common desktop agent\cdasrv.exe | 
"{5A12AAB2-8A2A-48EE-A481-B6709F31454C}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe | 
"{5AFD41D1-74BA-45FB-A3C0-D2DC5EC071AB}" = dir=out | name=mcafee® central for lenovo | 
"{5C054218-C90E-4869-9F6F-F27CDE9B0B73}" = dir=in | name=samsung printer experience | 
"{5C3F3BA9-3A90-4839-A719-4A991A1714B0}" = dir=out | name=windows_ie_ac_001 | 
"{5DA42BE9-928C-4060-AC4B-9D4B819C2C72}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office15\lync.exe | 
"{5EB9DFBC-1157-469C-A70D-E87BDB6C93D7}" = dir=out | name=@{microsoft.zunemusic_1.3.59.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} | 
"{5F1B2AF2-E42C-4F9F-B7C3-A1B6D1BA13F0}" = dir=out | name=@{microsoft.zunevideo_1.3.59.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} | 
"{5F4632C0-D5B1-40C3-B0D9-E3A759C81B9E}" = dir=out | name=sonicwall.mobileconnect | 
"{634AB137-8B59-45D6-AAD6-1B4951279E38}" = protocol=17 | dir=in | app=c:\users\victor\appdata\roaming\utorrent\utorrent.exe | 
"{6667DA40-9DCC-4F50-9194-8C788150FD3E}" = dir=out | name=@{microsoft.bingweather_3.0.4.298_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/brandedapptitle} | 
"{66864038-1B7E-4EEA-8754-AD661CEF15BA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\bin\steamwebhelper.exe | 
"{66D0A6B8-D7EB-4468-95C9-C08FF934D27A}" = dir=out | name=@{microsoft.windows.photos_15.803.16240.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} | 
"{67050F6D-EB7C-42CB-AB1A-C4CBF3C61EB4}" = dir=out | name=rara music | 
"{67C015F5-D606-4141-A07C-D3BEDAF8C648}" = dir=in | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{69FA8F5B-13F4-4198-A267-B0F2F0FC2A6C}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} | 
"{6B06C0DD-4364-4C36-99FC-AD55F0197693}" = dir=in | name=rara music | 
"{6B205DCE-F713-43BA-BB14-4C884C57BE2F}" = dir=in | app=c:\program files\intel\wifi\bin\pandhcpdns.exe | 
"{6DCEF464-A2CE-4F9A-BFAD-E7DED42CB2D4}" = dir=in | name=samsung printer experience | 
"{6EC2DCDA-F53A-4878-A7D5-B9C117F015B8}" = dir=out | name=evernote touch | 
"{6FF962D6-7036-4DC4-802F-F8FB0292AFF6}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe | 
"{71CBE4B9-5644-4D17-BD18-F95F62606D0D}" = dir=in | name=@{windows.contactsupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} | 
"{72256ED1-4E70-4DBC-AA47-D6E89EFE00C1}" = dir=in | name=hp all-in-one printer remote | 
"{73C748EE-6FBB-49FA-B3E6-567DD5D5C39E}" = dir=out | name=windows_ie_ac_001 | 
"{73CBB399-3B45-469E-A9B7-35961C0AE83B}" = dir=out | name=@{microsoft.bingfinance_2.0.0.275_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/apptitle} | 
"{74DA686C-7E99-467D-8A46-AE16671209C1}" = dir=in | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{7B1E4E4B-1569-443E-A8C6-A9F0A643F071}" = dir=out | name=juniper networks junos pulse | 
"{7BA86EF9-63B9-42BD-A785-3FBA8650C1A2}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\easy printer manager\ordersupplies.exe | 
"{7DC9D772-1C3A-4C02-90A9-81DE59553792}" = dir=out | name=zinio | 
"{7EC47E4B-E285-4686-9245-4D0D8DF32948}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\idsalert.exe | 
"{7F8F5851-198A-436A-BB99-AB6BD7D1FF32}" = dir=in | name=accuweather for windows 8 | 
"{800C697B-3C34-474A-9282-EFD6B8066E98}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe | 
"{808F1451-4108-46FD-ADBB-F17324B5F0BD}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} | 
"{80A9C2D1-5E0D-4847-AC85-8C08334EBDDE}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe | 
"{82171D10-B5F5-41A9-9586-41085600A8F0}" = protocol=17 | dir=in | app=c:\program files\common files\common desktop agent\cdasrv.exe | 
"{82D5781F-8EDF-4071-AE58-849D60CBC3AB}" = dir=out | name=@{microsoft.windowsphone_10.1507.17010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} | 
"{82F432C8-3489-448F-B91B-BCB54F2436D1}" = dir=in | name=samsung printer experience | 
"{8300D194-798F-47B6-9E79-E3E071EB6C86}" = dir=out | name=@{microsoft.bingfinance_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/brandedapptitle} | 
"{863C75FE-22A7-412C-8868-DC72C17A41BF}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe | 
"{87056828-D735-400F-9BFC-CAB2D1300045}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} | 
"{8A0A67E2-408B-49C6-91EF-DE4B5640DA71}" = dir=out | name=clean code developer (ccd) | 
"{8A1BE7E6-4F59-46B0-832F-B57B5D9E5665}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\easy printer manager\ids.application.exe | 
"{8B272104-9241-4823-A54A-199969682723}" = dir=out | name=@{microsoft.bingnews_2.0.0.273_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/news} | 
"{8FED688F-9770-4816-AC57-BB09F4C9357F}" = protocol=17 | dir=in | app=c:\windows\syswow64\muzapp.exe | 
"{901E786C-5FBE-4207-83AB-EFB41CACC7DF}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} | 
"{9162CF82-27CC-4304-9D7A-027C23000FE1}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office15\lync.exe | 
"{9176514C-23EB-4FA8-A20D-39CBE31DAD45}" = dir=in | name=juniper networks junos pulse | 
"{91CE91E7-D3C9-4B1C-B5D8-67A25E71A95D}" = dir=out | name=@{microsoft.bingnews_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/brandedapptitle} | 
"{924F2065-1DCB-4559-935F-E493C4AD4124}" = dir=in | name=skype | 
"{93A0D184-59A7-49BC-B0E6-2D3A608C1EDD}" = dir=out | name=@{microsoft.microsoftofficehub_17.6106.23501.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} | 
"{93D73AC8-9D09-4BE3-AFC0-221F5937995F}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe | 
"{948DC9E4-A4BB-44CE-BABA-6793A928BDEF}" = dir=out | name=lenovo cloud storage by sugarsync | 
"{9576DB2B-C68E-4E4E-87E4-CB942719A152}" = dir=out | name=@{microsoft.zunevideo_3.6.12391.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} | 
"{9602EC42-5538-4E2D-99CE-272081495126}" = dir=out | name=@{microsoft.bingtravel_2.0.0.274_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/apptitle} | 
"{96AE62B5-6005-46CD-A4A9-069440C7B6AC}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqusgh.exe | 
"{997381D9-66F5-423D-9478-E5838E17F330}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\bin\steamwebhelper.exe | 
"{99FC06E3-786A-4207-A80D-A9C4A4D65616}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.313_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} | 
"{9D9A8C58-6284-4308-8206-F000AD54F3D2}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{9E3D57FC-7C37-4424-9352-4831E97D029D}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} | 
"{9EF425CD-29CD-48FE-B9C8-418FC15C10B2}" = dir=out | name=@{microsoft.zunemusic_2.6.672.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} | 
"{9F110E56-DE48-4FA6-A8E2-9ECD1A92AFB8}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\easy printer manager\uninstall.exe | 
"{9F5A23E3-1B2E-45F0-93F6-E88763F05217}" = dir=out | name=samsung printer experience | 
"{9FA1E54D-E8F6-4ECF-B2C2-C80C045DC95B}" = dir=out | name=@{microsoft.bingsports_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} | 
"{A2FF787D-998D-476A-998D-2E42749DD4D7}" = dir=in | name=@{microsoft.reader_6.2.9200.20623_x64__8wekyb3d8bbwe?ms-resource://microsoft.reader/resources/shortdisplayname} | 
"{A3027B81-D825-4284-88E4-3BB3EF38505D}" = dir=out | name=samsung printer experience | 
"{A47E7444-E95C-4F9F-8BC8-B6E3A0610330}" = dir=in | app=c:\program files (x86)\samsung\samsung printer center\samsungprintercenter.exe | 
"{A6AF1C52-FA71-430C-B7CB-49085DCA55DF}" = dir=out | name=@{microsoft.getstarted_2.2.7.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} | 
"{A6CAEEB2-617F-4EF5-AD0E-6019A5B474F1}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\platform\mcsvchost\mcsvhost.exe | 
"{A86C36B1-8B9E-4AE1-BA98-A7B54E2EFE46}" = protocol=6 | dir=in | app=c:\program files\avast software\avast\ng\vbox\aswfe.exe | 
"{A8747DB1-96C5-474E-B433-53F0E224456B}" = dir=in | name=@{microsoft.windowsstore_2015.8.12.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} | 
"{A9DEEEE2-47A4-4BF9-9C9E-E5DE2E1A407A}" = dir=out | name=@{microsoft.microsoftedge_20.10240.16384.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} | 
"{AA8460B0-D70F-439C-9043-E7021F481284}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\ultima 8\game\game\dosbox\dosbox.exe | 
"{AAF9DA3F-10F5-4511-AD22-F3AEA8A05B02}" = dir=out | app=%programfiles% (x86)\lexware\update manager\lxupdatemanager.exe | 
"{AB612759-EBFE-4B94-965B-EC2B3B6394C4}" = dir=in | name=rara music | 
"{AEDA0724-E5CF-47BC-B761-63DFCACD3E01}" = protocol=17 | dir=in | app=c:\program files\avast software\avast\ng\vbox\aswfe.exe | 
"{B0111883-6030-4B1E-B97D-B0AE4E9E7AAC}" = dir=out | name=xbox | 
"{B084CDE8-E023-4E1C-8BC8-CD25419024FF}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgpc01.exe | 
"{B102557A-967A-472A-A703-BB6FA98A1B35}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} | 
"{B10AC232-2DCA-48A3-BD79-C7306D2FF1E5}" = dir=out | name=microsoft solitaire collection | 
"{B133161A-41EF-4792-953D-19E2567C9022}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 4\bf4.exe | 
"{B13A3085-6242-413E-B56D-898E24B87A2B}" = dir=out | name=@{microsoft.windowsfeedback_10.0.10240.16393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windowsfeedback/feedbackapp.resources/appname/text} | 
"{B1D3897D-D328-4F68-AEA3-E987E60D5933}" = dir=in | name=evernote touch | 
"{B1EADA07-9E0C-4557-99EE-36553100A808}" = dir=in | app=c:\users\victor\appdata\local\microsoft\skydrive\skydrive.exe | 
"{B2BFF2F2-A335-4AE8-AF9C-A3267A0ACEE1}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} | 
"{B315329C-67E0-415F-A825-489CFCD01BB6}" = dir=in | name=@{microsoft.bingnews_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} | 
"{B408921E-BF0D-4E76-845D-A18DA33CD704}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe | 
"{B62AEDBE-CA18-4655-981B-CD0E98AC0617}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} | 
"{B6B91B2A-95AF-47D4-845C-234FB15C04E7}" = dir=out | name=@{microsoft.bingweather_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/brandedapptitle} | 
"{B6EC25F2-4276-44A8-8746-54CE5BBBD897}" = dir=out | name=lenovo cloud storage by sugarsync | 
"{B78A0674-1150-4834-BCFE-C0A7358912D9}" = dir=out | name=@{microsoft.bingweather_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} | 
"{B7D22DAE-1E10-4189-83E0-A95007DDD23F}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{BB88C756-DAEA-42DD-ACA5-8E6191E65368}" = protocol=6 | dir=in | app=c:\program files (x86)\samsung\easy printer manager\cdas2pc\cdas2pc.exe | 
"{BC34DA56-D92B-4A8C-883A-D359EFA53893}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office15\ucmapi.exe | 
"{BC7D3F85-6981-4968-BBC8-6FC2B1197018}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{BE157FDE-6A36-40A8-BB95-31E2D87CD05C}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{BEE6BCD2-6ABC-46E7-AD70-28211D052CDD}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\platform\mcsvchost\mcsvhost.exe | 
"{C04DC392-46D6-47F3-B1F2-07FA29AE5AF2}" = dir=in | name=check point vpn | 
"{C0FC8203-7DC5-4898-AC43-0B91B73A381F}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.309_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} | 
"{C143F632-9990-42F1-AB4A-551979E3D856}" = dir=in | name=sonicwall mobile connect | 
"{C18EEC72-5481-4438-A3EC-92349D4D7682}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe | 
"{C193A367-17FB-4A0D-859E-7FC69CA2E20A}" = dir=out | name=lenovo support | 
"{C1F61A31-2AF6-4352-A29D-DA5EEFADA7DC}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{C1FC2294-32BA-4734-AA00-B67C706B772C}" = dir=out | name=check point vpn | 
"{C23B04C6-6DA0-43BC-BEB3-F07D89883892}" = dir=in | name=juniper networks junos pulse | 
"{C25D7DC7-8EF6-4D24-BF29-E19792C76BDB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{C2FFFA68-CAB7-492B-B654-FB1135D8D406}" = dir=out | name=@{microsoft.xboxidentityprovider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxidentityprovider/resources/pkgdisplayname} | 
"{C3D39FB8-8FCD-4145-9A32-46E182FCB89C}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.6118.42001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} | 
"{C4230232-411A-4091-9CE7-33E403EC5A10}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} | 
"{C439063D-EB25-4148-A9CC-A7121C3B95F8}" = dir=out | name=skype | 
"{C56A2B36-9FD7-475B-B95A-121F244B410D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes 2\reliccoh2.exe | 
"{C62E74A0-5E0C-418D-9368-5240066E9861}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.20540_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} | 
"{C67F3E0C-9521-487F-9F40-34D98B661475}" = dir=out | name=lenovo companion | 
"{C8AF087B-437C-4921-AD60-66D23A406329}" = dir=in | name=sonicwall mobile connect | 
"{C906403E-5AFD-40B2-8CFA-3B81A12F1ECC}" = protocol=6 | dir=in | app=c:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe | 
"{C91CE9A0-84B6-4398-8A56-60FBD67EDEA0}" = dir=out | name=check point vpn | 
"{CA1A7116-C85D-4053-A922-909EA03A6972}" = protocol=17 | dir=in | app=c:\program files (x86)\origin games\battlefield 4\bf4_x86.exe | 
"{CB9BA21B-7DC3-485D-8F81-B443333576DF}" = dir=in | name=evernote touch | 
"{CBAEE947-0E94-4657-9D20-5CBA14E8C713}" = dir=in | name=@{microsoft.windows.photos_15.803.16240.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} | 
"{CCD6A855-4855-4C0D-9C8E-DD6AAC08595F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe | 
"{CDE9B628-561A-4A5C-A748-78EB2504D48E}" = dir=out | name=sonicwall mobile connect | 
"{CDF2330C-2504-4C2D-92D4-3414939DFB3B}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 4\bf4.exe | 
"{D1C8E334-46B1-4603-9A4A-39927AFEB97A}" = dir=out | name=@{microsoft.windowsstore_2015.8.12.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} | 
"{D31B1D56-6BDC-403B-B562-57FAA71245B2}" = dir=out | name=@{microsoft.bingmaps_2.1.3230.2048_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingmaps/resources/appdisplayname} | 
"{D358D659-1216-44A1-8BAC-6D9A1109A226}" = dir=out | app=%programfiles% (x86)\lexware\update manager\lexware.lisa.lisarunner.exe | 
"{D41CDDEE-E793-4366-A08E-A86CBB97B552}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqgplgtupl.exe | 
"{D5E3E460-A07A-4F9C-8AAA-DD481F0682C0}" = dir=out | name=@{microsoft.bingsports_3.0.4.298_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/brandedapptitle} | 
"{D6980480-941A-4DF6-AB81-3734ECD3D779}" = dir=out | name=junipernetworks.junospulsevpn | 
"{D6F530FF-4B71-4596-B4FC-50597C87835A}" = dir=out | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{D897C4E4-ED3E-4D10-BB53-EB76FA5891BB}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{D9238FA1-8EB5-4678-83E6-4C4ACD76D4DB}" = protocol=6 | dir=in | app=c:\program files\common files\common desktop agent\cdasrv.exe | 
"{DA883EF4-2B75-4001-9B3B-5912297A4DA0}" = dir=out | name=companion | 
"{DB59588E-ED90-4C47-A7B5-7929DD0C0BD2}" = dir=out | name=checkpoint.vpn | 
"{DB8B5182-08A8-401B-A8D2-832B4A755BD3}" = dir=in | name=evernote touch | 
"{DD92FCD8-FC61-4A6A-AD35-4492B9C8BE27}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\cdas2pc\scanprocess.exe | 
"{DD93C1BC-568F-492F-B27F-96C8F5F39608}" = dir=out | name=@{windows.purchasedialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.purchasedialog/resources/displayname} | 
"{DE36C40A-7781-4716-9AC3-A9BA2754E063}" = dir=out | name=@{rhapsodyinternationalinc.napster_1.0.0.21_neutral__zddp1e08a7b6t?ms-resource://rhapsodyinternationalinc.napster/resources/manifest_package_displayname_napster} | 
"{DEB229B8-5B23-4AF3-AA48-A8EC9BFAD443}" = dir=out | name=@{filmonlivetvfree.filmonlivetvfree_1.3.6.115_x64__zx03kxexxb716?ms-resource://filmonlivetvfree.filmonlivetvfree/whitelabel/app-name} | 
"{DEF2FF03-766F-4FE4-803B-75513C007C12}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} | 
"{DFD743C5-D8DF-45BC-9A05-3437D3C2371D}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office15\ucmapi.exe | 
"{DFEF6B7D-4841-4D41-84F2-27763930648D}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe | 
"{E070325E-4465-4723-9C12-31841C5007DB}" = protocol=6 | dir=in | app=c:\program files (x86)\origin games\battlefield 4\bf4_x86.exe | 
"{E0A109EE-380F-4FD5-A571-111F5A5C34B0}" = dir=in | name=@{microsoft.microsoftofficehub_17.6106.23501.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} | 
"{E3188FBF-CA66-475A-A62C-5A2981E2A128}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\company of heroes 2\reliccoh2.exe | 
"{E3D23845-A36A-4ACB-80B7-9C5A6A4EC002}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} | 
"{E4861202-587A-41D8-98CE-F98B0EA46DBF}" = dir=out | name=hp all-in-one printer remote | 
"{E5A29A4F-2E31-44A9-873A-72FF9EB6F05B}" = dir=out | name=samsung printer experience | 
"{E7098F05-23CE-4E2C-9C73-38DB075274F6}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office15\lync.exe | 
"{E75F6E6A-F05F-45C2-99FE-2B155391DF04}" = dir=in | name=samsung printer experience | 
"{E7985E1D-C36F-4787-80A8-6350D07E9266}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} | 
"{E8233673-72FF-40A9-9884-EC894F328B1B}" = dir=out | name=@{microsoft.zunevideo_2.6.441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} | 
"{E88380FC-9256-4C84-A235-9CED5AF05851}" = dir=out | name=@{microsoft.bingmaps_1.6.1528.2509_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingmaps/resources/appdisplayname} | 
"{E8D4F570-0B54-4BCE-A6E0-BB2D8D024A76}" = dir=out | name=lenovo support | 
"{E9F54CD1-1131-4464-9F5F-86FBD5A0A009}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dishonored\binaries\win32\dishonored.exe | 
"{EBCAA964-C0A6-44DB-8B3E-99A2843D9DBA}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{EC198F83-D036-46E4-8898-E88FB03FE4D2}" = dir=out | name=intel® experience center | 
"{EC799E33-72BA-42D7-9127-DEFE68F9799D}" = dir=in | name=junipernetworks.junospulsevpn | 
"{EDB00A3A-A2B4-4A1F-92F4-411238778ABC}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe | 
"{EDE047BE-DEAC-4755-B211-35B9FAFE30C7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqnrs08.exe | 
"{EEEDAE38-BA28-4E8F-8E86-5DB32FBEF0B8}" = dir=in | app=c:\program files (x86)\samsung\allshare\allsharedms\allsharedms.exe | 
"{F09F7E82-755D-4219-ADB9-33536157A89C}" = dir=out | name=@{microsoft.zunevideo_2.6.440.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} | 
"{F10E4620-C49C-48A1-AD44-CB7E0E3643AA}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe | 
"{F1870FDE-AF3F-42C4-BD93-CFDE07EF9BE1}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} | 
"{F3289E62-975C-4634-BC29-6531A6602C94}" = dir=in | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} | 
"{F60E74EF-01FD-44CF-89F6-123193AE1758}" = dir=out | name=kindle | 
"{F64300AD-D559-4000-BD45-0997BCC8E70A}" = dir=out | name=f5.vpn.client | 
"{F691EC5A-B0DD-4D2B-8B76-D39590611CDB}" = dir=out | name=@{microsoft.bingsports_2.0.0.273_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/bingsports} | 
"{F6A9F75D-63C4-4E3F-B93F-0E3E67B4F9CF}" = dir=out | name=f5 vpn | 
"{F6DD6661-7001-4188-BA4C-5F09AF85551C}" = dir=in | app=c:\program files (x86)\samsung\easy printer manager\ids.application.exe | 
"{F6F3A288-FBFC-4541-B407-B8B123BFB507}" = dir=in | name=mcafee® central for lenovo | 
"{F712D3A7-8682-4677-9CCB-47F2E826C522}" = dir=in | name=evernote touch | 
"{F77E5446-4378-4E99-8B7A-7061AAAEA193}" = dir=in | name=f5.vpn.client | 
"{F7D25217-E92A-4366-88F4-B6551E28FDA5}" = dir=out | name=kindle | 
"{F9BB9B3E-DCC7-4B76-B193-8466FFFA8779}" = dir=in | name=f5 vpn | 
"{FA72E1B7-0D82-479A-9E59-F335CE97B48B}" = dir=in | name=@{microsoft.microsoftedge_20.10240.16384.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} | 
"{FA7AFCE1-50C1-4D9E-B92E-690903B148E0}" = dir=in | name=evernote touch | 
"{FAC46383-89AE-4239-8919-3F6D151F6FDC}" = protocol=6 | dir=in | app=c:\windows\syswow64\muzapp.exe | 
"{FB1D2337-186C-4779-9171-9469CEE75701}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.6118.42001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} | 
"{FB247B1F-05F3-4CDF-A9F2-FFD2967D6E8F}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe | 
"{FCDC24E1-E32D-4108-B2A4-6B451F419F83}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} | 
"{FDE49A52-05F5-4AAB-BA92-5988FB6C9110}" = dir=out | name=@{microsoft.xboxlivegames_1.3.10.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxlivegames/resources/34150} | 
"{FE65544A-2FDC-4CAF-BDD6-76A86D06B1CD}" = dir=out | name=onenote | 
"{FEBD2AB3-7BD8-4E17-9124-652DAA46226B}" = dir=in | name=evernote touch | 
"TCP Query User{04F141A5-8DAB-4BAE-8BF9-6C70162C543E}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe | 
"TCP Query User{0821CD0F-0384-469C-90CE-D89199DC6254}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe | 
"TCP Query User{116B4BF7-8235-44DC-A025-3E62EBCCB5C7}C:\program files\android\android studio\bin\studio64.exe" = protocol=6 | dir=in | app=c:\program files\android\android studio\bin\studio64.exe | 
"TCP Query User{1656DF3F-87E1-4ABD-874B-F8964157DD8C}C:\users\victor\ide\android-studio\bin\studio64.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\android-studio\bin\studio64.exe | 
"TCP Query User{1D37B086-3A6F-4C79-ABE0-BF6BA0B5DA00}C:\program files\mongodb 2.6 standard\bin\mongod.exe" = protocol=6 | dir=in | app=c:\program files\mongodb 2.6 standard\bin\mongod.exe | 
"TCP Query User{280CD2F7-4819-400B-8048-B4A4F5E9805A}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\intel\intelappstore\bin\ismagent.exe | 
"TCP Query User{2CC9BF0E-103B-457C-B378-4F42F2748F0A}C:\program files (x86)\thq\company of heroes\reliccoh.exe" = protocol=6 | dir=in | app=c:\program files (x86)\thq\company of heroes\reliccoh.exe | 
"TCP Query User{2FB9BE29-5945-4DDE-A8D0-F06EA88FE3BE}C:\innovator\11.5\inoexe\inolsrv.exe" = protocol=6 | dir=in | app=c:\innovator\11.5\inoexe\inolsrv.exe | 
"TCP Query User{3826BC74-FD61-4D22-9E32-4E8C5E2E5F2B}C:\program files\java\jdk1.7.0_45\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\javaw.exe | 
"TCP Query User{43DCE9D8-2F50-458A-8A77-CDEAC02D47DD}C:\program files\spideroak\spideroak.exe" = protocol=6 | dir=in | app=c:\program files\spideroak\spideroak.exe | 
"TCP Query User{56E77834-C5DC-4296-ABCA-256659F44EA3}C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe" = protocol=6 | dir=in | app=c:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe | 
"TCP Query User{6CBC791B-5060-4437-A0DC-EF89A68BEA9D}C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe" = protocol=6 | dir=in | app=c:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe | 
"TCP Query User{6F4D1EEE-9C8B-4819-BD81-86AD1055DF9F}C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe" = protocol=6 | dir=in | app=c:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe | 
"TCP Query User{6F9BD3D1-B4A4-422E-A592-AF05D16FC59D}C:\program files\nodejs\node.exe" = protocol=6 | dir=in | app=c:\program files\nodejs\node.exe | 
"TCP Query User{7FC2BEB0-3CCB-4512-A008-3483601E14EE}C:\program files\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | 
"TCP Query User{8AADF986-ECBC-49CB-9088-FD0EED2B8AF9}C:\program files\spideroak\spideroak.exe" = protocol=6 | dir=in | app=c:\program files\spideroak\spideroak.exe | 
"TCP Query User{8F355A26-616E-45AA-8DCE-21B25F37557C}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe | 
"TCP Query User{93B277BF-734E-414F-B041-07783D4C979F}C:\program files\neo4j community\bin\neo4j-community.exe" = protocol=6 | dir=in | app=c:\program files\neo4j community\bin\neo4j-community.exe | 
"TCP Query User{9E1C1803-D0CF-4304-93A1-2F4B3EBE2CB8}C:\users\victor\ide\eclipse\eclipse.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\eclipse\eclipse.exe | 
"TCP Query User{9FB45C66-48DA-4566-950E-B732AFC4A605}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.7.0_45\jre\bin\java.exe | 
"TCP Query User{A562A493-B77E-4AED-BE06-0444DF083381}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.7.0_45\jre\bin\java.exe | 
"TCP Query User{ABC65CE1-8DB4-4810-844D-714783ECB9BF}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe | 
"TCP Query User{B3EEA457-D43F-4B9A-930B-AB34D12783F2}C:\program files\java\jdk1.7.0_45\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\java.exe | 
"TCP Query User{B5C62E4F-D506-4531-A33F-673B6AEC67E2}C:\innovator\11.5\inoexe\inosrv.exe" = protocol=6 | dir=in | app=c:\innovator\11.5\inoexe\inosrv.exe | 
"TCP Query User{C6019148-A3E2-436D-9A5A-02CD8C1D21E9}C:\users\victor\ide\android-studio\bin\studio64.exe" = protocol=6 | dir=in | app=c:\users\victor\ide\android-studio\bin\studio64.exe | 
"TCP Query User{D1B49B2B-B020-4110-8B6C-A05F47032836}C:\program files\java\jdk1.7.0_45\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\java.exe | 
"TCP Query User{D8DC0C01-EA8A-4D01-AD75-A6D143DE624C}C:\program files (x86)\jdownloader\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\jdownloader\jre\bin\javaw.exe | 
"TCP Query User{D9C941E8-F10B-418C-B5CD-4FFA4E023A65}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe | 
"TCP Query User{DCDEB20C-7A6A-4F4A-832E-9D548C349831}C:\program files (x86)\jdownloader\jre\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\jdownloader\jre\bin\javaw.exe | 
"TCP Query User{E2B9F508-8E13-4BB5-809A-0C8D2F5C4DEA}C:\users\victor\downloads\remotecontrolserver.exe" = protocol=6 | dir=in | app=c:\users\victor\downloads\remotecontrolserver.exe | 
"TCP Query User{E755BF94-EE13-4EA9-AF9C-E10E9CE02A95}C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe" = protocol=6 | dir=in | app=c:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe | 
"TCP Query User{F5004FEB-A3D6-49D3-AE79-7E220B497589}C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe | 
"TCP Query User{FCEE1E4C-A9F4-49D0-ABCC-63319D0AB85A}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\intel\intelappstore\bin\ismagent.exe | 
"UDP Query User{0341F053-868A-4C42-9D9D-005C263EAD9A}C:\users\victor\downloads\remotecontrolserver.exe" = protocol=17 | dir=in | app=c:\users\victor\downloads\remotecontrolserver.exe | 
"UDP Query User{0628997F-2EFF-45F1-B568-F3EF4FBE998F}C:\program files\nodejs\node.exe" = protocol=17 | dir=in | app=c:\program files\nodejs\node.exe | 
"UDP Query User{0BD166A9-2C87-4C47-BC51-62706764C50B}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe | 
"UDP Query User{0F8A80E2-7B0B-4A95-9FA2-8403BC252B11}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe | 
"UDP Query User{236649CB-829F-44C6-9005-FECA97667252}C:\program files\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jre7\bin\javaw.exe | 
"UDP Query User{27F11041-22EE-4904-9397-0D41CD92D842}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\intel\intelappstore\bin\ismagent.exe | 
"UDP Query User{3275DBDD-8B2A-4885-9C6D-3B18689F0EC7}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe | 
"UDP Query User{36604658-5549-418D-A532-A1DB32B56F1F}C:\innovator\11.5\inoexe\inolsrv.exe" = protocol=17 | dir=in | app=c:\innovator\11.5\inoexe\inolsrv.exe | 
"UDP Query User{3DE43AB8-45C8-4F5C-8516-AFFC7843EE71}C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe" = protocol=17 | dir=in | app=c:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe | 
"UDP Query User{3E5FA413-6572-4378-8858-9157DC569E70}C:\program files\java\jdk1.7.0_45\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\java.exe | 
"UDP Query User{4130C1BC-A646-4315-A26E-142AAFB54442}C:\program files\spideroak\spideroak.exe" = protocol=17 | dir=in | app=c:\program files\spideroak\spideroak.exe | 
"UDP Query User{43BC351C-9A15-45CC-B3E6-4D2C2325724D}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe | 
"UDP Query User{44564E02-1FC0-4FDB-8373-88397C309146}C:\users\victor\ide\android-studio\bin\studio64.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\android-studio\bin\studio64.exe | 
"UDP Query User{47DE2DAF-12E5-4E81-9A9B-D70CE54B4E26}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe | 
"UDP Query User{57F6EE76-08C1-49D1-B014-69856644EBA8}C:\users\victor\ide\eclipse\eclipse.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\eclipse\eclipse.exe | 
"UDP Query User{5F59E43E-9D2E-48FB-AD14-7BD4AE5C79C2}C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe" = protocol=17 | dir=in | app=c:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe | 
"UDP Query User{6601D6B6-ED76-4F3D-8ED1-E116FE126851}C:\program files\spideroak\spideroak.exe" = protocol=17 | dir=in | app=c:\program files\spideroak\spideroak.exe | 
"UDP Query User{6A5362C7-B60C-4208-B1C0-70ADAA1FE6D3}C:\program files\java\jdk1.7.0_45\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\javaw.exe | 
"UDP Query User{6D5057CC-735D-46E5-A77D-306870BB3004}C:\innovator\11.5\inoexe\inosrv.exe" = protocol=17 | dir=in | app=c:\innovator\11.5\inoexe\inosrv.exe | 
"UDP Query User{77E03E43-1C7E-490A-A055-8C7DCB12E1AB}C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe" = protocol=17 | dir=in | app=c:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe | 
"UDP Query User{7A606B1D-B61D-49E1-90FD-C4D7966D96A2}C:\users\victor\ide\android-studio\bin\studio64.exe" = protocol=17 | dir=in | app=c:\users\victor\ide\android-studio\bin\studio64.exe | 
"UDP Query User{7DFF63C2-38CD-454D-B3CB-CE4646BE84F8}C:\program files\neo4j community\bin\neo4j-community.exe" = protocol=17 | dir=in | app=c:\program files\neo4j community\bin\neo4j-community.exe | 
"UDP Query User{850E9EEC-9902-4818-9663-4BA94DB72DEA}C:\program files\mongodb 2.6 standard\bin\mongod.exe" = protocol=17 | dir=in | app=c:\program files\mongodb 2.6 standard\bin\mongod.exe | 
"UDP Query User{900027E9-C0DD-4F81-9C3D-27A84A459323}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.7.0_45\jre\bin\java.exe | 
"UDP Query User{931A4047-65B9-44C1-98A4-7FAAA9FB7B91}C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe" = protocol=17 | dir=in | app=c:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe | 
"UDP Query User{94B3AE76-A3D3-45DC-9E73-D4E9BACC518E}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\intel\intelappstore\bin\ismagent.exe | 
"UDP Query User{9ADDBC39-0CAE-4F92-B02F-6BC4B1C14C69}C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe | 
"UDP Query User{A9AE7B23-7E82-4ACF-8C68-B8659BB0A28E}C:\program files\java\jdk1.7.0_45\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.7.0_45\bin\java.exe | 
"UDP Query User{C8ECAB7B-6AA1-4770-8705-2372D021ECB8}C:\program files (x86)\thq\company of heroes\reliccoh.exe" = protocol=17 | dir=in | app=c:\program files (x86)\thq\company of heroes\reliccoh.exe | 
"UDP Query User{F1148B72-BE28-43EE-90E7-1FDF71173B8D}C:\program files (x86)\jdownloader\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\jdownloader\jre\bin\javaw.exe | 
"UDP Query User{F13C2D3D-86E4-413D-B9CC-307935FF8926}C:\program files\android\android studio\bin\studio64.exe" = protocol=17 | dir=in | app=c:\program files\android\android studio\bin\studio64.exe | 
"UDP Query User{F4F3E450-9FA4-4C0D-9115-85A8D9E4A25E}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jdk1.7.0_45\jre\bin\java.exe | 
"UDP Query User{FD132CB4-66B6-4D43-A5F4-82C3262604FE}C:\program files (x86)\jdownloader\jre\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\jdownloader\jre\bin\javaw.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{031A0E14-0413-4C97-9772-2639B782F46F}" = Common Desktop Agent
"{05198C22-FFCE-374A-B190-9F18CC99DAEA}" = Build Tools Language Resources - amd64
"{05FF8209-C4F1-4C77-BC28-791653156D20}" = Microsoft System CLR Types for SQL Server 2012 (x64)
"{09888C31-E15A-4E69-AF26-4BFCEE55821B}" = Intel(R) Experience Center Driver
"{0B6BDD27-3097-4FE1-BDE6-1D5EC7399563}" = Visual Studio 2013 Prerequisites
"{1334eac7-d6ef-4177-8780-05c963853cd3}" = Intel(R) PRO/Wireless Driver
"{16222DF7-8513-491E-91F0-F489AB2D3CB0}" = Visual Studio 2013 Prerequisites - ENU Language Pack
"{180500C1-57BB-3AA8-8E55-DCD5ECD16537}" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU
"{199C6892-5DED-409B-88B2-3BE6421552B2}" = Workflow Manager Client 1.0
"{1D2CEC61-C3F0-C27E-7280-F9D6B10378BE}" = Windows App Certification Kit Native Components
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{1E4064EE-26B4-341E-9208-72859FCDE1DA}" = Microsoft Visual Studio Team Foundation Server 2013 Storyboarding (x64)
"{1F4004F7-3BC0-3ABC-86F6-7A125D11F98B}" = Microsoft Office 2013 Developer Tools for Microsoft Visual Studio (x64)
"{2044FC4C-4EA3-4113-BC1E-962DF568D201}" = JavaScript Tooling
"{26A24AE4-039D-4CA4-87B4-2F86418051F0}" = Java 8 Update 51 (64-bit)
"{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}" = HP Deskjet All-In-One Software
"{302600C1-6BDF-4FD1-1306-148929CC1385}" = Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology
"{34BE77EE-B563-49D7-A8A0-FFD76D29BBD3}" = Nitro Pro 8
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{3674F088-9B90-473A-AAC3-20A00D8D810C}" = Microsoft Web Deploy 3.5
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{409CB30E-E457-4008-9B1A-ED1B9EA21140}" = Intel(R) Rapid Storage Technology
"{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}" = Microsoft SQL Server 2012 Management Objects  (x64)
"{44B72151-611E-429D-9765-9BA093D7E48A}" = Intel® Trusted Connect Service Client
"{46F4D124-20E5-4D12-BE52-EC177A7A4B42}" = Lenovo OneKey Recovery
"{4701DEDE-1888-49E0-BAE5-857875924CA2}" = Microsoft SQL Server System CLR Types (x64)
"{49055838-1EF5-40BB-89B6-8E3456B3E817}" = Microsoft Visual Studio 2013 Performance Collection Tools - ENU
"{5247E16E-BCF8-95AB-1653-B3F8FBF8B3F1}" = Windows Software Development Kit DirectX x64 Remote
"{54C5041B-0E91-4E92-8417-AAA12493C790}" = Microsoft SQL Server 2012 Transact-SQL ScriptDom 
"{58FED865-4F13-408D-A5BF-996019C4B936}" = Microsoft SQL Server 2012 Command Line Utilities 
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{64A3A4F4-B792-11D6-A78A-00B0D0170450}" = Java SE Development Kit 7 Update 45 (64-bit)
"{65C91666-C3E8-3A42-BDA8-87932DD34F89}" = Microsoft Team Foundation Server 2013 Object Model (x64)
"{6C026A91-640F-4A23-8B68-05D589CC6F18}" = Microsoft SQL Server 2012 Express LocalDB 
"{6D7131D1-87E5-4677-BD6A-08DCF2529076}" = Microsoft Visual Studio 2013 Performance Collection Tools
"{78909610-D229-459C-A936-25D92283D3FD}" = Microsoft SQL Server Compact 4.0 SP1 x64 ENU
"{798C1A6D-D30D-4E30-B014-BC620F1781CF}" = Intel(R) Smart Connect Technology 4.1 x64
"{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}" = IIS 8.0 Express
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B11A672-F039-4B14-867C-3F0209ADC85A}" = Intel(R) Rapid Storage Technology
"{90150000-0015-0407-1000-0000000FF1CE}" = Microsoft Access MUI (German) 2013
"{90150000-0015-0409-1000-0000000FF1CE}" = Microsoft Access MUI (English) 2013
"{90150000-0016-0407-1000-0000000FF1CE}" = Microsoft Excel MUI (German) 2013
"{90150000-0016-0409-1000-0000000FF1CE}" = Microsoft Excel MUI (English) 2013
"{90150000-0017-0407-1000-0000000FF1CE}" = Microsoft SharePoint Designer MUI (German) 2013
"{90150000-0018-0407-1000-0000000FF1CE}" = Microsoft PowerPoint MUI (German) 2013
"{90150000-0018-0409-1000-0000000FF1CE}" = Microsoft PowerPoint MUI (English) 2013
"{90150000-0019-0407-1000-0000000FF1CE}" = Microsoft Publisher MUI (German) 2013
"{90150000-0019-0409-1000-0000000FF1CE}" = Microsoft Publisher MUI (English) 2013
"{90150000-001A-0407-1000-0000000FF1CE}" = Microsoft Outlook MUI (German) 2013
"{90150000-001A-0409-1000-0000000FF1CE}" = Microsoft Outlook MUI (English) 2013
"{90150000-001B-0407-1000-0000000FF1CE}" = Microsoft Word MUI (German) 2013
"{90150000-001B-0409-1000-0000000FF1CE}" = Microsoft Word MUI (English) 2013
"{90150000-001F-0407-1000-0000000FF1CE}" = Microsoft Office Korrekturhilfen 2013 - Deutsch
"{90150000-001F-0409-1000-0000000FF1CE}" = Microsoft Office Proofing Tools 2013 - English
"{90150000-001F-040C-1000-0000000FF1CE}" = Outils de vérification linguistique 2013 de Microsoft Office*- Français
"{90150000-001F-0410-1000-0000000FF1CE}" = Microsoft Office Proofing Tools 2013 - Italiano
"{90150000-001F-0C0A-1000-0000000FF1CE}" = Microsoft Office Proofing Tools 2013 - Español
"{90150000-002C-0407-1000-0000000FF1CE}" = Microsoft Office Proofing (German) 2013
"{90150000-002C-0409-1000-0000000FF1CE}" = Microsoft Office Proofing (English) 2013
"{90150000-0044-0407-1000-0000000FF1CE}" = Microsoft InfoPath MUI (German) 2013
"{90150000-0044-0409-1000-0000000FF1CE}" = Microsoft InfoPath MUI (English) 2013
"{90150000-0054-0409-1000-0000000FF1CE}" = Microsoft Visio MUI (English) 2013
"{90150000-006E-0407-1000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2013
"{90150000-006E-0409-1000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2013
"{90150000-0090-0407-1000-0000000FF1CE}" = Microsoft DCF MUI (German) 2013
"{90150000-0090-0409-1000-0000000FF1CE}" = Microsoft DCF MUI (English) 2013
"{90150000-00A1-0407-1000-0000000FF1CE}" = Microsoft OneNote MUI (German) 2013
"{90150000-00A1-0409-1000-0000000FF1CE}" = Microsoft OneNote MUI (English) 2013
"{90150000-00BA-0407-1000-0000000FF1CE}" = Microsoft Groove MUI (German) 2013
"{90150000-00BA-0409-1000-0000000FF1CE}" = Microsoft Groove MUI (English) 2013
"{90150000-00C1-0000-1000-0000000FF1CE}" = Microsoft Office 32-bit Components 2013
"{90150000-00C1-0407-1000-0000000FF1CE}" = Microsoft Office Shared 32-bit MUI (German) 2013
"{90150000-00C1-0409-1000-0000000FF1CE}" = Microsoft Office Shared 32-bit MUI (English) 2013
"{90150000-00E1-0407-1000-0000000FF1CE}" = Microsoft Office OSM MUI (German) 2013
"{90150000-00E1-0409-1000-0000000FF1CE}" = Microsoft Office OSM MUI (English) 2013
"{90150000-00E2-0407-1000-0000000FF1CE}" = Microsoft Office OSM UX MUI (German) 2013
"{90150000-00E2-0409-1000-0000000FF1CE}" = Microsoft Office OSM UX MUI (English) 2013
"{90150000-0100-0407-1000-0000000FF1CE}" = Microsoft Office O MUI (German) 2013
"{90150000-0101-0407-1000-0000000FF1CE}" = Microsoft X MUI (German) 2013
"{90150000-0115-0409-1000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2013
"{90150000-0117-0409-1000-0000000FF1CE}" = Microsoft Access Setup Metadata MUI (English) 2013
"{90150000-012B-0407-1000-0000000FF1CE}" = Microsoft Lync MUI (German) 2013
"{90150000-012B-0409-1000-0000000FF1CE}" = Microsoft Lync MUI (English) 2013
"{91150000-0011-0000-1000-0000000FF1CE}" = Microsoft Office Professional Plus 2013
"{91150000-0051-0000-1000-0000000FF1CE}" = Microsoft Visio Professional 2013
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"{95150001-1163-0409-1000-0000000FF1CE}" = SharePoint Client Components
"{95176218-0F93-3376-912E-B82DACCEA01B}" = Microsoft Visual C++ 2013  x64 Designtime - 12.0.21005
"{96F4525A-470D-F15C-796E-58D9988C3E5F}" = Windows Software Development Kit for Windows Store Apps DirectX x64 Remote
"{993F6DDC-63F8-4BCD-9B28-D941971A9CAC}" = Windows XP Targeting with C++
"{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb" = IIS Express Application Compatibility Database for x64
"{A2EFDE01-96B3-4E55-8834-81617ED6BCBE}" = TortoiseSVN 1.8.4.24972 (64 bit)
"{A6BA243E-85A3-4635-A269-32949C98AC7F}" = Microsoft SQL Server 2012 Data-Tier App Framework  (x64)
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{A767BDF4-97FD-4609-A5DB-941781DE9CCF}" = MongoDB 2.6.7 2008R2Plus (64 bit)
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 353.62
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 353.62
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus Update 10.4.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.12.1031
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 10.4.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B50B367A-AFE1-489D-87E7-6CCCD96049A3}" = Microsoft Visual Studio 2013 IntelliTrace Core amd64
"{B74B199A-EDD4-B657-E055-327D454402D2}" = Windows Software Development Kit DirectX x64 Remote
"{C41498FE-0BF8-3B22-9785-231CE53C728E}" = Microsoft Team Foundation Server 2013 Object Model Language Pack (x64) - ENU
"{C458ABBB-B610-3195-80A2-A69E28332732}" = Microsoft Office 2013 Developer Tools for Microsoft Visual Studio (x64) - ENU Language Pack
"{C596D608-3E74-3232-8CA5-DF1DCB9F10DE}" = Microsoft Visual C++ 2013 x64 Debug Runtime - 12.0.21005
"{C605440F-2748-435F-9F29-EB1C8134856F}" = Intel(R) WiDi
"{C95DA72B-814E-3A55-BA6C-DF0202CAB9F0}" = Microsoft Visual Studio Team Foundation Server 2013 Storyboarding Language Pack (x64) - ENU
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = Samsung USB Driver for Mobile Phones
"{D1399216-81B2-457C-A0F7-73B9A2EF6902}" = PDFill PDF Editor with FREE Writer and FREE Tools
"{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}" = Microsoft SQL Server 2012 Native Client 
"{D61F48DA-627B-404E-9315-32A651B18B64}" = Intel® PROSet/Wireless WiFi Software
"{E1F79421-EC32-437F-8525-ABE902C85AC5}" = Workflow Manager Tools 1.0 for Visual Studio
"{EF79C448-6946-4D71-8134-03407888C054}" = Shared C Run-time for x64
"{F17662A3-4569-4A61-ABD4-E51B632D3C4D}" = Microsoft Visual Studio 2013 VsGraphics Helper Dependencies
"{F74753A3-C93C-34F5-A199-993CAF602B7D}" = Build Tools - amd64
"{F99F24BF-0B90-463E-9658-3FD2EFC3C992}" = Microsoft Identity Extensions
"{FB6D97D6-6D59-45A8-B378-DDDD8107B961}" = Node.js
"{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb" = IIS Express Application Compatibility Database for x86
"{FF21C3E6-97FD-474F-9518-8DCBE94C2854}" = 64 Bit HP CIO Components Installer
"35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E" = Windows-Treiberpaket - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776)
"8478-6373-2628-9929" = Neo4j Community 2.0.0
"8A223E56FB1ED4F697B54E5BF96F1EB63B512684" = Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733)
"Android Studio" = Android Studio
"GIMP-2_is1" = GIMP 2.8.0
"HP Imaging Device Functions" = HP Imaging Device Functions 14.0
"HP Solution Center & Imaging Support Tools" = HP Solution Center 14.0
"HPExtendedCapabilities" = HP Customer Participation Program 14.0
"HPOCR" = OCR Software by I.R.I.S. 14.0
"jdownloader2" = JDownloader 2
"Microsoft Visual Studio 2010 Tools for Office Runtime (x64)" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU" = Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU
"Motion Control" = Motion Control
"Office15.OMUI.de-de" = Microsoft Office Language Pack 2013  - German/Deutsch
"Office15.PROPLUSR" = Microsoft Office Professional Plus 2013
"Office15.VISPROR" = Microsoft Visio Professional 2013
"Shop for HP Supplies" = Shop for HP Supplies
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"VLC media player" = VLC media player
"WinRAR archiver" = WinRAR 5.20 beta 1 (64-bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0099B899-7894-3B1D-9FF3-5992F84E631F}" = Microsoft LightSwitch for Visual Studio 2013 Core
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Lenovo YouCam
"{0398BFBC-991B-3275-9463-D2BF91B3C80B}" = Microsoft Help Viewer 2.1
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}" = Microsoft SQL Server 2012 T-SQL Language Service 
"{0610DFB0-CCEA-6EC0-E3C3-A0160AD7FD98}" = Windows Runtime Intellisense Content - en-us
"{06A1D88C-E102-4527-AF70-29FFD7AF215A}" = Scan
"{06EEE072-B561-38E5-85D9-485ABCBE8342}" = Visual F# 3.1 SDK
"{070C38AC-05CE-43DF-9A20-141332F6AB2B}" = Microsoft System CLR Types for SQL Server 2012
"{08AEF86A-1956-4846-B906-B01350E96E30}" = Entity Framework Tools for Visual Studio 2013
"{0B5E43C7-965D-4AF4-A33E-5FA35B6660C8}" = Behaviors SDK (XAML) for Visual Studio
"{0B698858-DAB0-4F9E-A10A-125B274EDA06}" = Microsoft Visual C++  x64 Libraries
"{0C03A66F-1FF0-45F9-8D67-0D806EBFFBA1}" = Blend for Visual Studio SDK for Silverlight 5
"{0D7FCBFB-F478-4D32-901C-83F0BF5A3501}" = Microsoft SQL Server Data Tools - enu (12.0.30919.1)
"{104066F4-5897-4067-85D3-4C88B67CCF75}" = AIO_Scan
"{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}" = Intel(R) Update Manager
"{12ADFB82-D5A3-43E4-B2F4-FCD9B690315B}" = Google Drive
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}" = DeviceDiscovery
"{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}" = HPProductAssistant
"{1690CE56-2231-4E59-9006-A0876D949EA8}" =  Tools for .Net 3.5
"{16A901BB-CD8E-3B48-9932-5927FB13508D}" = Microsoft SharePoint 2013 Developer Tools for Visual Studio
"{179324FF-7B16-4BA8-9836-055CAAEE4F08}" = SDFormatter
"{19A5926D-66E1-46FC-854D-163AA10A52D3}" = Microsoft .NET Framework 4.5.1 SDK
"{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}" = Microsoft SQL Server 2012 Data-Tier App Framework 
"{23127FE2-983D-305A-904D-89ED86D36269}" = Microsoft Visual Studio Ultimate 2013
"{2386192E-D6DB-4AD2-9564-65586A0AE53E}" = Dotfuscator and Analytics Community Edition
"{26A24AE4-039D-4CA4-87B4-2F83218051F0}" = Java 8 Update 51
"{292F0F52-B62D-4E71-921B-89A682402201}" = Toolbox
"{2F7DBBE6-8EBC-495C-9041-46A772F4E311}" = Microsoft SQL Server 2012 Management Objects 
"{30F2491C-9410-4DB1-BE66-77B360B1F484}" = Microsoft Visual C++  x64-arm Cross Compilers
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}" = Prerequisites for SSDT 
"{37464E70-B0B9-9DFF-649A-CBE169BAD657}" = Windows Software Development Kit for Windows Store Apps
"{37E53780-3944-4A6A-842F-727128E8616E}" = Blend for Visual Studio SDK for .NET 4.5
"{3E456233-1EA5-42ED-8556-0481BA728B41}" = Microsoft NuGet - Visual Studio 2013
"{3EA16E23-14D2-466A-8268-D7CD40DC46B6}" = Open XML SDK 2.5 for Microsoft Office
"{3FBFCF2C-392A-4632-9442-14C305B44D5E}" = AzureTools.Notifications
"{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}" = Microsoft ASP.NET MVC 4 Runtime
"{428C6B01-D292-46F9-9321-75668ED17DA2}" = Ultima 8
"{4345E9A5-1300-4710-919D-077BA7E6B3DA}" = Windows Azure Mobile Services SDK
"{46910786-E4AC-41E4-A4A0-C086EA85242D}" = WCF Data Services 5.6.0 Runtime
"{492498A3-F88C-FE2F-755C-9B1B91724CA5}" = LocalESPC Dev12
"{492FCC0B-45E1-383A-A2CF-9E7F305AC200}" = Microsoft Visual Studio 2013 Team Explorer Language Pack - ENU
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}" = TAXMAN 2014
"{4AE57014-05C4-4864-A13D-86517A7E1BA4}" = Microsoft .NET Framework 4.5 SDK
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{5411060C-8F8C-393D-8D3B-26AF2C92FABB}" = Microsoft Visual Studio 2013 Shell (Minimum)
"{5481F163-B9E5-30A8-8441-4DBBB87D6AA2}" = Microsoft Visual C++ 2013 Microsoft Foundation Class Libraries
"{5613CAD3-71ED-4207-95A0-1BA0BF465E38}" = TAXMAN 2015
"{56AD3004-0B49-967F-F682-B05650B61A78}" = Windows Software Development Kit for Windows Store Apps DirectX x86 Remote
"{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}" = Microsoft .NET Framework 4.5 Multi-Targeting Pack
"{5793BB91-4E91-3C3C-B93F-C2B1EEA35A5F}" = Microsoft Visual Studio Ultimate 2013 - ENU
"{5B025634-7D5B-4B8D-BE2A-7943C1CF2D5D}" = Status
"{5C3AF724-B144-4AC1-B2CB-FB6D447116F1}" = F4100
"{5D5CFAD6-9F93-8C63-3EB0-B6A0D3D4BD12}" = Windows Software Development Kit
"{5D8DD6A8-C4D7-4554-93F9-F1CC28C72600}" = WCF RIA Services V1.0 SP2
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{61EB474B-67A6-47F4-B1B7-386851BAB3D0}" = HP Support Assistant
"{6321F2D4-366B-3AE4-877A-8E539EC3331A}" = Visual F# 3.1 VS
"{64297226-2B81-4588-89BD-76440BC0BCFC}" = Microsoft ASP.NET Web Pages 2 - Visual Studio 2013 - ENU
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{6781FF9B-E87D-4A03-9373-A55A288B83FA}" = Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1)
"{678800C0-D94E-4513-89CB-478F2B781A0B}" = Microsoft Visual C++ 2013 x86-x64 Compilers
"{6A0C6700-EA93-372C-8871-DCCF13D160A4}" = Microsoft .NET Framework 4.5.1 Multi-Targeting Pack
"{6AB13C21-C3EC-46E1-8009-6FD5EBEE515B}" = Microsoft Advertising SDK for Windows 8.1 - ENU
"{6AFCA4E1-9B78-3640-8F72-A7BF33448200}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{6C06FEE9-C64E-453F-B8A5-D9E9B79ED040}" = Microsoft Visual C++ 2013 32bit Compilers - ENU Resources
"{6EE9E2DF-2CD7-4952-A649-95DEA8697BD8}" = Microsoft Exchange Web Services Managed API 2.0
"{707248B9-2D34-4D77-A5C6-2A8A54848E5A}" = Intel Anti-Theft Discovery App
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72076159-B94A-42AE-A64C-CA3855E9CB28}" = Windows Azure Tools for LightSwitch for Visual Studio 2013 - v2.1
"{721C380F-E296-4118-9ACE-589E8EF86208}" = Microsoft Visual Studio 2013 Profiling Tools
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}" = Smart Switch
"{794D38B6-C8B2-4DFC-BF1B-122233A336F3}" = Microsoft ASP.NET Web Frameworks and Tools - Visual Studio 2013 - ENU
"{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1" = PDF24 Creator 7.0.5
"{81FE6A0B-C40F-4361-8533-11532ADA1D0B}" = Pluggit iFlow
"{82DAD82D-0139-3F7A-A22F-67A694F9CAA4}" = Microsoft LightSwitch for Visual Studio 2013 CoreRes - ENU
"{84D88F57-4130-30FE-A0B6-1E04428FE1F6}" = Microsoft Visual C++ 2013 Core Libraries
"{85BF9FDB-BD5B-407C-9CAE-3542E5164783}" = Lexware Info Service
"{85de612b-ee05-476a-87cc-52e5740de420}" = Intel(R) Experience Center Desktop Software
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{884CF059-9A11-4DF7-A2A7-17EFE90B9278}" = Graphviz
"{88547073-C566-4895-9005-EBE98EA3F7C7}" = Samsung Kies3
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8EE94FD8-5F52-4463-A340-185D16328158}" = WebReg
"{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}" = HP Support Solutions Framework
"{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}" = TomTom HOME Visual Studio Merge Modules
"{9027FE9C-5488-30C3-AA42-7330D25BF92D}" = Microsoft Portable Library Multi-Targeting Pack
"{912D30CF-F39E-4B31-AD9A-123C6B794EE2}" = HP Update
"{9347889B-C22A-3905-901F-C05D8F73C929}" = Build Tools Language Resources - x86
"{943F3FB1-3F9C-4FB7-A4E2-6D53617068C3}" = PreEmptive Analytics Visual Studio Components
"{96563105-F726-4865-8C32-416753ECA5F1}" = Microsoft Visual C++  x64-x86 Cross Compilers - ENU Resources
"{97592A5E-6A50-38E0-885C-7334BA7A43D8}" = Microsoft SharePoint 2013 Developer Tools for Visual Studio 2012 Nuget Package
"{976C3D92-0DEC-37A6-A870-FF4FC18CD029}" = Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps
"{979C7495-FB42-484E-92EA-7F2A59DD7718}" = Microsoft ASP.NET MVC 4 - Visual Studio 2013 - ENU
"{984022F2-9BCA-A41D-6A38-1AE658F01415}" = Windows Software Development Kit
"{9853299F-7AD8-4560-9896-60650BD8ACBF}" = Virtual COM Port Driver
"{985EF141-95DD-3934-8F23-7C2C4C61E5F7}" = Microsoft Visual Studio 2013 Shell (Minimum) Resources
"{99072AB4-D795-44D5-9D65-E3C9F8322C97}" = TomTom HOME
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B362566-EC1B-4700-BB9C-EC661BDE2175}" = DocProc
"{9B3A1C97-A361-463E-8817-444F9F88CDFE}" = Microsoft Expression Blend SDK for .NET 4
"{9BE466FF-70B7-4DA8-807C-DB4C3610FDAA}" = Copy
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C593464-7F2F-37B3-89F8-7E894E3B09EA}" = Microsoft Visual Studio Professional 2013
"{9E673C3F-423B-458E-8EA4-9AE87C49AFC8}" = Microsoft LightSwitch for Visual Studio 2013 v4.0 Tools
"{9ED1634C-4E71-4992-A1BA-7C4BE6EE39E1}" = Blend for Visual Studio 2013 ENU resources
"{A1CB8286-CFB3-A985-D799-721A0F2A27F3}" = Windows Software Development Kit DirectX x86 Remote
"{A1D06677-1103-32DE-AA74-6EE44DCF7F81}" = Microsoft Visual C++ 2013 Extended Libraries
"{A223B446-EC3D-3031-828D-5188800AB782}" = Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps (ENU)
"{A2CCB3C1-3DF9-4E3E-8D3F-DDBBCDDB28B5}" = Microsoft C++ REST SDK for Visual Studio 2013
"{A3B8D9FB-CA7D-4487-8CA2-A6A2C8AD1077}" = Microsoft Visual C++  x86 Libraries
"{A47FD1BF-A815-4A76-BE65-53A15BD5D25D}" = Microsoft SQL Server System CLR Types
"{A6030DAD-1600-F767-C8DD-C722ADFE8FBC}" = Windows Software Development Kit DirectX x86 Remote
"{A6B90148-02C5-4fd3-8D7A-EF2386835CB9}" = F4100_Help
"{A8229A09-E570-412B-8D18-E78985673E34}" = Microsoft Visual C++  ARM Libraries
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AA0964AF-0F95-4A72-BD29-F833A382EDC2}" = Microsoft Visual Studio 2013 IntelliTrace Core x86
"{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}" = HPSSupply
"{AC768037-7079-4658-AC24-2897650E0ABE}" = Energy Manager
"{AC76BA86-0804-1033-1959-001824147215}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.12) - Deutsch
"{AE937DBA-FEFD-3BFE-9860-0591C0F91D61}" = Microsoft Visual Studio 2013 Shell (Minimum) Interop Assemblies
"{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}" = AAVUpdateManager
"{B0A82E02-E959-3C46-AB11-D38527BC573E}" = Microsoft Visual Studio Premium 2013
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B1C38F27-D377-8C98-D98D-29B67C0B978D}" = LocalESPCui for en-us Dev12
"{B26438B4-BF51-49C3-9567-7F14A5E40CB9}" = Dolby Home Theater v4
"{B3C98C29-A2BE-455F-9285-13B745282271}" = Microsoft Visual C++  x64-arm Cross Compilers - ENU Resources
"{B536762B-1047-4B51-8ECF-46D5686E5416}" = Microsoft ASP.NET Web Pages 2 Runtime
"{B6465A32-8BE9-4B38-ADC5-4B4BDDC10B0D}" = HPDiagnosticAlert
"{B6A0A174-33E0-3D42-92EA-547D318CB149}" = Microsoft Visual Studio 2013 Devenv
"{B86C786E-11A2-4CAB-BB2E-D7CD5D65D552}" = Microsoft LightSwitch v4.0 SDK
"{BB0D9EE5-F7B1-4986-AF62-DB3BED9A83BC}" = Microsoft Visual C++  x64 Native Compilers - ENU Resources
"{BB3447F6-9553-4AA9-960E-0DB5310C5779}" = GPBaseService2
"{BC5DD87B-0143-4D14-AAE6-97109614DC6B}" = SolutionCenter
"{BD63060C-F4C7-4E86-9C2A-4A102E7EE12C}" = Microsoft Web Developer Tools 2013 - Visual Studio 2013
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{BD72C04F-892F-48EE-A236-CC10891610D6}" = Windows Azure Shared Components for Microsoft Visual Studio 2013 - v1.0
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{BF3E2194-F89B-44FB-A801-464BF787599F}" = WCF Data Services Tools for Microsoft Visual Studio 2013
"{C00453B2-27AD-4858-A20D-F44E39481C7D}" = Microsoft Report Viewer Add-On for Visual Studio 2013
"{C15841A6-C20A-11E4-977D-00163E98E7D6}" = Evernote v. 5.8.4
"{C1D0E508-ECAF-45AA-A549-1E26B9ECE0FB}" = Microsoft Visual C++  x64-x86 Cross Compilers
"{C26C1495-8EBE-3F71-BDA1-7DE2010840D8}" = Microsoft Visual Studio 2013 Devenv Resources
"{C5A17590-8CBE-3581-965D-EF183BE07920}" = Microsoft Visual Studio Ultimate 2013 XAML UI Designer Core
"{C5C00116-FFD7-465e-8316-6055F320E7E5}" = DJ_AIO_NS_LP_DocCD
"{C73A16B7-AC35-4262-9BAF-DA9B2039A563}" = Intel Experience Center - Configuration
"{c9967fbd-e3c3-4ed0-992a-5b33260f2944}" = Intel® PROSet/Wireless Software
"{C9E7751E-88ED-36CF-B610-71A1D262E906}" = Team Explorer for Microsoft Visual Studio 2013
"{C9EF1AAF-B542-41C8-A537-1142DA5D4AEC}" = HP Customer Experience Enhancements
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CCF298AF-9CE1-4B26-B251-486E98A34789}" = Windows 7 USB/DVD Download Tool
"{cd09eea6-d0b3-4246-bb80-e047ceadf61f}" = Microsoft Visual Studio Ultimate 2013
"{CD31E63D-47FD-491C-8117-CF201D0AFAB5}" = TrayApp
"{CDECCD37-EBCE-4AF8-8D1C-5DF13194FEA1}" = Microsoft Advertising Service Extension for Visual Studio
"{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}" = Microsoft .NET Framework 4 Multi-Targeting Pack
"{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1" = Win32DiskImager version 0.9.5
"{D0940326-79BF-4D05-98CA-ED208661D34B}" = calibre
"{D3517C62-68A5-37CF-92F7-93C029A89681}" = Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU)
"{D360FA88-17C8-4F14-B67F-13AAF9607B12}" = MarketResearch
"{D42681AA-BC16-3C84-949E-45F05D2AA997}" = Microsoft Visual C++ 2013 Core Libraries
"{D4E77BFD-ECA9-40BB-89DC-1367B4139227}" = Microsoft Visual Studio 2013 Preparation
"{D574CE3E-0376-4BED-B609-5C2C2AD655ED}" = Microsoft LightSwitch for Visual Studio 2013 v4.0 ToolsRes - ENU
"{D69874BF-D864-4EB2-91C3-2EDD05A64F70}" = Windows Azure Mobile Services Tools for Visual Studio 2013 Preview - v1.0
"{D7CDAC3E-0962-41D6-829D-6AB524120B43}" = DJ_AIO_ProductContext
"{DB5600F1-DE83-46DE-B162-5FC4400EAF5B}" = Microsoft Visual C++ 2013 Compilers
"{DE0E8FAF-9758-4BFD-A16E-009DB4B8C912}" = Microsoft Visual C++  x64 Native Compilers
"{DF15CD8F-9295-3AD9-B814-7A60184AA1CD}" = Microsoft SharePoint 2013 Developer Tools for Visual Studio ENU Language Pack
"{DF47ACA3-7C78-4C08-8007-AC682563C9F1}" = Samsung AllShare
"{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}" = Lenovo EasyCamera
"{E10D1D9A-AD92-4DE1-BECB-7F7F41A2C51A}" = Microsoft Visual Studio 2013 IntelliTrace Front End x86
"{E1FBB3D4-ADB0-4949-B101-855DA061C735}" = Microsoft Silverlight 5 SDK
"{E5CAE8D2-9F9F-3BEA-AA0F-B5B40611C704}" = Microsoft Visual C++ 2013 x86 Debug Runtime - 12.0.21005
"{E6F3851E-CEEB-4ECB-A6FA-337C8F662E3D}" = Microsoft Visual C++ 2013 Compilers - ENU Resources
"{E9674444-9491-3961-873C-017D8912185E}" = Microsoft Visual Studio Professional 2013 - ENU
"{EB37C117-9C83-4696-A493-8AFBAC8F9FFC}" = JavaScript Tooling
"{EB514FFD-5FBA-3C53-94F8-3A2B96C5E7A8}" = Microsoft Visual Studio Ultimate 2013 XAML UI Designer enu Resources
"{EBC890A6-DE7C-44B4-AA03-119B6190D3E1}" = Blend for Visual Studio 2013
"{ED6C8E61-363B-355C-80C7-E676BC781478}" = Microsoft Visual Studio Premium 2013 - ENU
"{EE541DCE-3018-4A12-B0A3-7C55D62B3D01}" = Python Tools Redirection Template
"{EED759C0-F201-4422-86FA-264075B882ED}" = DJ_AIO_Software_min
"{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}" = Benutzerhandbuch
"{F0A8BF4A-972F-41E0-9800-1EFE3BF28266}" = Realtek Card Reader
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F20914BB-FD5F-3A3A-8CDF-DF5ADEFD9451}" = Microsoft Portable Library Multi-Targeting Pack Language Pack - enu
"{F2C4B91A-250C-4A68-94EB-9643151F892B}" = DJ_AIO_Software
"{F361FE04-789E-42F3-BBAB-E7B380AA5E06}" = Windows XP Targeting with C++
"{F395FD4F-40E5-7B56-2BCB-B3CF52B3B52C}" = Windows App Certification Kit x64
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"{FA0FF682-CC70-4C57-93CD-E276F3E7537E}" = BufferChm
"{FB3A15FD-FC67-3A2F-892B-6890B0C56EA9}" = Build Tools - x86
"{FCB3772C-B7D0-4933-B1A9-3707EBACC573}" = Intel(R) SDK for OpenCL - CPU Only Runtime Package
"{FF39514D-E2EB-40BA-A23F-C83B8E0ED110}" = Visual Studio Extensions for Windows Library for JavaScript
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Adobe Flash Player NPAPI" = Adobe Flash Player 18 NPAPI
"Avast" = Avast Free Antivirus
"Battlelog Web Plugins" = Battlelog Web Plugins
"CMake 3.3.0-rc2" = CMake 3.3.0-rc2, a cross-platform, open-source build system
"EaseUS Partition Master_is1" = EaseUS Partition Master 10.2
"Git_is1" = Git version 1.9.5-preview20141217
"Google Chrome" = Google Chrome
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = Lenovo YouCam
"InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}" = Lenovo OneKey Recovery
"InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}" = Smart Switch
"InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}" = Samsung Kies3
"InstallShield_{9853299F-7AD8-4560-9896-60650BD8ACBF}" = Virtual COM Port Driver
"InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}" = Energy Manager
"InstallShield_{DF47ACA3-7C78-4C08-8007-AC682563C9F1}" = Samsung AllShare
"InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}" = UserGuide
"Intel AppUp(SM) center 33057" = Intel AppUp(SM) center
"JetBrains MPS 3.0" = JetBrains MPS 3.0
"KeePassPasswordSafe2_is1" = KeePass Password Safe 2.24
"Lenovo Photos" = Lenovo Photos
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware Version 2.0.1.1004
"Microsoft Help Viewer 2.1" = Microsoft Help Viewer 2.1
"Mozilla Firefox 40.0.2 (x86 de)" = Mozilla Firefox 40.0.2 (x86 de)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Mp3tag" = Mp3tag v2.69
"Notepad++" = Notepad++
"Origin" = Origin
"Picasa 3" = Picasa 3
"Pixum Fotobuch" = Pixum Fotobuch
"SABnzbd" = SABnzbd 0.7.20
"Samsung Easy Printer Manager" = Samsung Easy Printer Manager
"Samsung M2020 Series" = Samsung M2020 Series
"Samsung M2020 Series XPS (Windows 8)" = Samsung M2020 Series XPS (Windows 8)
"Samsung Printer Center" = Samsung Printer Center
"Samsung Printer Diagnostics" = Samsung Drucker-Diagnose
"Samsung Printer Live Update" = Samsung Printer Live Update
"Steam App 10500" = Empire: Total War
"Steam App 231430" = Company of Heroes 2
"SugarSync" = SugarSync Manager
"TeamViewer" = TeamViewer 10
"Texmaker" = Texmaker
"TotalUninstaller" = Uninstall Samsung Printer Software
"TrueCrypt" = TrueCrypt
"UltraUXThemePatcher" = UltraUXThemePatcher
"Uplay" = Uplay
"View User Guide" = Benutzerhandbuch anzeigen
"XMind_is1" = XMind 6 (v3.5.1)
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{079ede36-133d-44b0-8053-c7c1fa8d2e0d}_is1" = ChromecastApp
"Amazon Amazon Music" = Amazon Music
"Dropbox" = Dropbox
"Google+ Auto Backup" = Google+ Auto Backup
"JoinMe" = join.me
"MyFreeCodec" = MyFreeCodec
"UnityWebPlayer" = Unity Web Player
"uTorrent" = µTorrent
"WinDirStat" = WinDirStat 1.1.2
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 15.08.2015 15:47:52 | Computer Name = Aethon | Source = Microsoft-Windows-CAPI2 | ID = 513
Description = Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts
 "System Writer".  Details: AddLegacyDriverFiles: Unable to back up image of binary
 Microsoft-Verbindungsschichterkennungsprotokoll.  System Error: Zugriff verweigert
.
 
Error - 16.08.2015 09:55:07 | Computer Name = Aethon | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: plugin-container.exe, Version: 40.0.2.5702,
 Zeitstempel: 0x55cc03bd  Name des fehlerhaften Moduls: mozglue.dll, Version: 40.0.2.5702,
 Zeitstempel: 0x55cbf190  Ausnahmecode: 0x80000003  Fehleroffset: 0x0000e631  ID des fehlerhaften
 Prozesses: 0x123c  Startzeit der fehlerhaften Anwendung: 0x01d0d82af9a117ea  Pfad der
 fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad
 des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\mozglue.dll  Berichtskennung:
 d843b969-a863-4d63-bd86-b940bcccf3e7  Vollständiger Name des fehlerhaften Pakets:
   Anwendungs-ID, die relativ zum fehlerhaften Paket ist: 
 
Error - 16.08.2015 10:10:58 | Computer Name = Aethon | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: PortChanger.exe, Version: 0.0.0.0,
 Zeitstempel: 0x50123cc9  Name des fehlerhaften Moduls: PortChanger.exe, Version: 
0.0.0.0, Zeitstempel: 0x50123cc9  Ausnahmecode: 0xc0000005  Fehleroffset: 0x0000000000004be7
ID
 des fehlerhaften Prozesses: 0x2a40  Startzeit der fehlerhaften Anwendung: 0x01d0d82d5d441121
Pfad
 der fehlerhaften Anwendung: C:\WINDOWS\system32\PortChanger.exe  Pfad des fehlerhaften
 Moduls: C:\WINDOWS\system32\PortChanger.exe  Berichtskennung: ee9e7ddc-0ede-4c2d-8e52-3b7f5ce3007c
Vollständiger
 Name des fehlerhaften Pakets:   Anwendungs-ID, die relativ zum fehlerhaften Paket
 ist: 
 
Error - 16.08.2015 14:52:55 | Computer Name = Aethon | Source = Microsoft-Windows-Defrag | ID = 257
Description = 
 
Error - 20.08.2015 14:53:55 | Computer Name = Aethon | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 
10.0.10240.16384, Zeitstempel: 0x559f38c5  Name des fehlerhaften Moduls: Cortana.Core.dll,
 Version: 0.0.0.0, Zeitstempel: 0x559f385d  Ausnahmecode: 0xc0000005  Fehleroffset: 
0x000000000000f356  ID des fehlerhaften Prozesses: 0x399c  Startzeit der fehlerhaften
 Anwendung: 0x01d0db798dfa9cda  Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\backgroundTaskHost.exe
Pfad
 des fehlerhaften Moduls: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
Berichtskennung:
 ebe230cf-296d-4989-9c7e-2e38628799a1  Vollständiger Name des fehlerhaften Pakets:
 Microsoft.Windows.Cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy  Anwendungs-ID,
 die relativ zum fehlerhaften Paket ist: CortanaUI
 
Error - 20.08.2015 14:54:30 | Computer Name = Aethon | Source = Application Error | ID = 1000
Description = Name der fehlerhaften Anwendung: OneDrive.exe, Version: 17.3.5907.716,
 Zeitstempel: 0x55a75c82  Name des fehlerhaften Moduls: FileSyncSessions.dll, Version:
 17.3.5907.716, Zeitstempel: 0x55a75c72  Ausnahmecode: 0xc0000005  Fehleroffset: 0x000509a6
ID
 des fehlerhaften Prozesses: 0x1ca8  Startzeit der fehlerhaften Anwendung: 0x01d0d1afbf176757
Pfad
 der fehlerhaften Anwendung: C:\Users\Victor\AppData\Local\Microsoft\OneDrive\OneDrive.exe
Pfad
 des fehlerhaften Moduls: C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\FileSyncSessions.dll
Berichtskennung:
 14b26700-041c-483e-ba17-6a1c8154f67f  Vollständiger Name des fehlerhaften Pakets:
   Anwendungs-ID, die relativ zum fehlerhaften Paket ist: 
 
Error - 21.08.2015 16:07:03 | Computer Name = Aethon | Source = Microsoft-Windows-Immersive-Shell | ID = 5973
Description = Bei der Aktivierung der App „Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI“
 ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie
 im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.
 
Error - 21.08.2015 16:07:03 | Computer Name = Aethon | Source = Microsoft-Windows-Immersive-Shell | ID = 5973
Description = Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“
 ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie
 im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.
 
Error - 21.08.2015 16:09:29 | Computer Name = Aethon | Source = .NET Runtime | ID = 1024
Description = 
 
Error - 21.08.2015 16:09:29 | Computer Name = Aethon | Source = .NET Runtime | ID = 1024
Description = 
 
[ System Events ]
Error - 21.08.2015 16:13:08 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:08 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:09 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:10 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:10 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:11 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:12 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:13 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:13 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
Error - 21.08.2015 16:13:14 | Computer Name = Aethon | Source = DCOM | ID = 10016
Description = 
 
 
< End of report >
         
--- --- ---


Alt 15.09.2015, 20:17   #6
h4rkon
 
win10 - Flackernde Taskleiste - Standard

OTL Datei



Code:
ATTFilter
OTL logfile created on: 21.08.2015 22:52:33 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Victor\Downloads
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.10240.16384)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,76 Gb Total Physical Memory | 4,50 Gb Available Physical Memory | 58,00% Memory free
9,01 Gb Paging File | 5,76 Gb Available in Paging File | 63,98% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 211,42 Gb Total Space | 19,84 Gb Free Space | 9,38% Space Free | Partition Type: NTFS
Drive D: | 10,34 Gb Total Space | 6,69 Gb Free Space | 64,70% Space Free | Partition Type: NTFS
Drive E: | 1,34 Gb Total Space | 0,06 Gb Free Space | 4,37% Space Free | Partition Type: FAT32
 
Computer Name: AETHON | User Name: Victor | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC -  File not found
PRC - C:\Users\Victor\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Users\Victor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Steam\bin\steamwebhelper.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
PRC - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation)
PRC - C:\Programme\AVAST Software\Avast\AvastUI.exe (AVAST Software)
PRC - C:\Programme\AVAST Software\Avast\AvastSvc.exe (AVAST Software)
PRC - C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
PRC - C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google)
PRC - C:\Programme\NVIDIA Corporation\Display\nvxdsync.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\PDF24\pdf24.exe (Geek Software GmbH)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe (DEVGURU Co., LTD.)
PRC - C:\Windows\SysWOW64\SecUPDUtilSvc.exe ()
PRC - C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
PRC - C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
PRC - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe (CHENGDU YIWO Tech Development Co., Ltd)
PRC - C:\Program Files (x86)\Lenovo\MotionControl\MotionControl.exe ()
PRC - C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe (TomTom)
PRC - C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
PRC - C:\Programme\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation)
PRC - C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Windows\SysWOW64\NLSSRV32.EXE (Nalpeiron Ltd.)
PRC - C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe (CyberLink Corp.)
PRC - C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe (Samsung Electronics Co., Ltd.)
PRC - C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - c:\users\victor\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpyeedez.dll ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._core_.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_ssl.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._controls_.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._windows_.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._gdi_.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._misc_.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_hashlib.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\unicodedata.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\pysqlite2._sqlite.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\windows._lib_cacheinvalidation.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\pythoncom27.dll ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32com.shell.shell.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32gui.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_elementtree.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\pyexpat.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._wizard.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32file.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\pywintypes27.dll ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32security.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32api.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_ctypes.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._animate.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\wx._html2.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\usb_ext.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_socket.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32inet.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_psutil_windows.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32process.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_multiprocessing.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32pdh.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32pipe.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32ts.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\_yappi.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32event.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32profile.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\common.time34.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\win32crypt.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\select.pyd ()
MOD - C:\Users\Victor\AppData\Local\Temp\_MEI70242\hashobjs_ext.pyd ()
MOD - C:\Program Files (x86)\Steam\video.dll ()
MOD - C:\Program Files (x86)\Steam\bin\chromehtml.DLL ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\PepperFlash\pepflashplayer.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libglesv2.dll ()
MOD - C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libegl.dll ()
MOD - C:\Programme\AVAST Software\Avast\JsonRpcServer.dll ()
MOD - C:\Programme\AVAST Software\Avast\log.dll ()
MOD - C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll ()
MOD - C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll ()
MOD - C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll ()
MOD - C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll ()
MOD - C:\Program Files (x86)\Steam\bin\openvr_api.dll ()
MOD - C:\Program Files (x86)\PDF24\zlib.dll ()
MOD - C:\Program Files (x86)\PDF24\OperationUI.dll ()
MOD - C:\Program Files (x86)\Steam\v8.dll ()
MOD - C:\Program Files (x86)\Steam\bin\libcef.dll ()
MOD - C:\Program Files (x86)\Steam\icui18n.dll ()
MOD - C:\Program Files (x86)\Steam\icuuc.dll ()
MOD - C:\Program Files (x86)\Steam\SDL2.dll ()
MOD - C:\Programme\AVAST Software\Avast\libcef.dll ()
MOD - C:\Program Files (x86)\Evernote\Evernote\libxml2.dll ()
MOD - C:\Program Files (x86)\Evernote\Evernote\libtidy.dll ()
MOD - C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
MOD - C:\Program Files (x86)\Steam\libavcodec-56.dll ()
MOD - C:\Program Files (x86)\Steam\libswscale-3.dll ()
MOD - C:\Program Files (x86)\Steam\libavformat-56.dll ()
MOD - C:\Program Files (x86)\Steam\libavutil-54.dll ()
MOD - C:\Program Files (x86)\Steam\libavresample-2.dll ()
MOD - C:\Programme\TortoiseSVN\bin\TortoiseStub32.dll ()
MOD - C:\Programme\TortoiseSVN\bin\libsasl32.dll ()
MOD - C:\Program Files (x86)\Lenovo\MotionControl\eyeKeys.dll ()
MOD - C:\Program Files (x86)\Lenovo\MotionControl\MotionControl.exe ()
MOD - C:\Program Files (x86)\Lenovo\MotionControl\esmlib.dll ()
MOD - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\sqlite.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll ()
MOD - C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (AppXSvc) -- C:\Windows\SysNative\AppXDeploymentServer.dll (Microsoft Corporation)
SRV:64bit: - (igfxCUIService2.0.0.0) -- C:\Windows\SysNative\igfxCUIService.exe (Intel Corporation)
SRV:64bit: - (SensorDataService) -- C:\Windows\SysNative\SensorDataService.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc) -- C:\Windows\SysNative\Unistore.dll (Microsoft Corporation)
SRV:64bit: - (DoSvc) -- C:\Windows\SysNative\dosvc.dll (Microsoft Corporation)
SRV:64bit: - (CoreMessagingRegistrar) -- C:\Windows\SysNative\CoreMessaging.dll (Microsoft Corporation)
SRV:64bit: - (ClipSVC) -- C:\Windows\SysNative\ClipSVC.dll (Microsoft Corporation)
SRV:64bit: - (UsoSvc) -- C:\Windows\SysNative\usocore.dll (Microsoft Corporation)
SRV:64bit: - (icssvc) -- C:\Windows\SysNative\tetheringservice.dll (Microsoft Corporation)
SRV:64bit: - (tiledatamodelsvc) -- C:\Windows\SysNative\tileobjserver.dll (Microsoft Corporation)
SRV:64bit: - (RetailDemo) -- C:\Windows\SysNative\RDXService.dll (Microsoft Corporation)
SRV:64bit: - (DiagTrack) -- C:\Windows\SysNative\diagtrack.dll (Microsoft Corporation)
SRV:64bit: - (Wcmsvc) -- C:\Windows\SysNative\wcmsvc.dll (Microsoft Corporation)
SRV:64bit: - (AudioEndpointBuilder) -- C:\Windows\SysNative\AudioEndpointBuilder.dll (Microsoft Corporation)
SRV:64bit: - (SensorService) -- C:\Windows\SysNative\SensorService.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc) -- C:\Windows\SysNative\UserDataService.dll (Microsoft Corporation)
SRV:64bit: - (AppReadiness) -- C:\Windows\SysNative\AppReadiness.dll (Microsoft Corporation)
SRV:64bit: - (WalletService) -- C:\Windows\SysNative\WalletService.dll (Microsoft Corporation)
SRV:64bit: - (WiaRpc) -- C:\Windows\SysNative\wiarpc.dll (Microsoft Corporation)
SRV:64bit: - (NcaSvc) -- C:\Windows\SysNative\NcaSvc.dll (Microsoft Corporation)
SRV:64bit: - (workfolderssvc) -- C:\Windows\SysNative\workfolderssvc.dll (Microsoft Corporation)
SRV:64bit: - (IEEtwCollectorService) -- C:\WINDOWS\SysNative\IEEtwCollector.exe (Microsoft Corporation)
SRV:64bit: - (LSM) -- C:\Windows\SysNative\lsm.dll (Microsoft Corporation)
SRV:64bit: - (NcdAutoSetup) -- C:\Windows\SysNative\NcdAutoSetup.dll (Microsoft Corporation)
SRV:64bit: - (NetSetupSvc) -- C:\Windows\SysNative\NetSetupSvc.dll (Microsoft Corporation)
SRV:64bit: - (BrokerInfrastructure) -- C:\Windows\SysNative\bisrv.dll (Microsoft Corporation)
SRV:64bit: - (NcbService) -- C:\Windows\SysNative\ncbservice.dll (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc) -- C:\Windows\SysNative\PimIndexMaintenance.dll (Microsoft Corporation)
SRV:64bit: - (WpnService) -- C:\Windows\SysNative\wpnservice.dll (Microsoft Corporation)
SRV:64bit: - (DevQueryBroker) -- C:\Windows\SysNative\DevQueryBroker.dll (Microsoft Corporation)
SRV:64bit: - (lfsvc) -- C:\Windows\SysNative\lfsvc.dll (Microsoft Corporation)
SRV:64bit: - (StateRepository) -- C:\Windows\SysNative\Windows.StateRepository.dll (Microsoft Corporation)
SRV:64bit: - (XblGameSave) -- C:\Windows\SysNative\XblGameSave.dll (Microsoft Corporation)
SRV:64bit: - (XboxNetApiSvc) -- C:\Windows\SysNative\XboxNetApiSvc.dll (Microsoft Corporation)
SRV:64bit: - (NgcSvc) -- C:\Windows\SysNative\ngcsvc.dll (Microsoft Corporation)
SRV:64bit: - (NgcCtnrSvc) -- C:\Windows\SysNative\NgcCtnrSvc.dll (Microsoft Corporation)
SRV:64bit: - (MapsBroker) -- C:\Windows\SysNative\moshost.dll (Microsoft Corporation)
SRV:64bit: - (AJRouter) -- C:\Windows\SysNative\AJRouter.dll (Microsoft Corporation)
SRV:64bit: - (LicenseManager) -- C:\Windows\SysNative\LicenseManagerSvc.dll (Microsoft Corporation)
SRV:64bit: - (CDPSvc) -- C:\Windows\SysNative\cdpsvc.dll (Microsoft Corporation)
SRV:64bit: - (embeddedmode) -- C:\Windows\SysNative\embeddedmodesvc.dll (Microsoft Corporation)
SRV:64bit: - (WSService) -- C:\Windows\SysNative\WSService.dll (Microsoft Corporation)
SRV:64bit: - (XblAuthManager) -- C:\Windows\SysNative\XblAuthManager.dll (Microsoft Corporation)
SRV:64bit: - (Netlogon) -- C:\Windows\SysNative\netlogon.dll (Microsoft Corporation)
SRV:64bit: - (VaultSvc) -- C:\Windows\SysNative\vaultsvc.dll (Microsoft Corporation)
SRV:64bit: - (EFS) -- C:\Windows\SysNative\efssvc.dll (Microsoft Corporation)
SRV:64bit: - (wlidsvc) -- C:\Windows\SysNative\wlidsvc.dll (Microsoft Corporation)
SRV:64bit: - (KeyIso) -- C:\Windows\SysNative\keyiso.dll (Microsoft Corporation)
SRV:64bit: - (WEPHOSTSVC) -- C:\Windows\SysNative\wephostsvc.dll (Microsoft Corporation)
SRV:64bit: - (UserManager) -- C:\Windows\SysNative\usermgr.dll (Microsoft Corporation)
SRV:64bit: - (ScDeviceEnum) -- C:\Windows\SysNative\ScDeviceEnum.dll (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc) -- C:\Windows\SysNative\APHostService.dll (Microsoft Corporation)
SRV:64bit: - (DcpSvc) -- C:\Windows\SysNative\dcpsvc.dll (Microsoft Corporation)
SRV:64bit: - (diagnosticshub.standardcollector.service) -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (Microsoft Corporation)
SRV:64bit: - (DsSvc) -- C:\Windows\SysNative\dssvc.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc_Session1) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc_Session1) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc_Session1) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc_Session1) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationService) -- C:\Windows\SysNative\das.dll (Microsoft Corporation)
SRV:64bit: - (DsmSvc) -- C:\Windows\SysNative\DeviceSetupManager.dll (Microsoft Corporation)
SRV:64bit: - (smphost) -- C:\Windows\SysNative\smphost.dll (Microsoft Corporation)
SRV:64bit: - (fhsvc) -- C:\Windows\SysNative\fhsvc.dll (Microsoft Corporation)
SRV:64bit: - (svsvc) -- C:\Windows\SysNative\svsvc.dll (Microsoft Corporation)
SRV:64bit: - (EntAppSvc) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll (Microsoft Corporation)
SRV:64bit: - (DmEnrollmentSvc) -- C:\Windows\SysNative\Windows.Internal.Management.dll (Microsoft Corporation)
SRV:64bit: - (dmwappushservice) -- C:\Windows\SysNative\dmwappushsvc.dll (Microsoft Corporation)
SRV:64bit: - (SmsRouter) -- C:\Windows\SysNative\SmsRouterSvc.dll (Microsoft Corporation)
SRV:64bit: - (netprofm) -- C:\Windows\SysNative\netprofmsvc.dll (Microsoft Corporation)
SRV:64bit: - (SystemEventsBroker) -- C:\Windows\SysNative\SystemEventsBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (TimeBroker) -- C:\Windows\SysNative\TimeBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (vmicvss) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvmsession) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmictimesync) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicshutdown) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicrdv) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmickvpexchange) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicheartbeat) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicguestinterface) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (PrintNotify) -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV:64bit: - (BthHFSrv) -- C:\Windows\SysNative\BthHFSrv.dll (Microsoft Corporation)
SRV:64bit: - (Ati_ext) -- C:\Windows\SysNative\Ati_ext\cone.exe ()
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (Origin Client Service) -- C:\Program Files (x86)\Origin\OriginClientService.exe (Electronic Arts)
SRV - (cphs) -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe (Intel Corporation)
SRV - (SynTPEnhService) -- C:\Programme\Synaptics\SynTP\SynTPEnhService.exe (Synaptics Incorporated)
SRV - (avast! Antivirus) -- C:\Programme\AVAST Software\Avast\AvastSvc.exe (AVAST Software)
SRV - (UnistoreSvc) -- C:\Windows\SysWOW64\Unistore.dll (Microsoft Corporation)
SRV - (CoreMessagingRegistrar) -- C:\Windows\SysWOW64\CoreMessaging.dll (Microsoft Corporation)
SRV - (HPSupportSolutionsFrameworkService) -- C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe (Hewlett-Packard Company)
SRV - (lfsvc) -- C:\Windows\SysWOW64\lfsvc.dll (Microsoft Corporation)
SRV - (StateRepository) -- C:\Windows\SysWOW64\Windows.StateRepository.dll (Microsoft Corporation)
SRV - (smphost) -- C:\Windows\SysWOW64\smphost.dll (Microsoft Corporation)
SRV - (DmEnrollmentSvc) -- C:\Windows\SysWOW64\Windows.Internal.Management.dll (Microsoft Corporation)
SRV - (PrintNotify) -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (ss_conn_service) -- C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe (DEVGURU Co., LTD.)
SRV - (SamsungUPDUtilSvc) -- C:\Windows\SysWOW64\SecUPDUtilSvc.exe ()
SRV - (TeamViewer) -- C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (iumsvc) -- C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe ()
SRV - (ose64) -- C:\Programme\Common Files\microsoft shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (VsEtwService120) -- C:\Programme\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe (Microsoft Corporation)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (TomTomHOMEService) -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe (TomTom)
SRV - (Te.Service) -- C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe (Microsoft Corporation)
SRV - (fussvc) -- C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe (Microsoft Corporation)
SRV - (Intel(R) -- C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe (Intel Corporation)
SRV - (ISCTAgent) -- C:\Programme\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe ()
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe (Intel Corporation)
SRV - (jhi_service) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation)
SRV - (IAStorDataMgrSvc) -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (BrcmSetSecurity) -- C:\Programme\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe (Intel)
SRV - (Intel(R) -- C:\Programme\Intel\iCLS Client\SocketHeciServer.exe (Intel(R) Corporation)
SRV - (Intel(R) -- C:\Programme\Intel\iCLS Client\HeciServer.exe (Intel(R) Corporation)
SRV - (nlsX86cc) -- C:\Windows\SysWOW64\NLSSRV32.EXE (Nalpeiron Ltd.)
SRV - (NitroDriverReadSpool8) -- C:\Programme\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe (Nitro PDF Software)
SRV - (SQLWriter) -- C:\Programme\Microsoft SQL Server\90\Shared\sqlwriter.exe (Microsoft Corporation)
SRV - (SamsungAllShareV2.0) -- C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe (Samsung Electronics Co., Ltd.)
SRV - (SimpleSlideShowServer) -- C:\Program Files (x86)\Samsung\AllShare\AllShareSlideShowService.exe (Samsung Electronics Co., Ltd.)
SRV - (AAV UpdateService) -- C:\Program Files (x86)\Lexware\AAVUpdateManager\aavus.exe ()
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (aswSnx) -- C:\Windows\SysNative\drivers\aswsnx.sys (AVAST Software)
DRV:64bit: - (WPRO_41_2001) -- C:\Windows\SysNative\drivers\WPRO_41_2001.sys ()
DRV:64bit: - (RTSPER) -- C:\Windows\SysNative\drivers\RtsPer.sys (Realsil Semiconductor Corporation)
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (SynTP) -- C:\Windows\SysNative\drivers\SynTP.sys (Synaptics Incorporated)
DRV:64bit: - (SmbDrvI) -- C:\Windows\SysNative\drivers\Smb_driver_Intel.sys (Synaptics Incorporated)
DRV:64bit: - (ibtusb) -- C:\Windows\SysNative\drivers\ibtusb.sys (Intel Corporation)
DRV:64bit: - (nvpciflt) -- C:\Windows\SysNative\drivers\nvpciflt.sys (NVIDIA Corporation)
DRV:64bit: - (aswSP) -- C:\Windows\SysNative\drivers\aswSP.sys (AVAST Software)
DRV:64bit: - (aswVmm) -- C:\WINDOWS\SysNative\drivers\aswVmm.sys (AVAST Software)
DRV:64bit: - (aswStm) -- C:\Windows\SysNative\drivers\aswStm.sys (AVAST Software)
DRV:64bit: - (aswRdr) -- C:\Windows\SysNative\drivers\aswRdr2.sys (AVAST Software)
DRV:64bit: - (aswMonFlt) -- C:\Windows\SysNative\drivers\aswMonFlt.sys (AVAST Software)
DRV:64bit: - (aswRvrt) -- C:\WINDOWS\SysNative\drivers\aswRvrt.sys (AVAST Software)
DRV:64bit: - (aswHwid) -- C:\Windows\SysNative\drivers\aswHwid.sys (AVAST Software)
DRV:64bit: - (ReFSv1) -- C:\WINDOWS\SysNative\drivers\refsv1.sys (Microsoft Corporation)
DRV:64bit: - (usbser) -- C:\Windows\SysNative\drivers\usbser.sys (Microsoft Corporation)
DRV:64bit: - (dam) -- C:\Windows\SysNative\drivers\dam.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsi) -- C:\Windows\SysNative\drivers\UcmUcsi.sys (Microsoft Corporation)
DRV:64bit: - (Wof) -- C:\WINDOWS\SysNative\drivers\wof.sys (Microsoft Corporation)
DRV:64bit: - (wdiwifi) -- C:\Windows\SysNative\drivers\WdiWiFi.sys (Microsoft Corporation)
DRV:64bit: - (msgpiowin32) -- C:\Windows\SysNative\drivers\msgpiowin32.sys (Microsoft Corporation)
DRV:64bit: - (wpcfltr) -- C:\Windows\SysNative\drivers\wpcfltr.sys (Microsoft Corporation)
DRV:64bit: - (USBHUB3) -- C:\Windows\SysNative\drivers\USBHUB3.SYS (Microsoft Corporation)
DRV:64bit: - (BthHFEnum) -- C:\Windows\SysNative\drivers\bthhfenum.sys (Microsoft Corporation)
DRV:64bit: - (IntcDAud) -- C:\Windows\SysNative\drivers\IntcDAud.sys (Intel(R) Corporation)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (WpdUpFltr) -- C:\Windows\SysNative\drivers\WpdUpFltr.sys (Microsoft Corporation)
DRV:64bit: - (CLFS) -- C:\Windows\SysNative\drivers\clfs.sys (Microsoft Corporation)
DRV:64bit: - (ahcache) -- C:\Windows\SysNative\drivers\ahcache.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRT) -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys (Microsoft Corporation)
DRV:64bit: - (UcmCx0101) -- C:\Windows\SysNative\drivers\UcmCx.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\WINDOWS\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (VerifierExt) -- C:\Windows\SysNative\drivers\VerifierExt.sys (Microsoft Corporation)
DRV:64bit: - (WFPLWFS) -- C:\Windows\SysNative\drivers\wfplwfs.sys (Microsoft Corporation)
DRV:64bit: - (storqosflt) -- C:\Windows\SysNative\drivers\storqosflt.sys (Microsoft Corporation)
DRV:64bit: - (condrv) -- C:\Windows\SysNative\drivers\condrv.sys (Microsoft Corporation)
DRV:64bit: - (IoQos) -- C:\Windows\SysNative\drivers\ioqos.sys (Microsoft Corporation)
DRV:64bit: - (MMCSS) -- C:\Windows\SysNative\drivers\mmcss.sys (Microsoft Corporation)
DRV:64bit: - (Ufx01000) -- C:\Windows\SysNative\drivers\ufx01000.sys (Microsoft Corporation)
DRV:64bit: - (GPIOClx0101) -- C:\Windows\SysNative\drivers\msgpioclx.sys (Microsoft Corporation)
DRV:64bit: - (SpbCx) -- C:\Windows\SysNative\drivers\SpbCx.sys (Microsoft Corporation)
DRV:64bit: - (SerCx) -- C:\Windows\SysNative\drivers\SerCx.sys (Microsoft Corporation)
DRV:64bit: - (UrsCx01000) -- C:\Windows\SysNative\drivers\urscx01000.sys (Microsoft Corporation)
DRV:64bit: - (cnghwassist) -- C:\Windows\SysNative\drivers\cnghwassist.sys (Microsoft Corporation)
DRV:64bit: - (SerCx2) -- C:\Windows\SysNative\drivers\SerCx2.sys (Microsoft Corporation)
DRV:64bit: - (EhStorClass) -- C:\Windows\SysNative\drivers\EhStorClass.sys (Microsoft Corporation)
DRV:64bit: - (mshidumdf) -- C:\Windows\SysNative\drivers\mshidumdf.sys (Microsoft Corporation)
DRV:64bit: - (GpuEnergyDrv) -- C:\Windows\SysNative\drivers\gpuenergydrv.sys (Microsoft Corporation)
DRV:64bit: - (NdisImPlatform) -- C:\Windows\SysNative\drivers\NdisImPlatform.sys (Microsoft Corporation)
DRV:64bit: - (Ndu) -- C:\Windows\SysNative\drivers\Ndu.sys (Microsoft Corporation)
DRV:64bit: - (NdisVirtualBus) -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys (Microsoft Corporation)
DRV:64bit: - (WdNisDrv) -- C:\Windows\SysNative\drivers\WdNisDrv.sys (Microsoft Corporation)
DRV:64bit: - (MsLldp) -- C:\Windows\SysNative\drivers\mslldp.sys (Microsoft Corporation)
DRV:64bit: - (WdFilter) -- C:\Windows\SysNative\drivers\WdFilter.sys (Microsoft Corporation)
DRV:64bit: - (Ucx01000) -- C:\Windows\SysNative\drivers\Ucx01000.sys (Microsoft Corporation)
DRV:64bit: - (acpiex) -- C:\Windows\SysNative\drivers\acpiex.sys (Microsoft Corporation)
DRV:64bit: - (pdc) -- C:\Windows\SysNative\drivers\pdc.sys (Microsoft Corporation)
DRV:64bit: - (FileCrypt) -- C:\Windows\SysNative\drivers\filecrypt.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (WdBoot) -- C:\Windows\SysNative\drivers\WdBoot.sys (Microsoft Corporation)
DRV:64bit: - (UdeCx) -- C:\Windows\SysNative\drivers\Udecx.sys ()
DRV:64bit: - (vhf) -- C:\Windows\SysNative\drivers\vhf.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (UrsChipidea) -- C:\Windows\SysNative\drivers\urschipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsSynopsys) -- C:\Windows\SysNative\drivers\urssynopsys.sys (Microsoft Corporation)
DRV:64bit: - (npsvctrig) -- C:\Windows\SysNative\drivers\npsvctrig.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRTProxy) -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys (Microsoft Corporation)
DRV:64bit: - (mlx4_bus) -- C:\Windows\SysNative\drivers\mlx4_bus.sys (Mellanox)
DRV:64bit: - (rt640x64) -- C:\Windows\SysNative\drivers\rt640x64.sys (Realtek                                            )
DRV:64bit: - (spaceport) -- C:\Windows\SysNative\drivers\spaceport.sys (Microsoft Corporation)
DRV:64bit: - (ibbus) -- C:\Windows\SysNative\drivers\ibbus.sys (Mellanox)
DRV:64bit: - (USBXHCI) -- C:\Windows\SysNative\drivers\USBXHCI.SYS (Microsoft Corporation)
DRV:64bit: - (VSTXRAID) -- C:\Windows\SysNative\drivers\VSTXRAID.SYS (VIA Corporation)
DRV:64bit: - (storahci) -- C:\Windows\SysNative\drivers\storahci.sys (Microsoft Corporation)
DRV:64bit: - (ufxsynopsys) -- C:\Windows\SysNative\drivers\ufxsynopsys.sys (Microsoft Corporation)
DRV:64bit: - (UfxChipidea) -- C:\Windows\SysNative\drivers\UfxChipidea.sys (Microsoft Corporation)
DRV:64bit: - (stornvme) -- C:\Windows\SysNative\drivers\stornvme.sys (Microsoft Corporation)
DRV:64bit: - (UASPStor) -- C:\Windows\SysNative\drivers\uaspstor.sys (Microsoft Corporation)
DRV:64bit: - (ndfltr) -- C:\Windows\SysNative\drivers\ndfltr.sys (Mellanox)
DRV:64bit: - (mvumis) -- C:\Windows\SysNative\drivers\mvumis.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (WinVerbs) -- C:\Windows\SysNative\drivers\winverbs.sys (Mellanox)
DRV:64bit: - (percsas3i) -- C:\Windows\SysNative\drivers\percsas3i.sys (Avago Technologies)
DRV:64bit: - (percsas2i) -- C:\Windows\SysNative\drivers\percsas2i.sys (LSI Corporation)
DRV:64bit: - (BasicDisplay) -- C:\Windows\SysNative\drivers\BasicDisplay.sys (Microsoft Corporation)
DRV:64bit: - (BasicRender) -- C:\Windows\SysNative\drivers\BasicRender.sys (Microsoft Corporation)
DRV:64bit: - (storufs) -- C:\Windows\SysNative\drivers\storufs.sys (Microsoft Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology, Inc.)
DRV:64bit: - (UEFI) -- C:\Windows\SysNative\drivers\uefi.sys (Microsoft Corporation)
DRV:64bit: - (WinMad) -- C:\Windows\SysNative\drivers\winmad.sys (Mellanox)
DRV:64bit: - (swenum) -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys (Microsoft Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (QLogic Corporation)
DRV:64bit: - (ADP80XX) -- C:\Windows\SysNative\drivers\adp80xx.sys (PMC-Sierra)
DRV:64bit: - (iaStorAV) -- C:\Windows\SysNative\drivers\iaStorAV.sys (Intel Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (xboxgip) -- C:\Windows\SysNative\drivers\xboxgip.sys (Microsoft Corporation)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (CapImg) -- C:\Windows\SysNative\drivers\capimg.sys (Microsoft Corporation)
DRV:64bit: - (3ware) -- C:\Windows\SysNative\drivers\3ware.sys (LSI)
DRV:64bit: - (LSI_SAS2i) -- C:\Windows\SysNative\drivers\lsi_sas2i.sys (LSI Corporation)
DRV:64bit: - (LSI_SAS3i) -- C:\Windows\SysNative\drivers\lsi_sas3i.sys (Avago Technologies)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (LSI_SSS) -- C:\Windows\SysNative\drivers\lsi_sss.sys (LSI Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (hidinterrupt) -- C:\Windows\SysNative\drivers\hidinterrupt.sys (Microsoft Corporation)
DRV:64bit: - (buttonconverter) -- C:\Windows\SysNative\drivers\buttonconverter.sys (Microsoft Corporation)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (xinputhid) -- C:\Windows\SysNative\drivers\xinputhid.sys (Microsoft Corporation)
DRV:64bit: - (kdnic) -- C:\Windows\SysNative\drivers\kdnic.sys (Microsoft Corporation)
DRV:64bit: - (WSDPrintDevice) -- C:\Windows\SysNative\drivers\WSDPrint.sys (Microsoft Corporation)
DRV:64bit: - (genericusbfn) -- C:\Windows\SysNative\drivers\genericusbfn.sys (Microsoft Corporation)
DRV:64bit: - (bcmfn2) -- C:\Windows\SysNative\drivers\bcmfn2.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (acpitime) -- C:\Windows\SysNative\drivers\acpitime.sys (Microsoft Corporation)
DRV:64bit: - (acpipagr) -- C:\Windows\SysNative\drivers\acpipagr.sys (Microsoft Corporation)
DRV:64bit: - (NETwNb64) -- C:\Windows\SysNative\drivers\Netwbw02.sys (Intel Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (BthLEEnum) -- C:\Windows\SysNative\drivers\BthLEEnum.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_I2C) -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys (Intel Corporation)
DRV:64bit: - (EhStorTcgDrv) -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys (Microsoft Corporation)
DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc.sys (Microsoft Corporation)
DRV:64bit: - (sdstor) -- C:\Windows\SysNative\drivers\sdstor.sys (Microsoft Corporation)
DRV:64bit: - (vpci) -- C:\Windows\SysNative\drivers\vpci.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (hidi2c) -- C:\Windows\SysNative\drivers\hidi2c.sys (Microsoft Corporation)
DRV:64bit: - (intelpep) -- C:\Windows\SysNative\drivers\intelpep.sys (Microsoft Corporation)
DRV:64bit: - (BthAvrcpTg) -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys (Microsoft Corporation)
DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_GPIO) -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys (Intel Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (fcvsc) -- C:\Windows\SysNative\drivers\fcvsc.sys (Microsoft Corporation)
DRV:64bit: - (bthhfhid) -- C:\Windows\SysNative\drivers\BthhfHid.sys (Microsoft Corporation)
DRV:64bit: - (HyperVideo) -- C:\Windows\SysNative\drivers\HyperVideo.sys (Microsoft Corporation)
DRV:64bit: - (hyperkbd) -- C:\Windows\SysNative\drivers\hyperkbd.sys (Microsoft Corporation)
DRV:64bit: - (gencounter) -- C:\Windows\SysNative\drivers\vmgencounter.sys (Microsoft Corporation)
DRV:64bit: - (ssudmdm) -- C:\Windows\SysNative\drivers\ssudmdm.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - (dg_ssudbus) -- C:\Windows\SysNative\drivers\ssudbus.sys (DEVGURU Co., LTD.(www.devguru.co.kr))
DRV:64bit: - ({fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64) -- C:\Windows\SysNative\drivers\{fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64.sys (StdLib)
DRV:64bit: - (epmntdrv) -- C:\Windows\SysNative\epmntdrv.sys ()
DRV:64bit: - (EuGdiDrv) -- C:\Windows\SysNative\EuGdiDrv.sys ()
DRV:64bit: - (SSPORT) -- C:\Windows\SysNative\drivers\SSPORT.SYS (Samsung Electronics)
DRV:64bit: - (MBAMSwissArmy) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys (Malwarebytes Corporation)
DRV:64bit: - (truecrypt) -- C:\Windows\SysNative\drivers\truecrypt.sys (TrueCrypt Foundation)
DRV:64bit: - (atksgt) -- C:\Windows\SysNative\drivers\atksgt.sys ()
DRV:64bit: - (lirsgt) -- C:\Windows\SysNative\drivers\lirsgt.sys ()
DRV:64bit: - (ACPIVPC) -- C:\Windows\SysNative\drivers\AcpiVpc.sys (Lenovo Corporation)
DRV:64bit: - (intaud_WaveExtensible) -- C:\Windows\SysNative\drivers\intelaud.sys (Intel Corporation)
DRV:64bit: - (iwdbus) -- C:\Windows\SysNative\drivers\iwdbus.sys (Intel Corporation)
DRV:64bit: - (ISCT) -- C:\Windows\SysNative\drivers\ISCTD64.sys ()
DRV:64bit: - (imsevent) -- C:\Windows\SysNative\drivers\imsevent.sys ()
DRV:64bit: - (ikbevent) -- C:\Windows\SysNative\drivers\ikbevent.sys ()
DRV:64bit: - (rtsuvc) -- C:\Windows\SysNative\drivers\rtsuvc.sys (Realtek Semiconductor Corp.)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\TeeDriverx64.sys (Intel Corporation)
DRV:64bit: - (iaStorA) -- C:\Windows\SysNative\drivers\iaStorA.sys (Intel Corporation)
DRV:64bit: - (usb3Hub) -- C:\Windows\SysNative\drivers\usb3Hub.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (RTL8168) -- C:\Windows\SysNative\drivers\Rt630x64.sys (Realtek                                            )
DRV:64bit: - (wsvd) -- C:\Windows\SysNative\drivers\wsvd.sys ("CyberLink)
DRV - (swenum) -- C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_2a699e44676b7781\swenum.sys (Microsoft Corporation)
DRV - (CompositeBus) -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_98334ba6e76853ba\CompositeBus.sys (Microsoft Corporation)
DRV - (epmntdrv) -- C:\Windows\SysWOW64\epmntdrv.sys ()
DRV - (EuGdiDrv) -- C:\Windows\SysWOW64\EuGdiDrv.sys ()
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}: "URL" = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
IE:64bit: - HKLM\..\SearchScopes\{2D0301AE-235A-4587-B727-DAA1B8EEA11E}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
IE:64bit: - HKLM\..\SearchScopes\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}: "URL" = hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=
IE:64bit: - HKLM\..\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}: "URL" = hxxp://www.sm.de/?q={searchTerms}
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{2D0301AE-235A-4587-B727-DAA1B8EEA11E}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALNJS
IE - HKLM\..\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}: "URL" = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
IE - HKLM\..\SearchScopes\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F}: "URL" = https://www.google.com/search?trackid=sp-006&q={searchTerms}
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = hxxp://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = hxxp://www.google.com/ie
IE - HKCU\..\SearchScopes,DefaultScope = {E9410C70-B6AE-41FF-AB71-32F4B279EA5F}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\..\SearchScopes\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}: "URL" = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
IE - HKCU\..\SearchScopes\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}: "URL" = hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searcerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\..\SearchScopes\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}: "URL" = hxxp://www.sm.de/?q={searchTerms}
IE - HKCU\..\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}: "URL" = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
IE - HKCU\..\SearchScopes\{A6DC9642-9B90-41D7-9C6F-4D2A3F64C6E4}: "URL" = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
IE - HKCU\..\SearchScopes\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F}: "URL" = https://www.google.com/search?trackid=sp-006&q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.countryCode: "DE"
FF - prefs.js..browser.search.defaultengine: "Google (avast)"
FF - prefs.js..browser.search.defaultenginename: "Google (avast)"
FF - prefs.js..browser.search.defaultthis.engineName: "Google (avast)"
FF - prefs.js..browser.search.defaulturl: "https://www.google.com/search/?trackid=sp-006"
FF - prefs.js..browser.search.isUS: false
FF - prefs.js..browser.search.order.1: "Google (avast)"
FF - prefs.js..browser.search.region: "DE"
FF - prefs.js..browser.search.searchengine.alias: "mystartsearch"
FF - prefs.js..browser.search.searchengine.desc: "this is my first firefox searchEngine"
FF - prefs.js..browser.search.searchengine.iconURL: "hxxp://www.mystartsearch.com/favicon.ico"
FF - prefs.js..browser.search.searchengine.name: "mystartsearch"
FF - prefs.js..browser.search.searchengine.ptid: "cor"
FF - prefs.js..browser.search.searchengine.uid: "SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439"
FF - prefs.js..browser.search.searchengine.url: "hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}"
FF - prefs.js..browser.search.selectedEngine: "Google (avast)"
FF - prefs.js..browser.search.useDBForOrder: true
FF - prefs.js..browser.startup.homepage: "https://www.google.com/?trackid=sp-006"
FF - prefs.js..extensions.enabledAddons: linkgopher%40oooninja.com:1.3.3.1-signed
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:40.0.2
FF - prefs.js..keyword.URL: "https://www.google.com/search/?trackid=sp-006"
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.6.2: C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF:64bit: - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.7.0: C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.51.2: C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.51.2: C:\Program Files\Java\jre1.8.0_51\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.1: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.3: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.1.5: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll ()
FF - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.3.2: C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.6.2: C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.7.0: C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.51.2: C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.51.2: C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/Lync,version=15.0: C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nitropdf.com/NitroPDF: C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll (Nitro PDF)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Victor\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Victor\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Victor\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2015.08.07 13:41:20 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\ff-bmboc@bytemobile.com: C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\searchengine@gmail.com: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\extensions\searchengine@gmail.com
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 40.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 40.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2015.08.15 22:41:30 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 40.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 40.0.2\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2015.08.15 22:41:30 | 000,000,000 | ---D | M]
 
[2014.01.31 22:47:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Victor\AppData\Roaming\mozilla\Extensions
[2014.01.31 22:47:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Victor\AppData\Roaming\mozilla\Extensions\home2@tomtom.com
[2015.06.07 09:20:58 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Victor\AppData\Roaming\mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\extensions
[2015.06.07 09:20:58 | 000,031,010 | ---- | M] () (No name found) -- C:\Users\Victor\AppData\Roaming\mozilla\firefox\profiles\zmjgdgqs.default-1398520180632\extensions\linkgopher@oooninja.com.xpi
[2015.03.21 21:51:00 | 000,002,332 | ---- | M] () -- C:\Users\Victor\AppData\Roaming\mozilla\firefox\profiles\zmjgdgqs.default-1398520180632\searchplugins\binkiland.xml
[2015.06.01 21:14:46 | 000,002,428 | ---- | M] () -- C:\Users\Victor\AppData\Roaming\mozilla\firefox\profiles\zmjgdgqs.default-1398520180632\searchplugins\google-avast.xml
[2015.03.21 21:51:09 | 000,002,086 | ---- | M] () -- C:\Users\Victor\AppData\Roaming\mozilla\firefox\profiles\zmjgdgqs.default-1398520180632\searchplugins\mystartsearch.xml
[2015.01.30 21:09:41 | 000,009,413 | ---- | M] () -- C:\Users\Victor\AppData\Roaming\mozilla\firefox\profiles\zmjgdgqs.default-1398520180632\searchplugins\yahoo-avast.xml
[2015.08.15 22:41:30 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\mozilla firefox\browser\extensions
[2015.08.15 22:41:33 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\mozilla firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2015.03.31 10:23:14 | 000,034,072 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll
 
O1 HOSTS File: ([2013.08.22 15:25:41 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Skype for Business Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Programme\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programme\Java\jre1.8.0_51\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Programme\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2:64bit: - BHO: (Microsoft SkyDrive Pro Browser Helper) - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Programme\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programme\Java\jre1.8.0_51\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Microsoft Web Test Recorder 12.0 Helper) - {432dd630-7e03-4c97-9d62-b99f52df4fc2} - C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Programme\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Evernote extension) - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
O2 - BHO: (Microsoft SkyDrive Pro Browser Helper) - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~1\Office15\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - No CLSID value found.
O4:64bit: - HKLM..\Run: [CDAServer] C:\Programme\Common Files\Common Desktop Agent\CDASrv.exe ()
O4:64bit: - HKLM..\Run: [Energy Manager] C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe (Lenovo(beijing) Limited)
O4:64bit: - HKLM..\Run: [HotKeysCmds] "C:\WINDOWS\system32\hkcmd.exe" File not found
O4:64bit: - HKLM..\Run: [IgfxTray] C:\WINDOWS\SysNative\igfxtray.exe ()
O4:64bit: - HKLM..\Run: [Lenovo Utility] C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe (Lenovo(beijing) Limited)
O4:64bit: - HKLM..\Run: [NvBackend] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [Persistence] "C:\WINDOWS\system32\igfxpers.exe" File not found
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RtsFT] C:\WINDOWS\RTFTrack.exe (Realtek semiconductor)
O4 - HKLM..\Run: []  File not found
O4 - HKLM..\Run: [AllShareAgent] C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe (Samsung Electronics Co., Ltd.)
O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
O4 - HKLM..\Run: [EaseUS EPM tray] C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe (CHENGDU YIWO Tech Development Co., Ltd)
O4 - HKLM..\Run: [Intel AppUp(SM) center] C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel Corporation)
O4 - HKLM..\Run: [KeePass 2 PreLoad] C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
O4 - HKLM..\Run: [LexwareInfoService] C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe (Haufe-Lexware GmbH & Co. KG)
O4 - HKLM..\Run: [mcui_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey File not found
O4 - HKLM..\Run: [PDFPrint] C:\Program Files (x86)\PDF24\pdf24.exe (Geek Software GmbH)
O4 - HKLM..\Run: [YouCam Tray] C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe (CyberLink Corp.)
O4 - HKCU..\Run: [Amazon Music] C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
O4 - HKCU..\Run: [Dropbox Update] C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
O4 - HKCU..\Run: [EADM] C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
O4 - HKCU..\Run: [EEDSpeedLauncher] rundll32.exe C:\WINDOWS\system32\eed_ec.dll,SpeedLauncher File not found
O4 - HKCU..\Run: [GoogleDriveSync] C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google)
O4 - HKCU..\Run: [OneDrive] C:\Users\Victor\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
O4 - HKCU..\Run: [TomTomHOME.exe] C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe (TomTom)
O4 - HKCU..\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64] C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64" File not found
O4 - Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O4 - Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk = C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SoftwareSASGeneration = 1
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: Auswahl speichern - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=3 File not found
O8:64bit: - Extra context menu item: Bild ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=4 File not found
O8:64bit: - Extra context menu item: Diese Seite ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=1 File not found
O8:64bit: - Extra context menu item: Lesezeichen ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=0 File not found
O8:64bit: - Extra context menu item: Neue Notiz - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\NewNote.html ()
O8:64bit: - Extra context menu item: URL notieren - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=0 File not found
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\WINDOWS\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: Auswahl speichern - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=3 File not found
O8 - Extra context menu item: Bild ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=4 File not found
O8 - Extra context menu item: Diese Seite ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=1 File not found
O8 - Extra context menu item: Lesezeichen ausschneiden - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\Clip.html?clipAction=0 File not found
O8 - Extra context menu item: Neue Notiz - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\NewNote.html ()
O8 - Extra context menu item: URL notieren - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\Clip.html?clipAction=0 File not found
O9:64bit: - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard)
O9:64bit: - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard)
O9:64bit: - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office15\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office15\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Programme\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Programme\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office15\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office15\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\OLIEResource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\AddNote.html ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\OLIEResource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\AddNote.html ()
O9 - Extra Button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\Smart Print\SmartPrintSetup.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\OLIEResource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\AddNote.html ()
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\OLIEResource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\AddNote.html ()
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: fritz.repeater ([]* in Local intranet)
O15 - HKCU\..Trusted Ranges: Range1 ([*] in Local intranet)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{132cc686-8a39-4a8c-8dcb-d34e3455d276}: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{dfdc37ee-6b80-43e9-a512-8e6335e8e0ec}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\osf {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Programme\Microsoft Office\Office15\MSOSB.DLL (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help - No CLSID value found
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\text/xml {807583E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll) -  File not found
O20:64bit: - AppInit_DLLs: (C:\WINDOWS\system32\nvinitx.dll) - C:\Windows\SysNative\nvinitx.dll (NVIDIA Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O30:64bit: - LSA: Security Packages - (livessp) -  File not found
O30 - LSA: Security Packages - (livessp) -  File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2015.08.21 22:35:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
[2015.08.21 22:35:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ImageWriter
[2015.08.21 22:21:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2015.08.21 22:21:36 | 000,110,688 | ---- | C] (Oracle Corporation) -- C:\WINDOWS\SysNative\WindowsAccessBridge-64.dll
[2015.08.21 22:10:36 | 000,000,000 | -H-D | C] -- C:\OneDriveTemp
[2015.08.21 22:05:57 | 009,898,752 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\SysWow64\RsCRIcon.dll
[2015.08.21 22:05:57 | 000,091,904 | ---- | C] (Realtek Semiconductor.) -- C:\WINDOWS\SysNative\RtCRX64.dll
[2015.08.16 16:51:36 | 000,000,000 | ---D | C] -- C:\Users\Victor\Documents\Eigene Scans
[2015.08.16 16:48:20 | 000,000,000 | ---D | C] -- C:\ProgramData\WEBREG
[2015.08.16 16:48:20 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\HP
[2015.08.16 16:47:03 | 000,000,000 | ---D | C] -- C:\ProgramData\HP Product Assistant
[2015.08.16 16:46:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\HP
[2015.08.16 16:46:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Hewlett-Packard
[2015.08.16 16:45:00 | 000,861,184 | ---- | C] (Hewlett-Packard) -- C:\WINDOWS\SysNative\hpowiax3.dll
[2015.08.16 16:45:00 | 000,729,600 | ---- | C] (Hewlett-Packard Co.) -- C:\WINDOWS\SysNative\hpotscl3.dll
[2015.08.16 16:45:00 | 000,540,672 | ---- | C] (Hewlett-Packard) -- C:\WINDOWS\SysNative\hppldcoi.dll
[2015.08.16 16:45:00 | 000,497,664 | ---- | C] (Hewlett-Packard Co.) -- C:\WINDOWS\SysNative\hpovst10.dll
[2015.08.16 16:37:44 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\Hewlett-Packard
[2015.08.16 16:23:30 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\Hewlett-Packard
[2015.08.16 16:17:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support
[2015.08.16 16:17:03 | 000,000,000 | ---D | C] -- C:\System.sav
[2015.08.16 16:16:22 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\hpqLog
[2015.08.16 16:16:16 | 000,000,000 | ---D | C] -- C:\ProgramData\{ECA9D0D4-7782-4B7F-96E2-FDB0CF0A57D5}
[2015.08.16 16:11:13 | 000,000,000 | R--D | C] -- C:\Users\Victor\Documents\Scanned Documents
[2015.08.16 11:15:52 | 000,000,000 | ---D | C] -- C:\DOSBOX
[2015.08.15 22:53:28 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
[2015.08.15 22:41:29 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2015.08.15 21:34:51 | 002,178,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2015.08.15 21:34:51 | 001,795,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.dll
[2015.08.12 21:39:11 | 000,000,000 | ---D | C] -- C:\WINDOWS\PCHEALTH
[2015.08.12 21:19:33 | 000,000,000 | R--D | C] -- C:\Users\Victor\Dropbox
[2015.08.11 23:07:53 | 006,878,256 | ---- | C] (Microsoft Corp.) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2015.08.11 23:07:52 | 008,613,200 | ---- | C] (Microsoft Corp.) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2015.08.11 23:07:51 | 016,709,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2015.08.11 23:07:50 | 021,874,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2015.08.11 23:07:47 | 018,805,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2015.08.11 23:07:47 | 013,025,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2015.08.11 23:07:43 | 003,780,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2015.08.11 23:07:42 | 002,462,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2015.08.11 23:07:42 | 002,416,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2015.08.11 23:07:42 | 002,151,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2015.08.11 23:07:42 | 001,916,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2015.08.11 23:07:41 | 003,588,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2015.08.11 23:07:41 | 002,415,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DWrite.dll
[2015.08.11 23:07:41 | 001,601,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2015.08.11 23:07:41 | 001,212,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemoteNaturalLanguage.dll
[2015.08.11 23:07:41 | 001,162,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2015.08.11 23:07:41 | 000,898,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\RemoteNaturalLanguage.dll
[2015.08.11 23:07:41 | 000,595,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2015.08.11 23:07:41 | 000,583,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2015.08.11 23:07:40 | 008,020,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2015.08.11 23:07:40 | 001,383,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2015.08.11 23:07:40 | 001,274,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2015.08.11 23:07:40 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctfuimanager.dll
[2015.08.11 23:07:40 | 000,801,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2015.08.11 23:07:40 | 000,783,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2015.08.11 23:07:40 | 000,700,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2015.08.11 23:07:40 | 000,685,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdiWiFi.sys
[2015.08.11 23:07:40 | 000,644,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2015.08.11 23:07:40 | 000,608,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontdrvhost.exe
[2015.08.11 23:07:40 | 000,505,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2015.08.11 23:07:40 | 000,494,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LogonController.dll
[2015.08.11 23:07:40 | 000,365,056 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysNative\atmfd.dll
[2015.08.11 23:07:40 | 000,310,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActionCenter.dll
[2015.08.11 23:07:40 | 000,303,104 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\atmfd.dll
[2015.08.11 23:07:40 | 000,273,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.LockScreen.dll
[2015.08.11 23:07:40 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActionCenter.dll
[2015.08.11 23:07:40 | 000,195,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2015.08.11 23:07:40 | 000,171,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModel.dll
[2015.08.11 23:07:40 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SubscriptionMgr.dll
[2015.08.11 23:07:40 | 000,120,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkStatus.dll
[2015.08.11 23:07:39 | 001,822,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2015.08.11 23:07:39 | 000,752,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msctfuimanager.dll
[2015.08.11 23:07:39 | 000,594,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Shell.Broker.dll
[2015.08.11 23:07:39 | 000,573,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.Desktop.dll
[2015.08.11 23:07:39 | 000,539,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2015.08.11 23:07:39 | 000,516,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2015.08.11 23:07:39 | 000,317,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\configmanager2.dll
[2015.08.11 23:07:39 | 000,306,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationObjFactory.dll
[2015.08.11 23:07:39 | 000,290,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppHost.exe
[2015.08.11 23:07:39 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NotificationObjFactory.dll
[2015.08.11 23:07:39 | 000,215,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2015.08.11 23:07:39 | 000,200,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wof.sys
[2015.08.11 23:07:39 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\coredpus.dll
[2015.08.11 23:07:39 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2015.08.11 23:07:39 | 000,052,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wpcfltr.sys
[2015.08.11 23:07:39 | 000,046,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\msgpiowin32.sys
[2015.08.11 23:07:38 | 000,393,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2015.08.11 23:07:38 | 000,243,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2015.08.11 23:07:37 | 001,890,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2015.08.11 23:07:37 | 001,593,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2015.08.11 23:07:37 | 001,290,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Shell.dll
[2015.08.11 23:07:37 | 000,988,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXService.dll
[2015.08.11 23:07:37 | 000,911,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedStartModel.dll
[2015.08.11 23:07:37 | 000,642,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdbui.dll
[2015.08.11 23:07:37 | 000,503,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tileobjserver.dll
[2015.08.11 23:07:37 | 000,384,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppBroker.dll
[2015.08.11 23:07:37 | 000,311,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppBroker.dll
[2015.08.11 23:07:37 | 000,282,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEEventDispatcher.dll
[2015.08.11 23:07:37 | 000,253,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_UserAccount.dll
[2015.08.11 23:07:37 | 000,217,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VEEventDispatcher.dll
[2015.08.11 23:07:37 | 000,193,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedStartModelShim.dll
[2015.08.11 23:07:37 | 000,122,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEDataLayerHelpers.dll
[2015.08.11 23:07:37 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VEDataLayerHelpers.dll
[2015.08.08 09:56:15 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\NVIDIA
[2015.08.07 21:17:02 | 000,000,000 | -HSD | C] -- C:\Users\Victor\IntelGraphicsProfiles
[2015.08.07 21:15:27 | 000,624,128 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\MetroIntelGenericUIFramework.dll
[2015.08.07 21:15:27 | 000,519,056 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiUMS64.exe
[2015.08.07 21:15:27 | 000,331,808 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiMCComp64.dll
[2015.08.07 21:15:27 | 000,313,888 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiUtils64.dll
[2015.08.07 21:15:27 | 000,143,904 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiLogServer64.dll
[2015.08.07 21:15:27 | 000,086,528 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysWow64\Intel_OpenCL_ICD32.dll
[2015.08.07 21:15:27 | 000,082,432 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysNative\Intel_OpenCL_ICD64.dll
[2015.08.07 21:15:26 | 000,397,824 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelOpenCL64.dll
[2015.08.07 21:15:26 | 000,300,032 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\IntelOpenCL32.dll
[2015.08.07 21:15:26 | 000,283,024 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
[2015.08.07 21:15:25 | 001,767,992 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\iglhsip64.dll
[2015.08.07 21:15:25 | 001,765,408 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\iglhsip32.dll
[2015.08.07 21:15:25 | 000,220,432 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\iglhcp64.dll
[2015.08.07 21:15:25 | 000,206,848 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxCoIn_v4256.dll
[2015.08.07 21:15:25 | 000,184,352 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\iglhcp32.dll
[2015.08.07 21:15:24 | 002,028,032 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxLHM.dll
[2015.08.07 21:15:24 | 001,565,696 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxcmjit64.dll
[2015.08.07 21:15:24 | 001,156,608 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxcmjit32.dll
[2015.08.07 21:15:24 | 000,723,456 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDH.dll
[2015.08.07 21:15:24 | 000,386,048 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxOSP.dll
[2015.08.07 21:15:24 | 000,353,280 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDI.dll
[2015.08.07 21:15:24 | 000,351,120 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxCUIService.exe
[2015.08.07 21:15:24 | 000,328,080 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxEM.exe
[2015.08.07 21:15:24 | 000,249,232 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxHK.exe
[2015.08.07 21:15:24 | 000,243,200 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDTCM.dll
[2015.08.07 21:15:24 | 000,219,024 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxext.exe
[2015.08.07 21:15:24 | 000,163,776 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxcmrt64.dll
[2015.08.07 21:15:24 | 000,141,080 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxcmrt32.dll
[2015.08.07 21:15:24 | 000,036,616 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxexps.dll
[2015.08.07 21:15:24 | 000,035,328 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxexps32.dll
[2015.08.07 21:15:23 | 036,681,912 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdumdim64.dll
[2015.08.07 21:15:23 | 035,768,808 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdumdim32.dll
[2015.08.07 21:15:23 | 006,305,696 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdusc64.dll
[2015.08.07 21:15:23 | 004,841,488 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdusc32.dll
[2015.08.07 21:15:23 | 004,443,136 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdrcl64.dll
[2015.08.07 21:15:23 | 000,162,752 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igfx11cmrt64.dll
[2015.08.07 21:15:23 | 000,140,056 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfx11cmrt32.dll
[2015.08.07 21:15:22 | 006,389,688 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\drivers\igdkmd64.sys
[2015.08.07 21:15:22 | 005,467,648 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdmcl64.dll
[2015.08.07 21:15:22 | 003,873,280 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdrcl32.dll
[2015.08.07 21:15:22 | 003,801,600 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdmcl32.dll
[2015.08.07 21:15:22 | 001,858,632 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdmd64.dll
[2015.08.07 21:15:22 | 001,456,408 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdmd32.dll
[2015.08.07 21:15:22 | 001,216,000 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdfcl64.dll
[2015.08.07 21:15:22 | 000,970,752 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdfcl32.dll
[2015.08.07 21:15:22 | 000,425,472 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdbcl64.dll
[2015.08.07 21:15:22 | 000,200,856 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdde64.dll
[2015.08.07 21:15:22 | 000,160,680 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdde32.dll
[2015.08.07 21:15:21 | 030,404,056 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igd11dxva64.dll
[2015.08.07 21:15:21 | 029,613,040 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd11dxva32.dll
[2015.08.07 21:15:21 | 005,121,136 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igd12umd64.dll
[2015.08.07 21:15:21 | 005,092,320 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd12umd32.dll
[2015.08.07 21:15:21 | 000,373,248 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdbcl32.dll
[2015.08.07 21:15:21 | 000,172,032 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igdail64.dll
[2015.08.07 21:15:21 | 000,153,600 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdail32.dll
[2015.08.07 21:15:20 | 013,727,296 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igd10iumd64.dll
[2015.08.07 21:15:20 | 012,880,160 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igc64.dll
[2015.08.07 21:15:20 | 011,276,968 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd10iumd32.dll
[2015.08.07 21:15:20 | 010,528,136 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igc32.dll
[2015.08.07 21:15:20 | 000,284,280 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\igd10idpp64.dll
[2015.08.07 21:15:20 | 000,269,360 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd10idpp32.dll
[2015.08.07 21:15:19 | 011,384,832 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\ig75icd64.dll
[2015.08.07 21:15:19 | 008,507,392 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\ig75icd32.dll
[2015.08.07 21:15:19 | 000,927,120 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\Gfxv4_0.exe
[2015.08.07 21:15:19 | 000,923,536 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\Gfxv2_0.exe
[2015.08.07 21:15:18 | 029,084,160 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\common_clang64.dll
[2015.08.07 21:15:18 | 005,245,440 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\GfxResources.dll
[2015.08.07 21:15:18 | 000,448,912 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\GfxUIEx.exe
[2015.08.07 21:15:18 | 000,214,416 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\DPTopologyApp.exe
[2015.08.07 21:15:18 | 000,213,904 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\DPTopologyAppv2_0.exe
[2015.08.07 21:15:18 | 000,157,072 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\difx64.exe
[2015.08.07 21:15:17 | 019,844,096 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysWow64\common_clang32.dll
[2015.08.07 21:15:04 | 011,557,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2015.08.07 21:15:02 | 009,889,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2015.08.07 21:15:01 | 001,396,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManager.dll
[2015.08.07 21:15:01 | 000,816,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2015.08.07 21:15:00 | 002,125,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.appcore.dll
[2015.08.07 21:15:00 | 000,777,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2015.08.07 21:15:00 | 000,713,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2015.08.07 21:14:59 | 002,147,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9.dll
[2015.08.07 21:14:59 | 001,714,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.appcore.dll
[2015.08.07 21:14:59 | 000,962,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2015.08.07 21:14:59 | 000,585,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2015.08.07 21:14:58 | 001,562,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpmde.dll
[2015.08.07 21:14:58 | 001,561,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2015.08.07 21:14:58 | 001,200,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2015.08.07 21:14:58 | 001,043,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2015.08.07 21:14:58 | 000,859,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\modernexecserver.dll
[2015.08.07 21:14:58 | 000,521,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PsmServiceExtHost.dll
[2015.08.07 21:14:58 | 000,518,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationController.dll
[2015.08.07 21:14:58 | 000,407,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CredProvDataModel.dll
[2015.08.07 21:14:58 | 000,335,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CredProvDataModel.dll
[2015.08.07 21:14:57 | 001,420,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataService.dll
[2015.08.07 21:14:57 | 001,356,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2015.08.07 21:14:57 | 001,025,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2015.08.07 21:14:57 | 000,877,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2015.08.07 21:14:57 | 000,846,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2015.08.07 21:14:57 | 000,654,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PlayToManager.dll
[2015.08.07 21:14:57 | 000,593,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2015.08.07 21:14:57 | 000,527,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioSes.dll
[2015.08.07 21:14:57 | 000,501,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2015.08.07 21:14:57 | 000,333,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFPlay.dll
[2015.08.07 21:14:57 | 000,287,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2015.08.07 21:14:56 | 000,896,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2015.08.07 21:14:56 | 000,632,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2015.08.07 21:14:56 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnapps.dll
[2015.08.07 21:14:56 | 000,497,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PlayToManager.dll
[2015.08.07 21:14:56 | 000,494,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StoreAgent.dll
[2015.08.07 21:14:56 | 000,487,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmkvsrcsnk.dll
[2015.08.07 21:14:56 | 000,473,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wpnapps.dll
[2015.08.07 21:14:56 | 000,285,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFPlay.dll
[2015.08.07 21:14:56 | 000,280,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2015.08.07 21:14:56 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2015.08.07 21:14:56 | 000,252,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContentDeliveryManager.Utilities.dll
[2015.08.07 21:14:56 | 000,229,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorService.dll
[2015.08.07 21:14:56 | 000,187,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2015.08.07 21:14:56 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallAgent.exe
[2015.08.07 21:14:56 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ACPBackgroundManagerPolicy.dll
[2015.08.07 21:14:56 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotificationUx.exe
[2015.08.07 21:14:55 | 001,643,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2015.08.07 21:14:55 | 000,373,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmkvsrcsnk.dll
[2015.08.07 21:14:55 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2015.08.07 21:14:55 | 000,247,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2015.08.07 21:14:55 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2015.08.07 21:14:55 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwpolicyiomgr.dll
[2015.08.07 21:14:55 | 000,163,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwpolicyiomgr.dll
[2015.08.07 21:14:55 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorsNativeApi.V2.dll
[2015.08.07 21:14:55 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxSysprep.dll
[2015.08.07 21:14:55 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SensorsNativeApi.V2.dll
[2015.08.07 21:14:55 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\bthhfenum.sys
[2015.08.07 21:14:55 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VoiceActivationManager.dll
[2015.08.07 21:14:55 | 000,034,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VoiceActivationManager.dll
[2015.08.07 21:14:55 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationControllerPS.dll
[2015.08.07 21:14:55 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManagerShellext.exe
[2015.08.07 19:25:53 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\your-app
[2015.08.07 19:17:27 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\Electron
[2015.08.07 18:19:02 | 001,804,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WdfCoInstaller01011.dll
[2015.08.07 18:19:01 | 000,255,176 | ---- | C] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\SynTPCo29.dll
[2015.08.07 18:19:00 | 000,419,528 | ---- | C] (Synaptics Incorporated) -- C:\WINDOWS\SysWow64\SynCom.dll
[2015.08.07 18:19:00 | 000,042,696 | ---- | C] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\Smb_driver_Intel_Aux.sys
[2015.08.07 18:19:00 | 000,042,184 | ---- | C] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\Smb_driver_AMDASF_Aux.sys
[2015.08.07 18:17:00 | 000,263,952 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\drivers\ibtusb.sys
[2015.08.07 18:17:00 | 000,242,448 | ---- | C] (Intel Corporation) -- C:\WINDOWS\SysNative\ibtproppage.dll
[2015.08.07 18:15:21 | 018,376,584 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvwgf2umx.dll
[2015.08.07 18:15:21 | 015,754,192 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvwgf2um.dll
[2015.08.07 18:15:21 | 001,165,192 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvumdshimx.dll
[2015.08.07 18:15:21 | 000,991,152 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvumdshim.dll
[2015.08.07 18:15:20 | 030,518,928 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglv64.dll
[2015.08.07 18:15:20 | 022,973,584 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll
[2015.08.07 18:15:20 | 016,160,440 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll
[2015.08.07 18:15:20 | 013,274,904 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll
[2015.08.07 18:15:20 | 000,150,832 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglshim64.dll
[2015.08.07 18:15:20 | 000,128,512 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglshim32.dll
[2015.08.07 18:15:20 | 000,031,376 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvpciflt.sys
[2015.08.07 18:15:19 | 001,061,008 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll
[2015.08.07 18:15:19 | 000,983,368 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll
[2015.08.07 18:15:19 | 000,408,208 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFROpenGL.dll
[2015.08.07 18:15:19 | 000,364,360 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFROpenGL.dll
[2015.08.07 18:15:19 | 000,176,904 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvinitx.dll
[2015.08.07 18:15:19 | 000,155,280 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvinit.dll
[2015.08.07 18:15:18 | 016,011,680 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvd3dumx.dll
[2015.08.07 18:15:18 | 014,511,608 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll
[2015.08.07 18:15:18 | 012,973,680 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvd3dum.dll
[2015.08.07 18:15:18 | 011,843,384 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll
[2015.08.07 18:15:18 | 002,360,976 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll
[2015.08.07 18:15:18 | 002,164,040 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll
[2015.08.07 18:15:18 | 001,898,128 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6435362.dll
[2015.08.07 18:15:18 | 001,557,648 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6435362.dll
[2015.08.07 18:15:18 | 001,053,000 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll
[2015.08.07 18:15:18 | 000,976,528 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll
[2015.08.07 18:15:18 | 000,787,384 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncMFTH264.dll
[2015.08.07 18:15:18 | 000,632,664 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncMFTH264.dll
[2015.08.07 18:15:18 | 000,384,464 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncodeAPI64.dll
[2015.08.07 18:15:18 | 000,314,936 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncodeAPI.dll
[2015.08.07 18:15:16 | 003,351,864 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvapi64.dll
[2015.08.07 18:15:16 | 002,963,208 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll
[2015.08.07 17:29:41 | 000,000,000 | ---D | C] -- C:\Users\Victor\.electron
[2015.08.07 15:30:39 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\SleepStudy
[2015.08.07 13:41:25 | 000,378,880 | ---- | C] (AVAST Software) -- C:\WINDOWS\SysNative\aswBoot.exe
[2015.08.07 13:41:22 | 000,043,112 | ---- | C] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2015.08.07 13:10:36 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\NetworkTiles
[2015.08.06 19:53:35 | 000,000,000 | -HSD | C] -- C:\Recovery
[2015.08.06 19:53:34 | 000,000,000 | ---D | C] -- C:\WINDOWS\Panther
[2015.08.06 19:51:00 | 000,000,000 | ---D | C] -- C:\Windows.old
         

Alt 15.09.2015, 20:18   #7
h4rkon
 
win10 - Flackernde Taskleiste - Standard

OTL Datei Teil 2



Code:
ATTFilter
[2015.08.06 19:50:13 | 014,241,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2015.08.06 19:50:13 | 012,589,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2015.08.06 19:50:13 | 007,523,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2015.08.06 19:50:13 | 005,454,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2015.08.06 19:50:13 | 004,791,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2015.08.06 19:50:13 | 003,248,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2015.08.06 19:50:13 | 002,646,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2015.08.06 19:50:13 | 001,411,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Editing.dll
[2015.08.06 19:50:13 | 001,085,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2015.08.06 19:50:13 | 001,043,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Editing.dll
[2015.08.06 19:50:13 | 000,980,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2015.08.06 19:50:13 | 000,916,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2015.08.06 19:50:13 | 000,799,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpccpl.dll
[2015.08.06 19:50:13 | 000,670,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieproxy.dll
[2015.08.06 19:50:13 | 000,584,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Sensors.dll
[2015.08.06 19:50:13 | 000,569,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2015.08.06 19:50:13 | 000,480,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2015.08.06 19:50:13 | 000,437,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Sensors.dll
[2015.08.06 19:50:13 | 000,420,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GamePanel.exe
[2015.08.06 19:50:13 | 000,310,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorsApi.dll
[2015.08.06 19:50:13 | 000,294,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieproxy.dll
[2015.08.06 19:50:13 | 000,275,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcastdvr.exe
[2015.08.06 19:50:13 | 000,251,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SensorsApi.dll
[2015.08.06 19:50:13 | 000,097,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcd.dll
[2015.08.06 19:50:13 | 000,082,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcd.dll
[2015.08.06 19:50:13 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.PAL.Desktop.dll
[2015.08.06 19:50:12 | 004,760,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2015.08.06 19:50:12 | 004,532,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2015.08.06 19:50:12 | 004,398,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2015.08.06 19:50:12 | 004,350,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExplorerFrame.dll
[2015.08.06 19:50:12 | 004,169,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbon.dll
[2015.08.06 19:50:12 | 004,047,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2015.08.06 19:50:12 | 003,443,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbon.dll
[2015.08.06 19:50:12 | 002,224,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2015.08.06 19:50:12 | 001,611,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2015.08.06 19:50:12 | 001,201,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Cred.dll
[2015.08.06 19:50:12 | 001,031,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorDataService.exe
[2015.08.06 19:50:12 | 000,872,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntshrui.dll
[2015.08.06 19:50:12 | 000,845,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgent.dll
[2015.08.06 19:50:12 | 000,754,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Cred.dll
[2015.08.06 19:50:12 | 000,589,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efscore.dll
[2015.08.06 19:50:12 | 000,584,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbonRes.dll
[2015.08.06 19:50:12 | 000,584,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbonRes.dll
[2015.08.06 19:50:12 | 000,584,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wimgapi.dll
[2015.08.06 19:50:12 | 000,485,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BlockedShutdown.dll
[2015.08.06 19:50:12 | 000,414,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BioFeedback.dll
[2015.08.06 19:50:12 | 000,356,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\stobject.dll
[2015.08.06 19:50:12 | 000,322,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BlockedShutdown.dll
[2015.08.06 19:50:12 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConhostV2.dll
[2015.08.06 19:50:12 | 000,291,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemcpl.dll
[2015.08.06 19:50:12 | 000,283,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BioFeedback.dll
[2015.08.06 19:50:12 | 000,279,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\systemcpl.dll
[2015.08.06 19:50:12 | 000,242,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppHost.exe
[2015.08.06 19:50:12 | 000,181,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2015.08.06 19:50:12 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_SignInOptions.dll
[2015.08.06 19:50:12 | 000,179,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\srumsvc.dll
[2015.08.06 19:50:12 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReInfo.dll
[2015.08.06 19:50:12 | 000,116,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sendmail.dll
[2015.08.06 19:50:12 | 000,104,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sendmail.dll
[2015.08.06 19:50:12 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\spbcd.dll
[2015.08.06 19:50:12 | 000,045,568 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysNative\atmlib.dll
[2015.08.06 19:50:12 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\calc.exe
[2015.08.06 19:50:12 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\calc.exe
[2015.08.06 19:50:09 | 007,569,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mos.dll
[2015.08.06 19:50:09 | 007,051,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingMaps.dll
[2015.08.06 19:50:09 | 006,488,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2015.08.06 19:50:09 | 006,305,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2015.08.06 19:50:09 | 006,101,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mos.dll
[2015.08.06 19:50:09 | 005,118,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2015.08.06 19:50:09 | 005,076,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingMaps.dll
[2015.08.06 19:50:09 | 004,611,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll
[2015.08.06 19:50:09 | 003,362,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2015.08.06 19:50:09 | 003,248,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msftedit.dll
[2015.08.06 19:50:09 | 002,606,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msftedit.dll
[2015.08.06 19:50:09 | 002,558,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2015.08.06 19:50:09 | 001,964,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2015.08.06 19:50:09 | 001,773,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2015.08.06 19:50:09 | 001,591,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2015.08.06 19:50:09 | 001,521,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActiveSyncProvider.dll
[2015.08.06 19:50:09 | 001,418,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RecoveryDrive.exe
[2015.08.06 19:50:09 | 001,417,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2015.08.06 19:50:09 | 001,334,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2015.08.06 19:50:09 | 001,294,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2015.08.06 19:50:09 | 001,203,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Bluetooth.dll
[2015.08.06 19:50:09 | 001,203,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Unistore.dll
[2015.08.06 19:50:09 | 001,169,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dosvc.dll
[2015.08.06 19:50:09 | 001,135,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2015.08.06 19:50:09 | 001,123,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2015.08.06 19:50:09 | 001,112,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2015.08.06 19:50:09 | 001,101,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MrmCoreR.dll
[2015.08.06 19:50:09 | 001,061,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2015.08.06 19:50:09 | 001,018,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2015.08.06 19:50:09 | 000,991,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgent.dll
[2015.08.06 19:50:09 | 000,966,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2015.08.06 19:50:09 | 000,934,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refsv1.sys
[2015.08.06 19:50:09 | 000,925,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Unistore.dll
[2015.08.06 19:50:09 | 000,869,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlCore.dll
[2015.08.06 19:50:09 | 000,858,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2015.08.06 19:50:09 | 000,856,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactApis.dll
[2015.08.06 19:50:09 | 000,850,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2015.08.06 19:50:09 | 000,841,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Import.dll
[2015.08.06 19:50:09 | 000,832,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsStore.dll
[2015.08.06 19:50:09 | 000,828,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Bluetooth.dll
[2015.08.06 19:50:09 | 000,823,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MrmCoreR.dll
[2015.08.06 19:50:09 | 000,808,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2015.08.06 19:50:09 | 000,783,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2015.08.06 19:50:09 | 000,762,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2015.08.06 19:50:09 | 000,752,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efscore.dll
[2015.08.06 19:50:09 | 000,695,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimgapi.dll
[2015.08.06 19:50:09 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Connectivity.dll
[2015.08.06 19:50:09 | 000,679,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppContracts.dll
[2015.08.06 19:50:09 | 000,677,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2015.08.06 19:50:09 | 000,658,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2015.08.06 19:50:09 | 000,630,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2015.08.06 19:50:09 | 000,623,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactApis.dll
[2015.08.06 19:50:09 | 000,607,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2015.08.06 19:50:09 | 000,590,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MessagingDataModel2.dll
[2015.08.06 19:50:09 | 000,589,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uxtheme.dll
[2015.08.06 19:50:09 | 000,578,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2015.08.06 19:50:09 | 000,575,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Import.dll
[2015.08.06 19:50:09 | 000,562,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MbaeApi.dll
[2015.08.06 19:50:09 | 000,553,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GamePanel.exe
[2015.08.06 19:50:09 | 000,542,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFolder.dll
[2015.08.06 19:50:09 | 000,521,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimserv.exe
[2015.08.06 19:50:09 | 000,510,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2015.08.06 19:50:09 | 000,503,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Connectivity.dll
[2015.08.06 19:50:09 | 000,465,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MessagingDataModel2.dll
[2015.08.06 19:50:09 | 000,448,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MbaeApi.dll
[2015.08.06 19:50:09 | 000,446,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapConfiguration.dll
[2015.08.06 19:50:09 | 000,441,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppContracts.dll
[2015.08.06 19:50:09 | 000,430,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2015.08.06 19:50:09 | 000,425,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2015.08.06 19:50:09 | 000,421,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Bluetooth.dll
[2015.08.06 19:50:09 | 000,416,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2015.08.06 19:50:09 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2015.08.06 19:50:09 | 000,359,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2015.08.06 19:50:09 | 000,343,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2015.08.06 19:50:09 | 000,342,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2015.08.06 19:50:09 | 000,335,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wintrust.dll
[2015.08.06 19:50:09 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2015.08.06 19:50:09 | 000,328,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapConfiguration.dll
[2015.08.06 19:50:09 | 000,303,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2015.08.06 19:50:09 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Bluetooth.dll
[2015.08.06 19:50:09 | 000,290,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wininit.exe
[2015.08.06 19:50:09 | 000,271,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConsoleLogon.dll
[2015.08.06 19:50:09 | 000,263,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DisplayManager.dll
[2015.08.06 19:50:09 | 000,242,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2015.08.06 19:50:09 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Notifications.dll
[2015.08.06 19:50:09 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicesFlowBroker.dll
[2015.08.06 19:50:09 | 000,208,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2015.08.06 19:50:09 | 000,208,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srumsvc.dll
[2015.08.06 19:50:09 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OmaDmAgent.dll
[2015.08.06 19:50:09 | 000,193,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseModernAppMgmtCSP.dll
[2015.08.06 19:50:09 | 000,191,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DisplayManager.dll
[2015.08.06 19:50:09 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReInfo.dll
[2015.08.06 19:50:09 | 000,186,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BootMenuUX.dll
[2015.08.06 19:50:09 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\psmsrv.dll
[2015.08.06 19:50:09 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cloudAP.dll
[2015.08.06 19:50:09 | 000,181,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2015.08.06 19:50:09 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdboot.exe
[2015.08.06 19:50:09 | 000,169,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storewuauth.dll
[2015.08.06 19:50:09 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Privacy.dll
[2015.08.06 19:50:09 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2015.08.06 19:50:09 | 000,148,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tetheringservice.dll
[2015.08.06 19:50:09 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEStoreEventHandlers.dll
[2015.08.06 19:50:09 | 000,123,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2015.08.06 19:50:09 | 000,120,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2015.08.06 19:50:09 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmapi.dll
[2015.08.06 19:50:09 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spbcd.dll
[2015.08.06 19:50:09 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setbcdlocale.dll
[2015.08.06 19:50:09 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.ProxyStub.dll
[2015.08.06 19:50:09 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbser.sys
[2015.08.06 19:50:09 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\unenrollhook.dll
[2015.08.06 19:50:09 | 000,061,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dam.sys
[2015.08.06 19:50:09 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.OneCore.dll
[2015.08.06 19:50:09 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hmkd.dll
[2015.08.06 19:50:09 | 000,053,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmprc.exe
[2015.08.06 19:50:09 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmUcsi.sys
[2015.08.06 19:50:09 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hmkd.dll
[2015.08.06 19:50:09 | 000,037,376 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysWow64\atmlib.dll
[2015.08.06 19:47:20 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\XPSViewer
[2015.08.06 19:47:19 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Identity Foundation
[2015.08.06 19:47:19 | 000,000,000 | ---D | C] -- C:\Program Files\Reference Assemblies
[2015.08.06 19:47:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Reference Assemblies
[2015.08.06 19:47:19 | 000,000,000 | ---D | C] -- C:\Program Files\MSBuild
[2015.08.06 19:47:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSBuild
[2015.08.06 19:47:01 | 000,778,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationNative_v0300.dll
[2015.08.06 19:47:01 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2015.08.06 19:47:01 | 000,035,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TsWpfWrp.exe
[2015.08.06 19:47:00 | 001,166,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationNative_v0300.dll
[2015.08.06 19:47:00 | 000,124,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2015.08.06 19:47:00 | 000,035,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TsWpfWrp.exe
[2015.08.06 19:16:22 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\MicrosoftEdge
[2015.08.06 19:14:15 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\Publishers
[2015.08.06 19:13:02 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\Comms
[2015.08.06 19:13:00 | 000,000,000 | R--D | C] -- C:\Users\Victor\OneDrive
[2015.08.06 19:12:58 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\TileDataLayer
[2015.08.06 18:57:06 | 002,718,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PrintConfig.dll
[2015.08.06 18:56:45 | 000,000,000 | --SD | C] -- C:\Users\Victor\AppData\Roaming\Microsoft
[2015.08.06 18:56:45 | 000,000,000 | R-SD | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
[2015.08.06 18:56:45 | 000,000,000 | R--D | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
[2015.08.06 18:56:45 | 000,000,000 | R--D | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2015.08.06 18:56:45 | 000,000,000 | R--D | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Vorlagen
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\AppData\Local\Verlauf
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\AppData\Local\Temporary Internet Files
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Startmenü
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\SendTo
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Recent
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Netzwerkumgebung
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Lokale Einstellungen
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Documents\Eigene Videos
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Documents\Eigene Musik
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Eigene Dateien
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Documents\Eigene Bilder
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Druckumgebung
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Cookies
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\AppData\Local\Anwendungsdaten
[2015.08.06 18:56:45 | 000,000,000 | -HSD | C] -- C:\Users\Victor\Anwendungsdaten
[2015.08.06 18:56:45 | 000,000,000 | -H-D | C] -- C:\Users\Victor\AppData
[2015.08.06 18:56:45 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\Temp
[2015.08.06 18:56:45 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Local\Microsoft
[2015.08.06 18:56:45 | 000,000,000 | ---D | C] -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2015.08.06 18:55:22 | 000,000,000 | ---D | C] -- C:\Program Files\Synaptics
[2015.08.06 18:55:13 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\RTCOM
[2015.08.06 18:55:13 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
[2015.08.06 18:53:54 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch
[2015.07.25 21:08:18 | 000,000,000 | ---D | C] -- C:\Users\Victor\Desktop\excel
[1 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2015.08.21 22:50:39 | 000,001,132 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2015.08.21 22:49:00 | 000,000,884 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2015.08.21 22:31:10 | 000,016,148 | ---- | M] () -- C:\WINDOWS\SysNative\AETHON_Victor_HistoryPrediction.bin
[2015.08.21 22:25:11 | 000,001,138 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
[2015.08.21 22:21:36 | 000,002,317 | ---- | M] () -- C:\Users\Victor\Desktop\Kies Air Discovery Service.lnk
[2015.08.21 22:21:22 | 000,321,632 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysNative\javaws.exe
[2015.08.21 22:21:22 | 000,206,944 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysNative\javaw.exe
[2015.08.21 22:21:22 | 000,110,688 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysNative\WindowsAccessBridge-64.dll
[2015.08.21 22:21:21 | 000,206,432 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysNative\java.exe
[2015.08.21 22:20:49 | 000,097,888 | ---- | M] (Oracle Corporation) -- C:\WINDOWS\SysWow64\WindowsAccessBridge-32.dll
[2015.08.21 22:15:41 | 001,997,626 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2015.08.21 22:15:41 | 000,850,366 | ---- | M] () -- C:\WINDOWS\SysNative\perfh007.dat
[2015.08.21 22:15:41 | 000,796,846 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2015.08.21 22:15:41 | 000,187,104 | ---- | M] () -- C:\WINDOWS\SysNative\perfc007.dat
[2015.08.21 22:15:41 | 000,164,318 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2015.08.21 22:13:55 | 001,048,344 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswsnx.sys
[2015.08.21 22:11:24 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2015.08.21 22:09:56 | 000,000,180 | ---- | M] () -- C:\WINDOWS\SysNative\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
[2015.08.21 22:09:54 | 000,001,128 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2015.08.21 22:09:32 | 000,034,752 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\WPRO_41_2001.sys
[2015.08.21 22:09:23 | 000,351,728 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2015.08.21 22:09:21 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2015.08.21 22:09:12 | 3332,067,328 | -HS- | M] () -- C:\hiberfil.sys
[2015.08.21 22:05:57 | 009,898,752 | ---- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS\SysWow64\RsCRIcon.dll
[2015.08.21 22:05:57 | 000,759,552 | ---- | M] (Realsil Semiconductor Corporation) -- C:\WINDOWS\SysNative\drivers\RtsPer.sys
[2015.08.21 22:05:57 | 000,091,904 | ---- | M] (Realtek Semiconductor.) -- C:\WINDOWS\SysNative\RtCRX64.dll
[2015.08.20 20:54:16 | 000,002,228 | -H-- | M] () -- C:\Users\Victor\Documents\Default.rdp
[2015.08.19 19:03:16 | 000,001,242 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
[2015.08.16 16:48:15 | 000,202,420 | ---- | M] () -- C:\WINDOWS\hpoins14.dat
[2015.08.16 16:47:13 | 000,001,268 | ---- | M] () -- C:\Users\Public\Desktop\Shop für HP Zubehör.lnk
[2015.08.16 16:47:01 | 000,001,434 | ---- | M] () -- C:\Users\Public\Desktop\HP Solution Center.lnk
[2015.08.16 16:46:39 | 000,002,182 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
[2015.08.16 16:17:09 | 000,002,310 | ---- | M] () -- C:\Users\Victor\Desktop\HP Support Assistant.lnk
[2015.08.16 11:17:10 | 000,001,997 | ---- | M] () -- C:\Users\Public\Desktop\DOSBox 0.74.lnk
[2015.08.15 22:53:44 | 000,001,231 | ---- | M] () -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
[2015.08.15 21:51:39 | 000,002,258 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2015.08.12 10:57:37 | 002,178,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2015.08.12 10:22:03 | 001,795,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.dll
[2015.08.08 17:38:46 | 000,794,088 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2015.08.08 17:38:46 | 000,179,688 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2015.08.08 10:03:00 | 000,001,190 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
[2015.08.08 09:56:04 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_Smb_driver_Intel_01011.Wdf
[2015.08.08 09:30:19 | 008,020,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2015.08.08 09:29:58 | 001,822,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2015.08.08 09:19:45 | 000,608,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontdrvhost.exe
[2015.08.08 08:48:13 | 000,539,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2015.08.08 08:40:23 | 000,365,056 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysNative\atmfd.dll
[2015.08.08 08:24:15 | 002,415,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DWrite.dll
[2015.08.08 08:21:58 | 000,642,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdbui.dll
[2015.08.08 08:15:14 | 000,303,104 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\atmfd.dll
[2015.08.07 21:16:59 | 000,000,200 | ---- | M] () -- C:\WINDOWS\SysNative\{EC94D02F-D200-4428-9531-05AF7F9799CB}.bat
[2015.08.07 21:15:27 | 000,624,128 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\MetroIntelGenericUIFramework.dll
[2015.08.07 21:15:27 | 000,519,056 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiUMS64.exe
[2015.08.07 21:15:27 | 000,331,808 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiMCComp64.dll
[2015.08.07 21:15:27 | 000,313,888 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiUtils64.dll
[2015.08.07 21:15:27 | 000,143,904 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelWiDiLogServer64.dll
[2015.08.07 21:15:27 | 000,086,528 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.DLL
[2015.08.07 21:15:27 | 000,086,528 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysWow64\Intel_OpenCL_ICD32.dll
[2015.08.07 21:15:27 | 000,082,432 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.DLL
[2015.08.07 21:15:27 | 000,082,432 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysNative\Intel_OpenCL_ICD64.dll
[2015.08.07 21:15:26 | 000,589,712 | ---- | M] () -- C:\WINDOWS\SysNative\IntelCpHDCPSvc.exe
[2015.08.07 21:15:26 | 000,403,671 | ---- | M] () -- C:\WINDOWS\SysNative\ImageStabilization.wmv
[2015.08.07 21:15:26 | 000,397,824 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\IntelOpenCL64.dll
[2015.08.07 21:15:26 | 000,300,032 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\IntelOpenCL32.dll
[2015.08.07 21:15:26 | 000,283,024 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
[2015.08.07 21:15:25 | 002,813,952 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxa64.cpa
[2015.08.07 21:15:25 | 001,767,992 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\iglhsip64.dll
[2015.08.07 21:15:25 | 001,765,408 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\iglhsip32.dll
[2015.08.07 21:15:25 | 001,008,016 | ---- | M] () -- C:\WINDOWS\SysNative\igfxSDK.exe
[2015.08.07 21:15:25 | 000,396,688 | ---- | M] () -- C:\WINDOWS\SysNative\igfxTray.exe
[2015.08.07 21:15:25 | 000,386,048 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxOSP.dll
[2015.08.07 21:15:25 | 000,220,432 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\iglhcp64.dll
[2015.08.07 21:15:25 | 000,206,848 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxCoIn_v4256.dll
[2015.08.07 21:15:25 | 000,184,352 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\iglhcp32.dll
[2015.08.07 21:15:25 | 000,090,112 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxSDKLibv2_0.dll
[2015.08.07 21:15:25 | 000,082,944 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxSDKLib.dll
[2015.08.07 21:15:25 | 000,044,025 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxo64.vp
[2015.08.07 21:15:25 | 000,043,816 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxc64_dev.vp
[2015.08.07 21:15:25 | 000,043,494 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxc64.vp
[2015.08.07 21:15:25 | 000,043,298 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxg64_dev.vp
[2015.08.07 21:15:25 | 000,043,256 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxg64.vp
[2015.08.07 21:15:25 | 000,042,079 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxo64_dev.vp
[2015.08.07 21:15:25 | 000,004,682 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxs64.vp
[2015.08.07 21:15:25 | 000,001,125 | ---- | M] () -- C:\WINDOWS\SysNative\iglhxa64.vp
[2015.08.07 21:15:24 | 002,028,032 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxLHM.dll
[2015.08.07 21:15:24 | 001,565,696 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxcmjit64.dll
[2015.08.07 21:15:24 | 001,156,608 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxcmjit32.dll
[2015.08.07 21:15:24 | 000,723,456 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDH.dll
[2015.08.07 21:15:24 | 000,353,280 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDI.dll
[2015.08.07 21:15:24 | 000,351,120 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxCUIService.exe
[2015.08.07 21:15:24 | 000,328,080 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxEM.exe
[2015.08.07 21:15:24 | 000,256,000 | ---- | M] () -- C:\WINDOWS\SysNative\igfxCPL.cpl
[2015.08.07 21:15:24 | 000,249,232 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxHK.exe
[2015.08.07 21:15:24 | 000,243,200 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxDTCM.dll
[2015.08.07 21:15:24 | 000,219,024 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxext.exe
[2015.08.07 21:15:24 | 000,163,776 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxcmrt64.dll
[2015.08.07 21:15:24 | 000,162,752 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfx11cmrt64.dll
[2015.08.07 21:15:24 | 000,141,080 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxcmrt32.dll
[2015.08.07 21:15:24 | 000,086,016 | ---- | M] () -- C:\WINDOWS\SysNative\igfxCUIServicePS.dll
[2015.08.07 21:15:24 | 000,073,728 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxDHLibv2_0.dll
[2015.08.07 21:15:24 | 000,064,512 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxDHLib.dll
[2015.08.07 21:15:24 | 000,036,616 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igfxexps.dll
[2015.08.07 21:15:24 | 000,035,328 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfxexps32.dll
[2015.08.07 21:15:24 | 000,011,776 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxDILib.dll
[2015.08.07 21:15:24 | 000,011,264 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxDILibv2_0.dll
[2015.08.07 21:15:24 | 000,010,240 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxEMLibv2_0.dll
[2015.08.07 21:15:24 | 000,010,240 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxEMLib.dll
[2015.08.07 21:15:24 | 000,005,120 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxLHMLibv2_0.dll
[2015.08.07 21:15:24 | 000,005,120 | ---- | M] ( ) -- C:\WINDOWS\SysNative\igfxLHMLib.dll
[2015.08.07 21:15:23 | 036,681,912 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdumdim64.dll
[2015.08.07 21:15:23 | 035,768,808 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdumdim32.dll
[2015.08.07 21:15:23 | 006,305,696 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdusc64.dll
[2015.08.07 21:15:23 | 004,841,488 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdusc32.dll
[2015.08.07 21:15:23 | 004,443,136 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdrcl64.dll
[2015.08.07 21:15:23 | 003,873,280 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdrcl32.dll
[2015.08.07 21:15:23 | 000,140,056 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igfx11cmrt32.dll
[2015.08.07 21:15:22 | 006,741,482 | ---- | M] () -- C:\WINDOWS\SysNative\igdclbif.bin
[2015.08.07 21:15:22 | 006,389,688 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\drivers\igdkmd64.sys
[2015.08.07 21:15:22 | 005,467,648 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdmcl64.dll
[2015.08.07 21:15:22 | 003,801,600 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdmcl32.dll
[2015.08.07 21:15:22 | 001,858,632 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdmd64.dll
[2015.08.07 21:15:22 | 001,456,408 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdmd32.dll
[2015.08.07 21:15:22 | 001,216,000 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdfcl64.dll
[2015.08.07 21:15:22 | 000,970,752 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdfcl32.dll
[2015.08.07 21:15:22 | 000,425,472 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdbcl64.dll
[2015.08.07 21:15:22 | 000,373,248 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdbcl32.dll
[2015.08.07 21:15:22 | 000,200,856 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdde64.dll
[2015.08.07 21:15:22 | 000,160,680 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdde32.dll
[2015.08.07 21:15:21 | 030,404,056 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igd11dxva64.dll
[2015.08.07 21:15:21 | 029,613,040 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd11dxva32.dll
[2015.08.07 21:15:21 | 013,727,296 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igd10iumd64.dll
[2015.08.07 21:15:21 | 005,121,136 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igd12umd64.dll
[2015.08.07 21:15:21 | 005,092,320 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd12umd32.dll
[2015.08.07 21:15:21 | 000,172,032 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igdail64.dll
[2015.08.07 21:15:21 | 000,153,600 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igdail32.dll
[2015.08.07 21:15:20 | 012,880,160 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igc64.dll
[2015.08.07 21:15:20 | 011,276,968 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd10iumd32.dll
[2015.08.07 21:15:20 | 010,528,136 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igc32.dll
[2015.08.07 21:15:20 | 000,284,280 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\igd10idpp64.dll
[2015.08.07 21:15:20 | 000,269,360 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\igd10idpp32.dll
[2015.08.07 21:15:19 | 011,384,832 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\ig75icd64.dll
[2015.08.07 21:15:19 | 008,507,392 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\ig75icd32.dll
[2015.08.07 21:15:19 | 000,927,120 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\Gfxv4_0.exe
[2015.08.07 21:15:19 | 000,923,536 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\Gfxv2_0.exe
[2015.08.07 21:15:19 | 000,448,912 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\GfxUIEx.exe
[2015.08.07 21:15:19 | 000,000,935 | ---- | M] () -- C:\WINDOWS\SysNative\Gfxv4_0.exe.config
[2015.08.07 21:15:19 | 000,000,895 | ---- | M] () -- C:\WINDOWS\SysNative\Gfxv2_0.exe.config
[2015.08.07 21:15:18 | 029,084,160 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\common_clang64.dll
[2015.08.07 21:15:18 | 019,844,096 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysWow64\common_clang32.dll
[2015.08.07 21:15:18 | 005,245,440 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\GfxResources.dll
[2015.08.07 21:15:18 | 000,803,113 | ---- | M] () -- C:\WINDOWS\SysNative\DisplayAudiox64.cab
[2015.08.07 21:15:18 | 000,641,530 | ---- | M] () -- C:\WINDOWS\SysNative\FilmModeDetection.wmv
[2015.08.07 21:15:18 | 000,511,260 | ---- | M] () -- C:\WINDOWS\SysNative\cp_resources.bin
[2015.08.07 21:15:18 | 000,214,416 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\DPTopologyApp.exe
[2015.08.07 21:15:18 | 000,213,904 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\DPTopologyAppv2_0.exe
[2015.08.07 21:15:18 | 000,157,072 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\difx64.exe
[2015.08.07 21:15:18 | 000,000,935 | ---- | M] () -- C:\WINDOWS\SysNative\DPTopologyApp.exe.config
[2015.08.07 21:15:18 | 000,000,895 | ---- | M] () -- C:\WINDOWS\SysNative\DPTopologyAppv2_0.exe.config
[2015.08.07 21:15:17 | 000,375,173 | ---- | M] () -- C:\WINDOWS\SysNative\ColorImageEnhancement.wmv
[2015.08.07 18:19:17 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_SynTP_01011.Wdf
[2015.08.07 18:19:02 | 001,804,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WdfCoInstaller01011.dll
[2015.08.07 18:19:01 | 000,613,576 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\SynTP.sys
[2015.08.07 18:19:01 | 000,267,976 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\SynTPAPI.dll
[2015.08.07 18:19:01 | 000,255,176 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\SynTPCo29.dll
[2015.08.07 18:19:00 | 000,764,616 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\SynCOM.dll
[2015.08.07 18:19:00 | 000,419,528 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysWow64\SynCom.dll
[2015.08.07 18:19:00 | 000,042,696 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\Smb_driver_Intel_Aux.sys
[2015.08.07 18:19:00 | 000,042,696 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\Smb_driver_Intel.sys
[2015.08.07 18:19:00 | 000,042,184 | ---- | M] (Synaptics Incorporated) -- C:\WINDOWS\SysNative\drivers\Smb_driver_AMDASF_Aux.sys
[2015.08.07 18:17:00 | 000,263,952 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\drivers\ibtusb.sys
[2015.08.07 18:17:00 | 000,242,448 | ---- | M] (Intel Corporation) -- C:\WINDOWS\SysNative\ibtproppage.dll
[2015.08.07 18:15:21 | 018,376,584 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvwgf2umx.dll
[2015.08.07 18:15:21 | 015,754,192 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvwgf2um.dll
[2015.08.07 18:15:21 | 001,165,192 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvumdshimx.dll
[2015.08.07 18:15:21 | 000,991,152 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvumdshim.dll
[2015.08.07 18:15:20 | 030,518,928 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglv64.dll
[2015.08.07 18:15:20 | 022,973,584 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll
[2015.08.07 18:15:20 | 016,160,440 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll
[2015.08.07 18:15:20 | 013,274,904 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll
[2015.08.07 18:15:20 | 000,150,832 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglshim64.dll
[2015.08.07 18:15:20 | 000,128,512 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglshim32.dll
[2015.08.07 18:15:20 | 000,031,376 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvpciflt.sys
[2015.08.07 18:15:19 | 001,061,008 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll
[2015.08.07 18:15:19 | 000,983,368 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll
[2015.08.07 18:15:19 | 000,408,208 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFROpenGL.dll
[2015.08.07 18:15:19 | 000,364,360 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFROpenGL.dll
[2015.08.07 18:15:19 | 000,176,904 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvinitx.dll
[2015.08.07 18:15:19 | 000,155,280 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvinit.dll
[2015.08.07 18:15:19 | 000,031,976 | ---- | M] () -- C:\WINDOWS\SysNative\nvinfo.pb
[2015.08.07 18:15:18 | 016,011,680 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvd3dumx.dll
[2015.08.07 18:15:18 | 014,511,608 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll
[2015.08.07 18:15:18 | 012,973,680 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvd3dum.dll
[2015.08.07 18:15:18 | 011,843,384 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll
[2015.08.07 18:15:18 | 002,360,976 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll
[2015.08.07 18:15:18 | 002,164,040 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll
[2015.08.07 18:15:18 | 001,898,128 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6435362.dll
[2015.08.07 18:15:18 | 001,557,648 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6435362.dll
[2015.08.07 18:15:18 | 001,053,000 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll
[2015.08.07 18:15:18 | 000,976,528 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll
[2015.08.07 18:15:18 | 000,787,384 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncMFTH264.dll
[2015.08.07 18:15:18 | 000,632,664 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncMFTH264.dll
[2015.08.07 18:15:18 | 000,384,464 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvEncodeAPI64.dll
[2015.08.07 18:15:18 | 000,314,936 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvEncodeAPI.dll
[2015.08.07 18:15:17 | 042,730,312 | ---- | M] () -- C:\WINDOWS\SysNative\nvcompiler.dll
[2015.08.07 18:15:17 | 037,749,064 | ---- | M] () -- C:\WINDOWS\SysWow64\nvcompiler.dll
[2015.08.07 18:15:16 | 003,351,864 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvapi64.dll
[2015.08.07 18:15:16 | 002,963,208 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll
[2015.08.07 17:23:57 | 000,852,684 | ---- | M] () -- C:\Users\Victor\Desktop\SecurityCheck.exe
[2015.08.07 13:41:24 | 000,447,944 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswSP.sys
[2015.08.07 13:41:24 | 000,378,880 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\aswBoot.exe
[2015.08.07 13:41:24 | 000,274,808 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswVmm.sys
[2015.08.07 13:41:24 | 000,150,672 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswStm.sys
[2015.08.07 13:41:24 | 000,093,528 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswRdr2.sys
[2015.08.07 13:41:24 | 000,090,968 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswMonFlt.sys
[2015.08.07 13:41:24 | 000,065,224 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswRvrt.sys
[2015.08.07 13:41:24 | 000,028,656 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswHwid.sys
[2015.08.07 13:41:22 | 000,043,112 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2015.08.07 13:41:20 | 001,048,856 | ---- | M] (AVAST Software) -- C:\WINDOWS\SysNative\drivers\aswsnx.sys.1440188035046
[2015.08.07 13:36:49 | 000,001,995 | ---- | M] () -- C:\Users\Public\Desktop\Samsung Kies 3.lnk
[2015.08.06 19:50:13 | 014,241,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2015.08.06 19:50:13 | 012,589,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2015.08.06 19:50:13 | 007,523,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2015.08.06 19:50:13 | 005,454,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2015.08.06 19:50:13 | 004,791,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2015.08.06 19:50:13 | 003,248,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2015.08.06 19:50:13 | 002,646,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2015.08.06 19:50:13 | 001,411,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Editing.dll
[2015.08.06 19:50:13 | 001,085,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2015.08.06 19:50:13 | 001,043,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Editing.dll
[2015.08.06 19:50:13 | 000,980,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2015.08.06 19:50:13 | 000,916,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2015.08.06 19:50:13 | 000,799,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpccpl.dll
[2015.08.06 19:50:13 | 000,670,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieproxy.dll
[2015.08.06 19:50:13 | 000,584,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Sensors.dll
[2015.08.06 19:50:13 | 000,569,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2015.08.06 19:50:13 | 000,480,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2015.08.06 19:50:13 | 000,437,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Sensors.dll
[2015.08.06 19:50:13 | 000,420,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GamePanel.exe
[2015.08.06 19:50:13 | 000,403,968 | ---- | M] () -- C:\WINDOWS\SysNative\diagtrack_wininternal.dll
[2015.08.06 19:50:13 | 000,310,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorsApi.dll
[2015.08.06 19:50:13 | 000,294,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieproxy.dll
[2015.08.06 19:50:13 | 000,275,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcastdvr.exe
[2015.08.06 19:50:13 | 000,251,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SensorsApi.dll
[2015.08.06 19:50:13 | 000,097,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcd.dll
[2015.08.06 19:50:13 | 000,082,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcd.dll
[2015.08.06 19:50:13 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.PAL.Desktop.dll
[2015.08.06 19:50:12 | 004,760,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2015.08.06 19:50:12 | 004,532,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2015.08.06 19:50:12 | 004,398,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2015.08.06 19:50:12 | 004,350,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExplorerFrame.dll
[2015.08.06 19:50:12 | 004,169,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbon.dll
[2015.08.06 19:50:12 | 004,047,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2015.08.06 19:50:12 | 003,443,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbon.dll
[2015.08.06 19:50:12 | 002,224,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2015.08.06 19:50:12 | 001,611,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2015.08.06 19:50:12 | 001,201,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Cred.dll
[2015.08.06 19:50:12 | 001,031,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorDataService.exe
[2015.08.06 19:50:12 | 000,872,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntshrui.dll
[2015.08.06 19:50:12 | 000,845,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgent.dll
[2015.08.06 19:50:12 | 000,754,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Cred.dll
[2015.08.06 19:50:12 | 000,589,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efscore.dll
[2015.08.06 19:50:12 | 000,584,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbonRes.dll
[2015.08.06 19:50:12 | 000,584,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbonRes.dll
[2015.08.06 19:50:12 | 000,584,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wimgapi.dll
[2015.08.06 19:50:12 | 000,485,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BlockedShutdown.dll
[2015.08.06 19:50:12 | 000,414,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BioFeedback.dll
[2015.08.06 19:50:12 | 000,356,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\stobject.dll
[2015.08.06 19:50:12 | 000,322,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BlockedShutdown.dll
[2015.08.06 19:50:12 | 000,316,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConhostV2.dll
[2015.08.06 19:50:12 | 000,291,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemcpl.dll
[2015.08.06 19:50:12 | 000,283,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BioFeedback.dll
[2015.08.06 19:50:12 | 000,279,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\systemcpl.dll
[2015.08.06 19:50:12 | 000,242,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppHost.exe
[2015.08.06 19:50:12 | 000,181,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2015.08.06 19:50:12 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_SignInOptions.dll
[2015.08.06 19:50:12 | 000,179,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\srumsvc.dll
[2015.08.06 19:50:12 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReInfo.dll
[2015.08.06 19:50:12 | 000,116,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sendmail.dll
[2015.08.06 19:50:12 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sendmail.dll
[2015.08.06 19:50:12 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\spbcd.dll
[2015.08.06 19:50:12 | 000,045,568 | ---- | M] (Adobe Systems) -- C:\WINDOWS\SysNative\atmlib.dll
[2015.08.06 19:50:12 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\calc.exe
[2015.08.06 19:50:12 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\calc.exe
[2015.08.06 19:50:09 | 007,569,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mos.dll
[2015.08.06 19:50:09 | 007,051,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingMaps.dll
[2015.08.06 19:50:09 | 006,488,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2015.08.06 19:50:09 | 006,305,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2015.08.06 19:50:09 | 006,101,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mos.dll
[2015.08.06 19:50:09 | 005,118,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2015.08.06 19:50:09 | 005,076,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingMaps.dll
[2015.08.06 19:50:09 | 004,611,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll
[2015.08.06 19:50:09 | 003,362,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2015.08.06 19:50:09 | 003,248,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msftedit.dll
[2015.08.06 19:50:09 | 002,606,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msftedit.dll
[2015.08.06 19:50:09 | 002,558,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2015.08.06 19:50:09 | 001,964,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2015.08.06 19:50:09 | 001,773,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2015.08.06 19:50:09 | 001,591,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2015.08.06 19:50:09 | 001,521,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActiveSyncProvider.dll
[2015.08.06 19:50:09 | 001,418,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RecoveryDrive.exe
[2015.08.06 19:50:09 | 001,417,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2015.08.06 19:50:09 | 001,334,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2015.08.06 19:50:09 | 001,294,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2015.08.06 19:50:09 | 001,203,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Bluetooth.dll
[2015.08.06 19:50:09 | 001,203,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Unistore.dll
[2015.08.06 19:50:09 | 001,169,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dosvc.dll
[2015.08.06 19:50:09 | 001,135,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2015.08.06 19:50:09 | 001,123,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2015.08.06 19:50:09 | 001,112,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2015.08.06 19:50:09 | 001,101,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MrmCoreR.dll
[2015.08.06 19:50:09 | 001,061,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2015.08.06 19:50:09 | 001,018,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2015.08.06 19:50:09 | 000,991,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgent.dll
[2015.08.06 19:50:09 | 000,966,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2015.08.06 19:50:09 | 000,934,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refsv1.sys
[2015.08.06 19:50:09 | 000,925,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Unistore.dll
[2015.08.06 19:50:09 | 000,869,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlCore.dll
[2015.08.06 19:50:09 | 000,858,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2015.08.06 19:50:09 | 000,856,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactApis.dll
[2015.08.06 19:50:09 | 000,850,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2015.08.06 19:50:09 | 000,841,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Import.dll
[2015.08.06 19:50:09 | 000,832,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsStore.dll
[2015.08.06 19:50:09 | 000,828,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Bluetooth.dll
[2015.08.06 19:50:09 | 000,823,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MrmCoreR.dll
[2015.08.06 19:50:09 | 000,808,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2015.08.06 19:50:09 | 000,783,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2015.08.06 19:50:09 | 000,762,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2015.08.06 19:50:09 | 000,752,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efscore.dll
[2015.08.06 19:50:09 | 000,695,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimgapi.dll
[2015.08.06 19:50:09 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Connectivity.dll
[2015.08.06 19:50:09 | 000,679,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppContracts.dll
[2015.08.06 19:50:09 | 000,677,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2015.08.06 19:50:09 | 000,658,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2015.08.06 19:50:09 | 000,630,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2015.08.06 19:50:09 | 000,623,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactApis.dll
[2015.08.06 19:50:09 | 000,607,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2015.08.06 19:50:09 | 000,590,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MessagingDataModel2.dll
[2015.08.06 19:50:09 | 000,589,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uxtheme.dll
[2015.08.06 19:50:09 | 000,578,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2015.08.06 19:50:09 | 000,575,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Import.dll
[2015.08.06 19:50:09 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MbaeApi.dll
[2015.08.06 19:50:09 | 000,553,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GamePanel.exe
[2015.08.06 19:50:09 | 000,542,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFolder.dll
[2015.08.06 19:50:09 | 000,521,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimserv.exe
[2015.08.06 19:50:09 | 000,510,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2015.08.06 19:50:09 | 000,505,344 | ---- | M] () -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2015.08.06 19:50:09 | 000,503,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Connectivity.dll
[2015.08.06 19:50:09 | 000,465,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MessagingDataModel2.dll
[2015.08.06 19:50:09 | 000,448,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MbaeApi.dll
[2015.08.06 19:50:09 | 000,446,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapConfiguration.dll
[2015.08.06 19:50:09 | 000,441,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppContracts.dll
[2015.08.06 19:50:09 | 000,430,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2015.08.06 19:50:09 | 000,425,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2015.08.06 19:50:09 | 000,421,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Bluetooth.dll
[2015.08.06 19:50:09 | 000,416,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2015.08.06 19:50:09 | 000,412,672 | ---- | M] () -- C:\WINDOWS\SysNative\diagtrack_win.dll
[2015.08.06 19:50:09 | 000,366,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2015.08.06 19:50:09 | 000,359,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2015.08.06 19:50:09 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2015.08.06 19:50:09 | 000,342,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2015.08.06 19:50:09 | 000,335,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wintrust.dll
[2015.08.06 19:50:09 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2015.08.06 19:50:09 | 000,328,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapConfiguration.dll
[2015.08.06 19:50:09 | 000,303,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2015.08.06 19:50:09 | 000,296,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Bluetooth.dll
[2015.08.06 19:50:09 | 000,290,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wininit.exe
[2015.08.06 19:50:09 | 000,271,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConsoleLogon.dll
[2015.08.06 19:50:09 | 000,263,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DisplayManager.dll
[2015.08.06 19:50:09 | 000,242,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2015.08.06 19:50:09 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Notifications.dll
[2015.08.06 19:50:09 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicesFlowBroker.dll
[2015.08.06 19:50:09 | 000,208,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2015.08.06 19:50:09 | 000,208,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srumsvc.dll
[2015.08.06 19:50:09 | 000,204,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OmaDmAgent.dll
[2015.08.06 19:50:09 | 000,193,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseModernAppMgmtCSP.dll
[2015.08.06 19:50:09 | 000,191,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DisplayManager.dll
[2015.08.06 19:50:09 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReInfo.dll
[2015.08.06 19:50:09 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BootMenuUX.dll
[2015.08.06 19:50:09 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\psmsrv.dll
[2015.08.06 19:50:09 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cloudAP.dll
[2015.08.06 19:50:09 | 000,181,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2015.08.06 19:50:09 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdboot.exe
[2015.08.06 19:50:09 | 000,169,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storewuauth.dll
[2015.08.06 19:50:09 | 000,167,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Privacy.dll
[2015.08.06 19:50:09 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2015.08.06 19:50:09 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tetheringservice.dll
[2015.08.06 19:50:09 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEStoreEventHandlers.dll
[2015.08.06 19:50:09 | 000,123,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2015.08.06 19:50:09 | 000,120,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2015.08.06 19:50:09 | 000,107,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmapi.dll
[2015.08.06 19:50:09 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spbcd.dll
[2015.08.06 19:50:09 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setbcdlocale.dll
[2015.08.06 19:50:09 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.ProxyStub.dll
[2015.08.06 19:50:09 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbser.sys
[2015.08.06 19:50:09 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\unenrollhook.dll
[2015.08.06 19:50:09 | 000,061,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dam.sys
[2015.08.06 19:50:09 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.OneCore.dll
[2015.08.06 19:50:09 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hmkd.dll
[2015.08.06 19:50:09 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmprc.exe
[2015.08.06 19:50:09 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmUcsi.sys
[2015.08.06 19:50:09 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hmkd.dll
[2015.08.06 19:50:09 | 000,037,376 | ---- | M] (Adobe Systems) -- C:\WINDOWS\SysWow64\atmlib.dll
[2015.08.06 19:50:09 | 000,032,768 | ---- | M] () -- C:\WINDOWS\SysNative\LicenseManagerApi.dll
[2015.08.06 19:47:17 | 000,220,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplayx.dll
[2015.08.06 19:47:17 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpwsockx.dll
[2015.08.06 19:47:17 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpmodemx.dll
[2015.08.06 19:47:17 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplaysvr.exe
[2015.08.06 19:47:16 | 000,395,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnet.dll
[2015.08.06 19:47:16 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnathlp.dll
[2015.08.06 19:47:16 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnsvr.exe
[2015.08.06 19:47:16 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhupnp.dll
[2015.08.06 19:47:16 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhpast.dll
[2015.08.06 19:47:16 | 000,004,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnlobby.dll
[2015.08.06 19:47:16 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnaddr.dll
[2015.08.06 19:47:14 | 000,480,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnet.dll
[2015.08.06 19:47:14 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnathlp.dll
[2015.08.06 19:47:14 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnsvr.exe
[2015.08.06 19:47:14 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhupnp.dll
[2015.08.06 19:47:14 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhpast.dll
[2015.08.06 19:47:14 | 000,005,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnlobby.dll
[2015.08.06 19:47:14 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnaddr.dll
[2015.08.06 19:12:36 | 000,000,306 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2015.08.06 19:10:18 | 000,049,533 | ---- | M] () -- C:\WINDOWS\diagwrn.xml
[2015.08.06 19:10:18 | 000,049,533 | ---- | M] () -- C:\WINDOWS\diagerr.xml
[2015.08.06 19:09:39 | 000,023,056 | ---- | M] () -- C:\WINDOWS\SysNative\emptyregdb.dat
[2015.08.06 19:08:23 | 001,994,204 | ---- | M] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2015.08.06 18:55:26 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
[2015.08.06 18:55:22 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_Smb_driver_Intel_01009.Wdf
[2015.08.06 18:55:21 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
[2015.08.06 18:55:12 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_User_SensorsSimulatorDriver_01_11_00.Wdf
[2015.08.06 18:43:10 | 000,012,800 | ---- | M] () -- C:\WINDOWS\SysNative\VfService.trf
[2015.08.06 05:18:00 | 000,290,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppHost.exe
[2015.08.06 05:17:40 | 000,200,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wof.sys
[2015.08.06 04:36:02 | 021,874,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2015.08.06 04:22:03 | 000,685,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdiWiFi.sys
[2015.08.06 04:03:46 | 018,805,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2015.08.05 06:49:51 | 000,783,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2015.08.05 06:29:04 | 000,644,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2015.08.05 06:03:14 | 002,416,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2015.08.05 06:00:28 | 000,310,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActionCenter.dll
[2015.08.05 05:54:25 | 001,274,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2015.08.05 05:47:26 | 003,588,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2015.08.05 05:47:08 | 001,383,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2015.08.05 05:43:35 | 001,916,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2015.08.05 05:39:56 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActionCenter.dll
[2015.08.04 06:41:15 | 000,003,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\de-DE\mountmgr.sys.mui
[2015.08.04 06:08:15 | 002,462,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2015.08.04 06:06:24 | 000,583,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2015.08.04 06:06:14 | 000,243,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2015.08.04 05:50:59 | 002,151,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2015.08.04 05:23:25 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2015.08.04 05:21:49 | 016,709,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2015.08.04 05:10:28 | 013,025,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2015.08.04 04:59:20 | 001,212,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemoteNaturalLanguage.dll
[2015.08.04 04:47:23 | 000,898,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\RemoteNaturalLanguage.dll
[2015.08.03 04:32:49 | 000,306,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationObjFactory.dll
[2015.08.03 04:28:04 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NotificationObjFactory.dll
[2015.08.03 04:19:59 | 000,505,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2015.08.03 04:19:58 | 000,393,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2015.08.03 04:18:37 | 000,046,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\msgpiowin32.sys
[2015.08.03 04:18:28 | 000,594,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Shell.Broker.dll
[2015.08.03 04:18:01 | 008,613,200 | ---- | M] (Microsoft Corp.) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2015.08.03 04:17:53 | 000,052,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wpcfltr.sys
[2015.08.03 04:17:45 | 000,516,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2015.08.03 04:12:58 | 000,801,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2015.08.03 03:56:47 | 006,878,256 | ---- | M] (Microsoft Corp.) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2015.08.03 03:49:58 | 000,700,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2015.08.03 03:31:01 | 000,911,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedStartModel.dll
[2015.08.03 03:30:59 | 000,253,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_UserAccount.dll
[2015.08.03 03:24:24 | 000,193,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedStartModelShim.dll
[2015.08.03 03:24:19 | 000,503,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tileobjserver.dll
[2015.08.03 03:24:05 | 000,282,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEEventDispatcher.dll
[2015.08.03 03:23:57 | 000,122,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VEDataLayerHelpers.dll
[2015.08.03 03:23:30 | 002,446,336 | ---- | M] () -- C:\WINDOWS\SysNative\InputService.dll
[2015.08.03 03:22:51 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\configmanager2.dll
[2015.08.03 03:22:34 | 000,293,376 | ---- | M] () -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2015.08.03 03:22:23 | 001,601,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2015.08.03 03:21:25 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\coredpus.dll
[2015.08.03 03:19:54 | 000,215,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2015.08.03 03:18:43 | 003,780,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2015.08.03 03:18:24 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SubscriptionMgr.dll
[2015.08.03 03:18:07 | 000,120,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkStatus.dll
[2015.08.03 03:15:28 | 000,573,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.Desktop.dll
[2015.08.03 03:15:26 | 000,988,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXService.dll
[2015.08.03 03:15:25 | 001,290,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Shell.dll
[2015.08.03 03:15:24 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModel.dll
[2015.08.03 03:15:18 | 000,595,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2015.08.03 03:15:00 | 000,384,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppBroker.dll
[2015.08.03 03:14:52 | 000,273,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.LockScreen.dll
[2015.08.03 03:14:13 | 000,247,808 | ---- | M] () -- C:\WINDOWS\SysNative\facecredentialprovider.dll
[2015.08.03 03:12:54 | 000,217,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VEEventDispatcher.dll
[2015.08.03 03:12:48 | 000,081,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VEDataLayerHelpers.dll
[2015.08.03 03:12:26 | 001,890,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2015.08.03 03:12:11 | 001,823,232 | ---- | M] () -- C:\WINDOWS\SysWow64\InputService.dll
[2015.08.03 03:11:40 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctfuimanager.dll
[2015.08.03 03:11:14 | 000,200,704 | ---- | M] () -- C:\WINDOWS\SysWow64\TextInputFramework.dll
[2015.08.03 03:10:15 | 001,162,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2015.08.03 03:03:28 | 000,494,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LogonController.dll
[2015.08.03 03:02:44 | 000,311,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppBroker.dll
[2015.08.03 03:02:18 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2015.08.03 03:00:01 | 001,593,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2015.08.03 02:59:11 | 000,752,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msctfuimanager.dll
[2015.07.30 08:24:56 | 001,561,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2015.07.30 08:23:20 | 000,527,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioSes.dll
[2015.07.30 08:21:21 | 000,816,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2015.07.30 08:17:22 | 001,025,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2015.07.30 08:17:00 | 001,200,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2015.07.30 08:16:38 | 002,147,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9.dll
[2015.07.30 08:15:59 | 000,632,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2015.07.30 08:14:50 | 000,333,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFPlay.dll
[2015.07.30 08:09:51 | 001,562,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpmde.dll
[2015.07.30 08:06:54 | 001,043,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2015.07.30 08:05:27 | 000,501,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2015.07.30 08:05:18 | 002,498,808 | ---- | M] () -- C:\WINDOWS\SysNative\CoreUIComponents.dll
[2015.07.30 08:04:44 | 001,396,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManager.dll
[2015.07.30 07:24:44 | 000,252,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContentDeliveryManager.Utilities.dll
[2015.07.30 06:42:34 | 001,643,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2015.07.30 06:26:32 | 000,877,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2015.07.30 06:25:27 | 001,356,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2015.07.30 06:25:04 | 000,713,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2015.07.30 06:24:59 | 000,285,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFPlay.dll
[2015.07.30 06:24:07 | 001,769,056 | ---- | M] () -- C:\WINDOWS\SysWow64\CoreUIComponents.dll
[2015.07.30 06:22:17 | 000,896,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2015.07.30 06:21:21 | 000,962,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2015.07.30 06:12:48 | 000,287,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2015.07.30 06:12:45 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2015.07.30 06:09:07 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManagerShellext.exe
[2015.07.30 06:08:55 | 000,494,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StoreAgent.dll
[2015.07.30 06:08:36 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotificationUx.exe
[2015.07.30 06:08:34 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallAgent.exe
[2015.07.30 05:59:39 | 000,187,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2015.07.30 05:52:53 | 000,521,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PsmServiceExtHost.dll
[2015.07.30 05:52:44 | 000,859,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\modernexecserver.dll
[2015.07.30 05:52:26 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ACPBackgroundManagerPolicy.dll
[2015.07.30 05:49:34 | 011,557,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2015.07.30 05:49:08 | 000,777,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2015.07.30 05:49:07 | 000,324,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2015.07.30 05:46:28 | 000,593,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2015.07.30 05:46:16 | 000,204,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2015.07.30 05:46:10 | 002,125,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.appcore.dll
[2015.07.30 05:46:09 | 000,487,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmkvsrcsnk.dll
[2015.07.30 05:45:48 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwpolicyiomgr.dll
[2015.07.30 05:44:49 | 000,280,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2015.07.30 05:44:39 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VoiceActivationManager.dll
[2015.07.30 05:44:29 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\SensorsCx.dll
[2015.07.30 05:44:28 | 000,229,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorService.dll
[2015.07.30 05:44:26 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\bthhfenum.sys
[2015.07.30 05:44:21 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorsNativeApi.V2.dll
[2015.07.30 05:42:45 | 000,518,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationController.dll
[2015.07.30 05:41:52 | 000,407,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CredProvDataModel.dll
[2015.07.30 05:41:26 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationControllerPS.dll
[2015.07.30 05:40:17 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2015.07.30 05:38:30 | 000,080,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxSysprep.dll
[2015.07.30 05:38:27 | 001,420,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataService.dll
[2015.07.30 05:34:36 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnapps.dll
[2015.07.30 05:29:50 | 000,654,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PlayToManager.dll
[2015.07.30 05:15:22 | 009,889,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2015.07.30 05:10:41 | 000,585,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2015.07.30 05:10:28 | 000,247,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2015.07.30 05:07:39 | 000,163,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwpolicyiomgr.dll
[2015.07.30 05:06:54 | 000,373,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmkvsrcsnk.dll
[2015.07.30 05:06:27 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VoiceActivationManager.dll
[2015.07.30 05:06:07 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SensorsNativeApi.V2.dll
[2015.07.30 05:04:45 | 001,714,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.appcore.dll
[2015.07.30 05:04:16 | 000,335,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CredProvDataModel.dll
[2015.07.30 04:59:38 | 000,473,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wpnapps.dll
[2015.07.30 04:58:28 | 000,497,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PlayToManager.dll
[2015.07.23 03:10:18 | 002,558,608 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvcr.dll
[2015.07.23 03:10:18 | 001,059,984 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshext.dll
[2015.07.23 03:10:18 | 000,579,912 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\oemdspif.dll
[2015.07.23 03:10:18 | 000,385,168 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvmctray.dll
[2015.07.23 03:10:18 | 000,074,896 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshextr.dll
[2015.07.23 03:10:18 | 000,062,608 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvshext.dll
[2015.07.23 03:10:17 | 006,873,928 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcpl.dll
[2015.07.23 03:10:17 | 003,493,008 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvc64.dll
[1 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2015.08.21 22:31:10 | 000,016,148 | ---- | C] () -- C:\WINDOWS\SysNative\AETHON_Victor_HistoryPrediction.bin
[2015.08.16 16:47:13 | 000,001,268 | ---- | C] () -- C:\Users\Public\Desktop\Shop für HP Zubehör.lnk
[2015.08.16 16:47:01 | 000,001,434 | ---- | C] () -- C:\Users\Public\Desktop\HP Solution Center.lnk
[2015.08.16 16:46:50 | 000,001,084 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
[2015.08.16 16:46:39 | 000,002,182 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
[2015.08.16 16:45:08 | 000,202,420 | ---- | C] () -- C:\WINDOWS\hpoins14.dat
[2015.08.16 16:45:08 | 000,001,608 | ---- | C] () -- C:\WINDOWS\hpomdl14.dat
[2015.08.16 16:17:09 | 000,002,310 | ---- | C] () -- C:\Users\Victor\Desktop\HP Support Assistant.lnk
[2015.08.16 11:17:10 | 000,001,997 | ---- | C] () -- C:\Users\Public\Desktop\DOSBox 0.74.lnk
[2015.08.11 23:07:40 | 001,823,232 | ---- | C] () -- C:\WINDOWS\SysWow64\InputService.dll
[2015.08.11 23:07:40 | 000,247,808 | ---- | C] () -- C:\WINDOWS\SysNative\facecredentialprovider.dll
[2015.08.11 23:07:39 | 000,293,376 | ---- | C] () -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2015.08.11 23:07:39 | 000,200,704 | ---- | C] () -- C:\WINDOWS\SysWow64\TextInputFramework.dll
[2015.08.11 23:07:38 | 002,446,336 | ---- | C] () -- C:\WINDOWS\SysNative\InputService.dll
[2015.08.08 09:56:04 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_Smb_driver_Intel_01011.Wdf
[2015.08.07 21:16:59 | 000,000,200 | ---- | C] () -- C:\WINDOWS\SysNative\{EC94D02F-D200-4428-9531-05AF7F9799CB}.bat
[2015.08.07 21:16:59 | 000,000,180 | ---- | C] () -- C:\WINDOWS\SysNative\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
[2015.08.07 21:15:26 | 000,589,712 | ---- | C] () -- C:\WINDOWS\SysNative\IntelCpHDCPSvc.exe
[2015.08.07 21:15:25 | 002,813,952 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxa64.cpa
[2015.08.07 21:15:25 | 001,008,016 | ---- | C] () -- C:\WINDOWS\SysNative\igfxSDK.exe
[2015.08.07 21:15:25 | 000,403,671 | ---- | C] () -- C:\WINDOWS\SysNative\ImageStabilization.wmv
[2015.08.07 21:15:25 | 000,396,688 | ---- | C] () -- C:\WINDOWS\SysNative\igfxTray.exe
[2015.08.07 21:15:25 | 000,090,112 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxSDKLibv2_0.dll
[2015.08.07 21:15:25 | 000,082,944 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxSDKLib.dll
[2015.08.07 21:15:25 | 000,044,025 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxo64.vp
[2015.08.07 21:15:25 | 000,043,816 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxc64_dev.vp
[2015.08.07 21:15:25 | 000,043,494 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxc64.vp
[2015.08.07 21:15:25 | 000,043,298 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxg64_dev.vp
[2015.08.07 21:15:25 | 000,043,256 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxg64.vp
[2015.08.07 21:15:25 | 000,042,079 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxo64_dev.vp
[2015.08.07 21:15:25 | 000,004,682 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxs64.vp
[2015.08.07 21:15:25 | 000,001,125 | ---- | C] () -- C:\WINDOWS\SysNative\iglhxa64.vp
[2015.08.07 21:15:24 | 000,256,000 | ---- | C] () -- C:\WINDOWS\SysNative\igfxCPL.cpl
[2015.08.07 21:15:24 | 000,086,016 | ---- | C] () -- C:\WINDOWS\SysNative\igfxCUIServicePS.dll
[2015.08.07 21:15:24 | 000,073,728 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxDHLibv2_0.dll
[2015.08.07 21:15:24 | 000,064,512 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxDHLib.dll
[2015.08.07 21:15:24 | 000,011,776 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxDILib.dll
[2015.08.07 21:15:24 | 000,011,264 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxDILibv2_0.dll
[2015.08.07 21:15:24 | 000,010,240 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxEMLibv2_0.dll
[2015.08.07 21:15:24 | 000,010,240 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxEMLib.dll
[2015.08.07 21:15:24 | 000,005,120 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxLHMLibv2_0.dll
[2015.08.07 21:15:24 | 000,005,120 | ---- | C] ( ) -- C:\WINDOWS\SysNative\igfxLHMLib.dll
[2015.08.07 21:15:22 | 006,741,482 | ---- | C] () -- C:\WINDOWS\SysNative\igdclbif.bin
[2015.08.07 21:15:19 | 000,000,935 | ---- | C] () -- C:\WINDOWS\SysNative\Gfxv4_0.exe.config
[2015.08.07 21:15:19 | 000,000,895 | ---- | C] () -- C:\WINDOWS\SysNative\Gfxv2_0.exe.config
[2015.08.07 21:15:18 | 000,803,113 | ---- | C] () -- C:\WINDOWS\SysNative\DisplayAudiox64.cab
[2015.08.07 21:15:18 | 000,641,530 | ---- | C] () -- C:\WINDOWS\SysNative\FilmModeDetection.wmv
[2015.08.07 21:15:18 | 000,511,260 | ---- | C] () -- C:\WINDOWS\SysNative\cp_resources.bin
[2015.08.07 21:15:18 | 000,000,935 | ---- | C] () -- C:\WINDOWS\SysNative\DPTopologyApp.exe.config
[2015.08.07 21:15:18 | 000,000,895 | ---- | C] () -- C:\WINDOWS\SysNative\DPTopologyAppv2_0.exe.config
[2015.08.07 21:15:17 | 000,375,173 | ---- | C] () -- C:\WINDOWS\SysNative\ColorImageEnhancement.wmv
[2015.08.07 21:15:01 | 002,498,808 | ---- | C] () -- C:\WINDOWS\SysNative\CoreUIComponents.dll
[2015.08.07 21:14:59 | 001,769,056 | ---- | C] () -- C:\WINDOWS\SysWow64\CoreUIComponents.dll
[2015.08.07 18:19:17 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_SynTP_01011.Wdf
[2015.08.07 18:15:19 | 000,031,976 | ---- | C] () -- C:\WINDOWS\SysNative\nvinfo.pb
[2015.08.07 18:15:17 | 042,730,312 | ---- | C] () -- C:\WINDOWS\SysNative\nvcompiler.dll
[2015.08.07 18:15:16 | 037,749,064 | ---- | C] () -- C:\WINDOWS\SysWow64\nvcompiler.dll
[2015.08.07 17:23:38 | 000,852,684 | ---- | C] () -- C:\Users\Victor\Desktop\SecurityCheck.exe
[2015.08.06 19:50:13 | 000,403,968 | ---- | C] () -- C:\WINDOWS\SysNative\diagtrack_wininternal.dll
[2015.08.06 19:50:09 | 000,505,344 | ---- | C] () -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2015.08.06 19:50:09 | 000,412,672 | ---- | C] () -- C:\WINDOWS\SysNative\diagtrack_win.dll
[2015.08.06 19:50:09 | 000,032,768 | ---- | C] () -- C:\WINDOWS\SysNative\LicenseManagerApi.dll
[2015.08.06 19:16:49 | 000,002,405 | ---- | C] () -- C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
[2015.08.06 19:12:36 | 000,000,306 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2015.08.06 19:05:00 | 000,001,576 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
[2015.08.06 18:56:05 | 001,997,626 | ---- | C] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2015.08.06 18:56:03 | 001,994,204 | ---- | C] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2015.08.06 18:55:26 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_SynTP_01009.Wdf
[2015.08.06 18:55:22 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_Smb_driver_Intel_01009.Wdf
[2015.08.06 18:55:21 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
[2015.08.06 18:55:12 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_User_SensorsSimulatorDriver_01_11_00.Wdf
[2015.07.10 14:20:52 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2015.07.10 13:04:39 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2015.07.10 13:04:38 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2015.07.10 13:00:35 | 000,161,632 | ---- | C] () -- C:\WINDOWS\SysWow64\weretw.dll
[2015.07.10 13:00:33 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2015.07.10 13:00:32 | 000,047,104 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2015.07.10 13:00:31 | 000,156,672 | ---- | C] () -- C:\WINDOWS\SysWow64\MTF.dll
[2015.07.10 13:00:30 | 000,028,672 | ---- | C] () -- C:\WINDOWS\SysWow64\dtdump.exe
[2015.07.10 13:00:29 | 000,081,408 | ---- | C] () -- C:\WINDOWS\SysWow64\InputLocaleManager.dll
[2015.07.10 13:00:29 | 000,057,344 | ---- | C] () -- C:\WINDOWS\SysWow64\EditBufferTestHook.dll
[2015.07.10 13:00:29 | 000,053,760 | ---- | C] () -- C:\WINDOWS\SysWow64\WpKbdLayout.dll
[2015.07.10 13:00:29 | 000,022,016 | ---- | C] () -- C:\WINDOWS\SysWow64\WordBreakers.dll
[2015.07.10 13:00:28 | 000,270,848 | ---- | C] () -- C:\WINDOWS\SysWow64\HrtfApo.dll
[2015.07.10 13:00:27 | 000,364,544 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2015.07.10 13:00:26 | 000,022,528 | ---- | C] () -- C:\WINDOWS\SysWow64\efsext.dll
[2015.07.10 13:00:25 | 000,002,269 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2015.07.10 13:00:24 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2015.07.10 12:59:51 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2015.06.28 10:34:04 | 000,000,887 | ---- | C] () -- C:\Users\Victor\AppData\Local\recently-used.xbel
[2015.05.03 18:43:22 | 000,143,664 | ---- | C] () -- C:\WINDOWS\SysWow64\SecUPDUtilSvc.exe
[2015.05.03 18:43:18 | 002,342,400 | ---- | C] () -- C:\WINDOWS\SysWow64\DlgSearchEngine.dll
[2015.03.21 13:53:03 | 000,000,043 | ---- | C] () -- C:\Users\Victor\AppData\Roaming\WB.CFG
[2015.03.21 12:21:21 | 000,000,326 | ---- | C] () -- C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS.part
[2015.03.21 12:21:19 | 004,286,798 | ---- | C] () -- C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS
[2015.03.21 12:21:18 | 000,000,306 | ---- | C] () -- C:\Users\Victor\AppData\Local\242322F9_stp.CIS.part
[2015.03.21 12:21:16 | 000,119,839 | ---- | C] () -- C:\Users\Victor\AppData\Local\242322F9_stp.CIS
[2015.03.21 12:21:12 | 000,000,220 | ---- | C] () -- C:\Users\Victor\AppData\Local\5D515C96_stp.CIS.part
[2015.03.21 12:21:10 | 000,385,602 | ---- | C] () -- C:\Users\Victor\AppData\Local\5D515C96_stp.CIS
[2015.02.09 23:27:02 | 000,000,058 | ---- | C] () -- C:\Users\Victor\.gitconfig
[2015.02.06 15:21:03 | 000,000,000 | ---- | C] () -- C:\Users\Victor\.mongorc.js
[2014.12.13 14:25:57 | 002,502,240 | ---- | C] () -- C:\WINDOWS\SysWow64\BootMan.exe
[2014.12.13 14:25:57 | 000,021,088 | ---- | C] () -- C:\WINDOWS\SysWow64\EuEpmGdi.dll
[2014.12.13 14:25:56 | 000,088,160 | ---- | C] () -- C:\WINDOWS\SysWow64\setupempdrv03.exe
[2014.12.13 14:25:56 | 000,014,944 | ---- | C] () -- C:\WINDOWS\SysWow64\epmntdrv.sys
[2014.12.13 14:25:56 | 000,010,208 | ---- | C] () -- C:\WINDOWS\SysWow64\EuGdiDrv.sys
[2014.07.25 06:36:40 | 000,094,208 | ---- | C] () -- C:\WINDOWS\SysWow64\ssdevm.dll
[2014.05.27 19:30:21 | 000,001,025 | ---- | C] () -- C:\WINDOWS\SysWow64\sysprs7.dll
[2014.05.27 19:30:21 | 000,000,205 | ---- | C] () -- C:\WINDOWS\SysWow64\lsprst7.dll
[2014.05.27 19:11:32 | 000,000,043 | ---- | C] () -- C:\Users\Victor\dlmgr_.pro
[2014.03.30 10:51:46 | 000,000,600 | ---- | C] () -- C:\Users\Victor\AppData\Local\PUTTY.RND
[2014.03.07 21:00:20 | 000,000,057 | ---- | C] () -- C:\ProgramData\Ament.ini
[2014.01.30 19:23:17 | 000,007,610 | ---- | C] () -- C:\Users\Victor\AppData\Local\Resmon.ResmonCfg
[2013.11.26 12:08:20 | 000,006,847 | ---- | C] () -- C:\Users\Victor\AppData\Roaming\AbsoluteReminder.xml
[2013.10.30 13:06:54 | 000,974,848 | ---- | C] () -- C:\WINDOWS\SysWow64\cis-2.4.dll
[2013.10.30 13:06:54 | 000,081,920 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_bs-2.3.dll
[2013.10.30 13:06:54 | 000,065,536 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_pe-2.3.dll
[2013.10.30 13:06:54 | 000,057,344 | ---- | C] () -- C:\WINDOWS\SysWow64\issacapi_se-2.3.dll
[2013.10.15 04:52:18 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
[2013.03.19 11:32:24 | 000,010,011 | ---- | C] () -- C:\ProgramData\regid.2012-01.com.intel.discover-at_512FCF1B-3685-45F2-A1E9-63AEF7F79B35.swidtag
 
========== ZeroAccess Check ==========
 
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2015.08.06 19:50:09 | 006,488,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2015.08.06 19:50:09 | 005,118,024 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2015.07.10 12:59:53 | 000,995,328 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2015.07.10 13:00:23 | 000,754,688 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2015.07.10 12:59:55 | 000,516,096 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 237 bytes -> C:\Users\Victor\SkyDrive:ms-properties

< End of report >
         

Alt 16.09.2015, 16:44   #8
schrauber
/// the machine
/// TB-Ausbilder
 

win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste



JEtzt? Die Logs sind nen Monat alt....

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.09.2015, 20:04   #9
h4rkon
 
win10 - Flackernde Taskleiste - Standard

Nu aber...




Sry - war im U-mod... Hier die Posts

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Victor (Administrator) auf AETHON (16-09-2015 21:01:34)
Gestartet von C:\Users\Victor\Downloads
Geladene Profile: Victor (Verfügbare Profile: UpdatusUser & Victor & andre_000)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Intel) C:\Program Files\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
() C:\Windows\SysWOW64\SecUPDUtilSvc.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
() C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(Google Inc.) C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe
() C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Dropbox, Inc.) C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Lenovo\MotionControl\MotionControl.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OFFICE15\CSISYNCCLIENT.EXE
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1508.14010.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office15\MSOSYNC.EXE
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_2015.9.9.0_x64__8wekyb3d8bbwe\WinStore.Mobile.exe
(Android) C:\Program Files\Android\Android Studio\bin\studio64.exe
(JetBrains s.r.o.) C:\Program Files\Android\Android Studio\bin\fsnotifier.exe
() C:\Users\Victor\AppData\Local\Android\sdk\platform-tools\adb.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13535304 2013-05-08] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1307720 2013-04-25] (Realtek Semiconductor)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6339656 2013-05-18] (Realtek semiconductor)
HKLM\...\Run: [IgfxTray] => C:\WINDOWS\system32\igfxtray.exe [396688 2015-08-07] ()
HKLM\...\Run: [HotKeysCmds] => "C:\WINDOWS\system32\hkcmd.exe"
HKLM\...\Run: [Persistence] => "C:\WINDOWS\system32\igfxpers.exe"
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15794160 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80368 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1795912 2015-08-07] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-08-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-30] (CyberLink Corp.)
HKLM-x32\...\Run: [mcui_exe] => "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6109776 2015-08-07] (AVAST Software)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe [2089056 2014-11-18] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2065408 2013-11-03] (Dominik Reichl)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-08] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-13] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22344224 2015-07-29] (Google)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2015-07-13] (TomTom)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632112 2015-08-08] (Electronic Arts)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [2899136 2015-08-19] (Valve Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\WINDOWS\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Google Update] => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-09] (Google Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Amazon Music] => C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe [5886272 2015-03-03] ()
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Dropbox Update] => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-23] (Dropbox, Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64"
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814\amd64"
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5930.0814"
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => Keine Datei
AppInit_DLLs:  C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [176904 2015-08-07] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-08-07] (AVAST Software)
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-08-16]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-10-15]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-03-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk [2015-02-20]
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
GroupPolicy: Beschränkung - Chrome <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{132cc686-8a39-4a8c-8dcb-d34e3455d276}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{dfdc37ee-6b80-43e9-a512-8e6335e8e0ec}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
SearchScopes: HKLM -> {5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0} URL = hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=
SearchScopes: HKLM -> {77AA745B-F4F8-45DA-9B14-61D2D95054C8} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxps://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3322287&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP4E32F3FD-F9EA-4C02-8DA8-EBD04AD2584E&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} URL = hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {2D0301AE-235A-4587-B727-DAA1B8EEA11E} URL = 
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0} URL = hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {77AA745B-F4F8-45DA-9B14-61D2D95054C8} URL = hxxp://www.sm.de/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxps://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-07-14] (Microsoft Corporation)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\WINDOWS\system32\mscoree.dll [2015-07-10] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-07] (AVAST Software)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-07-14] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 12.0 Helper -> {432dd630-7e03-4c97-9d62-b99f52df4fc2} -> C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2013-10-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-07] (AVAST Software)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-03-03] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: hxxps://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: hxxps://www.google.com/?trackid=sp-006
FF Keyword.URL: hxxps://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll [2012-12-13] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=3 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=9 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Victor\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\binkiland.xml [2015-03-21]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\google-avast.xml [2015-06-01]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\mystartsearch.xml [2015-03-21]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\yahoo-avast.xml [2015-01-30]
FF Extension: Link Gopher - C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\Extensions\linkgopher@oooninja.com.xpi [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-11-26]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF HKLM-x32\...\Firefox\Extensions: [searchengine@gmail.com] - C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\extensions\searchengine@gmail.com

Chrome: 
=======
CHR HomePage: Profile 2 -> hxxp://www.istartsurf.com/?type=hp&ts=1439406760&z=62466f0acb58324e105e54dg5zfc0t2z0e8q5qab8z&from=cor&uid=WDCXWD10EARS-00MVWB0_WD-WMAZA016272662726
CHR StartupUrls: Profile 2 -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Präsentationen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-03-23]
CHR Extension: (Google Docs) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-23]
CHR Extension: (Google Drive) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-03-23]
CHR Extension: (YouTube) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-03-23]
CHR Extension: (Google Cast) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2015-08-23]
CHR Extension: (Google-Suche) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-03-23]
CHR Extension: (Google Tabellen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-03-23]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-09]
CHR Extension: (Avast Online Security) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-23]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-23]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-03-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-23]
CHR Extension: (Google Mail) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-23]
CHR HKLM\...\Chrome\Extension: [elggllhppljlljkgfeokjpehmdamkejk] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [elggllhppljlljkgfeokjpehmdamkejk] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [elggllhppljlljkgfeokjpehmdamkejk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-05-03]
CHR HKLM-x32\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - <kein Path/update_url>

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 Ati_ext; C:\Windows\System32\Ati_ext\cone.exe [9216 2014-01-08] () [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-08-07] (AVAST Software)
R2 BrcmSetSecurity; C:\Program Files\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe [101536 2013-04-16] (Intel)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2015-08-06] (Microsoft Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [24888 2015-07-26] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-05-08] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [351120 2015-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-05-09] (Intel Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [156616 2013-06-26] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [182760 2013-05-30] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-09] (Intel Corporation)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2012-12-13] (Nitro PDF Software)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2007048 2015-08-08] (Electronic Arts)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
R2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2015-05-03] ()
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-08-07] (Synaptics Incorporated)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-05] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-07] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-07] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-21] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-07] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-07] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-07] (AVAST Software)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [311968 2013-11-26] ()
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [237568 2015-07-10] (Microsoft Corporation)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [18528 2014-11-18] ()
S3 epmntdrv; C:\WINDOWS\SysWOW64\epmntdrv.sys [14944 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10848 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\SysWOW64\EuGdiDrv.sys [10208 2014-11-18] ()
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [263952 2015-08-07] (Intel Corporation)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21048 2013-05-30] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21048 2013-05-30] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-05-30] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2013-11-26] ()
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [119512 2014-04-26] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99800 2013-05-09] (Intel Corporation)
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3496216 2015-07-10] (Intel Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
S3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [759552 2015-08-21] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [8243528 2013-05-18] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-08-07] (Synaptics Incorporated)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [207768 2013-04-16] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-09-12] ()
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
R1 {fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64; C:\Windows\System32\drivers\{fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64.sys [48792 2015-03-21] (StdLib)
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-16 21:01 - 2015-09-16 21:01 - 00044620 _____ C:\Users\Victor\Downloads\FRST.txt
2015-09-16 21:01 - 2015-09-16 21:01 - 00000000 ____D C:\FRST
2015-09-16 21:00 - 2015-09-16 21:00 - 02191360 _____ (Farbar) C:\Users\Victor\Downloads\FRST64.exe
2015-09-16 20:55 - 2015-09-16 20:55 - 00016148 _____ C:\WINDOWS\system32\AETHON_Victor_HistoryPrediction.bin
2015-09-15 21:14 - 2015-09-15 21:14 - 00000000 ____D C:\Users\Victor\Downloads\LogDateien (1)
2015-09-15 21:13 - 2015-09-15 21:13 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien (1).rar
2015-09-15 21:10 - 2015-09-15 21:10 - 00000000 ___HD C:\OneDriveTemp
2015-09-12 09:22 - 2015-09-12 09:22 - 00094656 _____ (CACE Technologies) C:\WINDOWS\system32\WPRO_41_2001woem.tmp
2015-09-09 14:55 - 2015-09-09 14:55 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-09 14:08 - 2015-09-09 14:08 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Spring Tool Suite
2015-09-09 14:07 - 2015-09-09 14:31 - 00000000 ____D C:\Users\Victor\workspace
2015-08-28 20:40 - 2015-08-28 20:40 - 00030654 _____ C:\Users\Victor\Downloads\72Hunger_Games.torrent
2015-08-28 18:19 - 2015-08-19 06:50 - 00609592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-08-27 19:50 - 2015-08-27 19:50 - 00016697 _____ C:\Users\Victor\Downloads\18Kass_Morgan___Hundred____The_.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00000000 ____D C:\Users\Victor\Downloads\The100
2015-08-26 16:48 - 2015-08-26 16:48 - 20430754 _____ C:\Users\Victor\Downloads\iflow_1.2.160.6.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00124915 _____ C:\Users\Victor\Downloads\mpcb_1.180_.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00000000 ____D C:\Users\Victor\Downloads\iflow_1.2.160.6
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2015-08-23 21:03 - 2015-08-23 21:03 - 31109864 _____ C:\Users\Victor\Downloads\TomTomHOME2winlatest.exe
2015-08-22 13:12 - 2015-08-13 06:33 - 24593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-08-22 13:12 - 2015-08-13 06:23 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-08-22 13:12 - 2015-08-13 06:22 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-22 13:12 - 2015-08-13 06:20 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-13 06:17 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-08-22 13:12 - 2015-08-13 06:07 - 19323392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-08-22 13:12 - 2015-08-13 05:53 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-22 13:12 - 2015-08-11 12:04 - 02462648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 01087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-22 13:12 - 2015-08-11 12:03 - 08021840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-08-22 13:12 - 2015-08-11 12:03 - 00442208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-22 13:12 - 2015-08-11 12:02 - 00554744 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 12:02 - 00292856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 12:02 - 00080720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-22 13:12 - 2015-08-11 11:57 - 03622256 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-08-22 13:12 - 2015-08-11 11:52 - 00993104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:50 - 01643872 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-08-22 13:12 - 2015-08-11 11:40 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-08-22 13:12 - 2015-08-11 11:38 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 11:37 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 11:31 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-08-22 13:12 - 2015-08-11 11:26 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:23 - 16706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 11:22 - 21875200 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 11:20 - 02224640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-08-22 13:12 - 2015-08-11 11:20 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 11:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-22 13:12 - 2015-08-11 11:18 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 11:16 - 02416640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 11:14 - 00404480 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-22 13:12 - 2015-08-11 11:13 - 00413184 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 02446336 _____ C:\WINDOWS\system32\InputService.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 11:10 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00293376 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 11:09 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-22 13:12 - 2015-08-11 11:06 - 07523328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-22 13:12 - 2015-08-11 11:06 - 02662400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 03527168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2015-08-22 13:12 - 2015-08-11 11:03 - 02558976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 03588096 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-08-22 13:12 - 2015-08-11 11:02 - 01890304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-22 13:12 - 2015-08-11 11:01 - 01334784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 11:00 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 11:00 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 10:58 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01823232 _____ C:\WINDOWS\SysWOW64\InputService.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 10:50 - 00200704 _____ C:\WINDOWS\SysWOW64\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 10:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 10:47 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 10:45 - 18805760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-08-22 13:12 - 2015-08-11 10:45 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 10:43 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-08-22 13:12 - 2015-08-11 10:42 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01593856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 10:39 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 10:38 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2015-08-21 23:08 - 2015-08-21 23:08 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien.rar
2015-08-21 23:06 - 2015-08-21 23:06 - 00400208 _____ C:\Users\Victor\Downloads\OTL.Txt
2015-08-21 23:06 - 2015-08-21 23:06 - 00196360 _____ C:\Users\Victor\Downloads\Extras.Txt
2015-08-21 22:54 - 2015-08-21 22:54 - 00000000 ____D C:\Users\Victor\Downloads\2015-05-05-raspbian-wheezy
2015-08-21 22:49 - 2015-08-21 22:49 - 00602112 _____ (OldTimer Tools) C:\Users\Victor\Downloads\OTL.exe
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\Program Files (x86)\ImageWriter
2015-08-21 22:21 - 2015-08-21 22:21 - 00110688 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2015-08-21 22:15 - 2015-08-21 23:45 - 00524288 _____ (Simon Tatham) C:\Users\Victor\Downloads\putty.exe
2015-08-21 22:14 - 2015-08-21 22:34 - 12290974 _____ (ImageWriter Developers ) C:\Users\Victor\Downloads\Win32DiskImager-0.9.5-install.exe
2015-08-21 22:05 - 2015-08-21 22:05 - 09898752 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2015-08-21 22:05 - 2015-08-21 22:05 - 00091904 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-16 20:58 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-09-16 20:58 - 2013-11-26 12:19 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-16 20:58 - 2013-11-26 12:07 - 00000000 ____D C:\Users\Victor\AppData\Local\Packages
2015-09-16 20:57 - 2013-11-26 12:19 - 00000000 ____D C:\Users\Victor\AppData\Local\Google
2015-09-16 20:56 - 2013-11-26 18:28 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BE77B87B-D457-41A1-8689-4C63FED2179E}
2015-09-16 20:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-09-15 21:10 - 2015-08-06 19:16 - 00002405 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-09-15 21:10 - 2015-07-22 19:52 - 00002228 ____H C:\Users\Victor\Documents\Default.rdp
2015-09-15 21:10 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-09-15 21:10 - 2013-11-26 13:29 - 00000000 ___DO C:\Users\Victor\SkyDrive
2015-09-14 20:01 - 2013-12-01 23:29 - 00000000 ____D C:\Users\Victor\AppData\Roaming\KeePass
2015-09-13 20:45 - 2014-04-05 20:15 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Nitro PDF
2015-09-13 20:35 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-09-13 08:52 - 2015-08-06 18:56 - 01997626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-09-13 08:52 - 2015-07-10 18:34 - 00850366 _____ C:\WINDOWS\system32\perfh007.dat
2015-09-13 08:52 - 2015-07-10 18:34 - 00187104 _____ C:\WINDOWS\system32\perfc007.dat
2015-09-13 08:50 - 2015-08-12 21:19 - 00000000 ___RD C:\Users\Victor\Dropbox
2015-09-13 08:50 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-09-13 08:50 - 2013-11-26 13:18 - 00000000 ___RD C:\Users\Victor\Google Drive
2015-09-13 08:50 - 2013-11-26 13:14 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Dropbox
2015-09-12 09:23 - 2015-08-07 21:16 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-09-12 09:23 - 2014-05-30 21:06 - 00000000 ____D C:\Program Files (x86)\Steam
2015-09-12 09:23 - 2014-03-27 20:58 - 00000000 ____D C:\ProgramData\Origin
2015-09-12 09:23 - 2013-11-26 12:19 - 00001128 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-12 09:22 - 2015-08-06 18:53 - 00013752 _____ C:\WINDOWS\PFRO.log
2015-09-12 09:22 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-09-12 09:22 - 2015-07-10 11:05 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2015-09-12 09:22 - 2013-10-15 04:54 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-09-12 09:21 - 2013-11-26 14:47 - 00000000 ____D C:\Users\Victor\AppData\Local\TSVNCache
2015-09-11 21:46 - 2013-11-29 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\vlc
2015-09-11 21:03 - 2015-06-23 17:53 - 00001242 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-11 20:49 - 2014-06-01 17:06 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-09-11 14:31 - 2014-12-11 20:05 - 00001086 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-11 10:03 - 2015-06-23 17:53 - 00001190 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-10 09:29 - 2015-07-10 14:20 - 00034136 _____ C:\WINDOWS\setupact.log
2015-09-10 09:15 - 2013-11-30 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\Program Files (x86)\Samsung
2015-09-09 14:54 - 2014-12-30 22:38 - 00000000 ____D C:\Users\Victor\AppData\Local\Spring Tool Suite
2015-09-09 14:26 - 2014-12-11 20:05 - 00004258 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA
2015-09-09 14:26 - 2014-12-11 20:05 - 00003882 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core
2015-09-09 14:26 - 2014-12-11 20:05 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-09 14:07 - 2015-08-06 18:56 - 00000000 ____D C:\Users\Victor
2015-09-09 14:03 - 2015-03-22 10:35 - 00002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-09 14:00 - 2014-12-29 23:12 - 00000000 ____D C:\Users\Victor\dev
2015-09-09 13:53 - 2013-11-26 12:19 - 00004190 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-09 13:53 - 2013-11-26 12:19 - 00003958 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-09 13:52 - 2015-05-17 11:50 - 00000000 ____D C:\ProgramData\AAV
2015-09-09 13:52 - 2014-05-13 20:36 - 00000000 ____D C:\Program Files (x86)\Lexware
2015-09-09 13:49 - 2013-11-28 08:12 - 00000000 ____D C:\Program Files (x86)\JetBrains
2015-09-07 22:01 - 2015-07-10 19:28 - 00000000 ___HD C:\$Windows.~BT
2015-08-31 21:41 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-31 21:37 - 2015-07-10 14:20 - 00355328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-08-31 21:36 - 2015-07-10 21:46 - 00000000 ____D C:\Users\Victor\AppData\Roaming\uTorrent
2015-08-27 23:02 - 2015-08-16 11:12 - 00000000 ____D C:\Users\Victor\Downloads\War of the Spider Queen Series
2015-08-27 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-08-27 20:09 - 2015-08-16 20:31 - 00000000 ____D C:\Users\Victor\Downloads\CompleteDragonLance
2015-08-26 16:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-26 16:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-08-26 16:49 - 2015-04-19 10:09 - 00003089 _____ C:\Users\Victor\Desktop\Pluggit iFlow.lnk
2015-08-26 16:49 - 2015-04-19 10:09 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pluggit
2015-08-26 16:49 - 2013-10-15 04:28 - 00046690 _____ C:\WINDOWS\DPINST.LOG
2015-08-24 19:43 - 2014-03-07 21:01 - 00000000 ____D C:\Users\Victor\AppData\Roaming\HpUpdate
2015-08-23 21:03 - 2013-11-26 14:04 - 00000000 ____D C:\Users\Victor\AppData\Local\Downloaded Installations
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm-cache
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm
2015-08-22 00:02 - 2014-03-30 10:51 - 00000600 _____ C:\Users\Victor\AppData\Local\PUTTY.RND
2015-08-21 22:22 - 2014-09-11 18:45 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-21 22:22 - 2014-05-27 19:09 - 00000000 ____D C:\ProgramData\Oracle
2015-08-21 22:21 - 2014-01-12 12:56 - 00002317 _____ C:\Users\Victor\Desktop\Kies Air Discovery Service.lnk
2015-08-21 22:21 - 2013-11-26 18:01 - 00321632 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206944 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206432 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2015-08-21 22:21 - 2013-11-26 18:00 - 00000000 ____D C:\Program Files\Java
2015-08-21 22:20 - 2014-09-11 18:45 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-08-21 22:20 - 2013-11-26 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-21 22:20 - 2013-11-26 18:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2015-08-21 22:13 - 2013-11-26 13:39 - 01048344 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2015-08-21 22:09 - 2015-08-15 22:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 22:09 - 2013-12-01 21:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-08-21 22:06 - 2013-10-15 04:51 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2015-08-21 22:05 - 2013-10-15 04:51 - 00759552 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsPer.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 12:08 - 2013-12-01 21:29 - 0006847 _____ () C:\Users\Victor\AppData\Roaming\AbsoluteReminder.xml
2015-03-21 13:53 - 2015-03-21 13:53 - 0000043 _____ () C:\Users\Victor\AppData\Roaming\WB.CFG
2015-03-21 12:21 - 2015-03-21 12:21 - 0119839 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000306 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 4286798 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000326 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 0385602 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000220 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS.part
2014-03-30 10:51 - 2015-08-22 00:02 - 0000600 _____ () C:\Users\Victor\AppData\Local\PUTTY.RND
2015-06-28 10:34 - 2015-06-28 10:34 - 0000887 _____ () C:\Users\Victor\AppData\Local\recently-used.xbel
2014-01-30 19:23 - 2014-04-05 17:42 - 0007610 _____ () C:\Users\Victor\AppData\Local\Resmon.ResmonCfg
2014-03-07 21:00 - 2014-03-07 21:00 - 0000057 _____ () C:\ProgramData\Ament.ini
2013-10-15 04:52 - 2013-10-15 04:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-08-16 16:45 - 2015-08-16 16:48 - 0000836 _____ () C:\ProgramData\hpzinstall.log
2013-03-19 11:32 - 2013-03-19 11:32 - 0010011 _____ () C:\ProgramData\regid.2012-01.com.intel.discover-at_512FCF1B-3685-45F2-A1E9-63AEF7F79B35.swidtag

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Victor\.mongorc.js


Einige Dateien in TEMP:
====================
C:\Users\Victor\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpnfequm.dll
C:\Users\Victor\AppData\Local\Temp\Execute2App.exe
C:\Users\Victor\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Victor\AppData\Local\Temp\msvcp90.dll
C:\Users\Victor\AppData\Local\Temp\msvcr90.dll
C:\Users\Victor\AppData\Local\Temp\proxy_vole8588315767624180173.dll
C:\Users\Victor\AppData\Local\Temp\{4B79291E-7878-4811-A3D8-BB7DFBD82F4D}-DropboxClient_3.8.8.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-01 21:32

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 16.09.2015, 20:05   #10
h4rkon
 
win10 - Flackernde Taskleiste - Standard

Und Addition.txt



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:15-09-2015
durchgeführt von Victor (2015-09-16 21:02:07)
Gestartet von C:\Users\Victor\Downloads
Windows 10 Home (X64) (2015-08-06 17:12:35)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2837479189-4113454210-1995577114-500 - Administrator - Disabled)
andre_000 (S-1-5-21-2837479189-4113454210-1995577114-1007 - Administrator - Enabled) => C:\Users\andre_000
DefaultAccount (S-1-5-21-2837479189-4113454210-1995577114-503 - Limited - Disabled)
Gast (S-1-5-21-2837479189-4113454210-1995577114-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2837479189-4113454210-1995577114-1006 - Limited - Enabled)
UpdatusUser (S-1-5-21-2837479189-4113454210-1995577114-1001 - Limited - Enabled) => C:\Users\UpdatusUser
Victor (S-1-5-21-2837479189-4113454210-1995577114-1002 - Administrator - Enabled) => C:\Users\Victor

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\uTorrent) (Version: 3.4.4.40911 - BitTorrent Inc.)
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Amazon Music (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Amazon Amazon Music) (Version: 3.8.1.754 - Amazon Services LLC)
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.3.2225 - AVAST Software)
AzureTools.Notifications (x32 Version: 2.1.10731.1602 - Microsoft Corporation) Hidden
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.7.0 - EA Digital Illusions CE AB)
Behaviors SDK (XAML) for Visual Studio (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Benutzerhandbuch (x32 Version: 1.0.0.15 - Lenovo) Hidden
Benutzerhandbuch anzeigen (HKLM-x32\...\View User Guide) (Version: 3.60.43.0 - )
Blend for Visual Studio 2013 (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 ENU resources (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Build Tools - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
ChromecastApp (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\{079ede36-133d-44b0-8053-c7c1fa8d2e0d}_is1) (Version: 1.5.1383.0 - Google Inc.)
Common Desktop Agent (Version: 1.62.0 - OEM) Hidden
Company of Heroes 2 (HKLM-x32\...\Steam App 231430) (Version:  - Relic Entertainment)
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DJ_AIO_NS_LP_DocCD (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
DJ_AIO_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DJ_AIO_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
DJ_AIO_Software_min (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
Dotfuscator and Analytics Community Edition (x32 Version: 5.5.4954.46574 - PreEmptive Solutions) Hidden
Dropbox (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Dropbox) (Version: 3.8.8 - Dropbox, Inc.)
EaseUS Partition Master 10.2 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
Empire: Total War (HKLM-x32\...\Steam App 10500) (Version:  - The Creative Assembly)
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.0.0.28 - Lenovo)
Energy Manager (x32 Version: 1.0.0.28 - Lenovo) Hidden
Entity Framework Tools for Visual Studio 2013 (HKLM-x32\...\{08AEF86A-1956-4846-B906-B01350E96E30}) (Version: 12.0.20912.0 - Microsoft Corporation)
Evernote v. 5.8.4 (HKLM-x32\...\{C15841A6-C20A-11E4-977D-00163E98E7D6}) (Version: 5.8.4.6870 - Evernote Corp.)
F4100 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4100_Help (x32 Version: 90.0.222.000 - Hewlett-Packard) Hidden
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Git version 1.9.5-preview20141217 (HKLM-x32\...\Git_is1) (Version: 1.9.5-preview20141217 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.85 - Google Inc.)
Google Drive (HKLM-x32\...\{12ADFB82-D5A3-43E4-B2F4-FCD9B690315B}) (Version: 1.24.9931.5480 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.13 - Google Inc.) Hidden
Google+ Auto Backup (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Google+ Auto Backup) (Version: 1.0.27.161 - Google, Inc.)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Graphviz (HKLM-x32\...\{884CF059-9A11-4DF7-A2A7-17EFE90B9278}) (Version: 2.34 - AT&T Research Labs.)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Deskjet All-In-One Software (HKLM\...\{2CB8566A-8EA6-417A-BAB1-1B10A88C79BB}) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Assistant (HKLM-x32\...\{61EB474B-67A6-47F4-B1B7-386851BAB3D0}) (Version: 8.0.29.6 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}) (Version: 12.0.30.81 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
IIS 8.0 Express (HKLM\...\{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version:  - )
Intel Anti-Theft Discovery App (HKLM-x32\...\{707248B9-2D34-4D77-A5C6-2A8A54848E5A}) (Version: 1.1.0.7 - Intel Corporation)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel Experience Center - Configuration (x32 Version: 1.9.0.8 - Intel) Hidden
Intel(R) Experience Center Desktop Software (HKLM-x32\...\{85de612b-ee05-476a-87cc-52e5740de420}) (Version: 1.9.0.8 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.3.1520 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3316 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1306-148929CC1385}) (Version: 3.1.1306.0354 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.5.4.1001 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 3.0.0.66956 - Intel Corporation)
Intel(R) Smart Connect Technology 4.1 x64 (HKLM\...\{798C1A6D-D30D-4E30-B014-BC620F1781CF}) (Version: 4.1.42.2308 - Intel)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{C605440F-2748-435F-9F29-EB1C8134856F}) (Version: 4.1.17.0 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{c9967fbd-e3c3-4ed0-992a-5b33260f2944}) (Version: 16.1.5 - Intel Corporation)
Java 8 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418051F0}) (Version: 8.0.510 - Oracle Corporation)
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Java SE Development Kit 7 Update 45 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170450}) (Version: 1.7.0.450 - Oracle)
JavaScript Tooling (Version: 12.0.21005 - Microsoft Corporation) Hidden
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
join.me (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\JoinMe) (Version: 1.14.0.141 - LogMeIn, Inc.)
KeePass Password Safe 2.24 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.24 - Dominik Reichl)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10234 - Realtek Semiconductor Corp.)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.1219 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.0.0.1219 - CyberLink Corp.) Hidden
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 4.8.5 - CEWE COLOR AG u Co. OHG)
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3423 - CyberLink Corp.)
Lenovo YouCam (x32 Version: 4.1.3423 - CyberLink Corp.) Hidden
Lexware Info Service (HKLM-x32\...\{85BF9FDB-BD5B-407C-9CAE-3542E5164783}) (Version: 4.00.00.0075 - Haufe-Lexware GmbH & Co.KG)
LocalESPC Dev12 (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
LocalESPCui for en-us Dev12 (x32 Version: 8.100.25984 - Microsoft) Hidden
Malwarebytes Anti-Malware Version 2.0.1.1004 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.1.1004 - Malwarebytes Corporation)
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft ASP.Net Web Frameworks 5.0 Security Update (KB2992080) (HKLM-x32\...\{3EC4A844-24F2-46DA-AEFB-FC3080C1BDB9}) (Version: 5.0.20821 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Office Language Pack 2013  - German/Deutsch (HKLM\...\Office15.OMUI.de-de) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK (HKLM-x32\...\{E1FBB3D4-ADB0-4949-B101-855DA061C735}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{58FED865-4F13-408D-A5BF-996019C4B936}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM-x32\...\{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (x64) (HKLM\...\{A6BA243E-85A3-4635-A269-32949C98AC7F}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{6C026A91-640F-4A23-8B68-05D589CC6F18}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM-x32\...\{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (12.0.30919.1) (HKLM-x32\...\{0D7FCBFB-F478-4D32-901C-83F0BF5A3501}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1) (HKLM-x32\...\{6781FF9B-E87D-4A03-9373-A55A288B83FA}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{A47FD1BF-A815-4A76-BE65-53A15BD5D25D}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{4701DEDE-1888-49E0-BAE5-857875924CA2}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{070C38AC-05CE-43DF-9A20-141332F6AB2B}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft Visio Professional 2013 (HKLM\...\Office15.VISPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Ultimate 2013 (HKLM-x32\...\{cd09eea6-d0b3-4246-bb80-e047ceadf61f}) (Version: 12.0.21005.13 - Microsoft Corporation)
Microsoft Web Deploy 3.5 (HKLM\...\{3674F088-9B90-473A-AAC3-20A00D8D810C}) (Version: 3.1237.1762 - Microsoft Corporation)
Motion Control (HKLM\...\Motion Control) (Version: 1.2.45.0 - Lenovo)
Mozilla Firefox 40.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 40.0.2 (x86 de)) (Version: 40.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.2.5702 - Mozilla)
Mp3tag v2.69 (HKLM-x32\...\Mp3tag) (Version: v2.69 - Florian Heidenreich)
MyFreeCodec (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\MyFreeCodec) (Version:  - )
Neo4j Community 2.0.0 (HKLM\...\8478-6373-2628-9929) (Version: 2.0.0 - Neo Technology)
Nitro Pro 8 (HKLM\...\{34BE77EE-B563-49D7-A8A0-FFD76D29BBD3}) (Version: 8.0.10.7 - Nitro)
Node.js (HKLM\...\{FB6D97D6-6D59-45A8-B378-DDDD8107B961}) (Version: 0.10.36 - Joyent, Inc. and other Node contributors)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.7 - Notepad++ Team)
NVIDIA Grafiktreiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.62 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Open XML SDK 2.5 for Microsoft Office (x32 Version: 2.5.5631 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.3.6.4639 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF24 Creator 7.0.5 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFill PDF Editor with FREE Writer and FREE Tools (HKLM\...\{D1399216-81B2-457C-A0F7-73B9A2EF6902}) (Version: 11.0 - PlotSoft LLC)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Pixum Fotobuch (HKLM-x32\...\Pixum Fotobuch) (Version: 5.1.3 - CEWE Stiftung u Co. KGaA)
Pluggit iFlow (HKLM-x32\...\{81FE6A0B-C40F-4361-8533-11532ADA1D0B}) (Version: 1.2.160 - Pluggit)
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.3197.1 - PreEmptive Solutions) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Python Tools Redirection Template (x32 Version: 1.1 - Microsoft Corporation) Hidden
Realtek Card Reader (HKLM-x32\...\{F0A8BF4A-972F-41E0-9800-1EFE3BF28266}) (Version: 6.2.9200.21232 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.15.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6899 - Realtek Semiconductor Corp.)
SABnzbd 0.7.20 (HKLM-x32\...\SABnzbd) (Version: 0.7.20 - The SABnzbd Team)
Samsung Drucker-Diagnose (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.3.8 - Samsung Electronics Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 1.05.79.00(26.03.2015) - Samsung Electronics Co., Ltd.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung M2020 Series (HKLM-x32\...\Samsung M2020 Series) (Version: 1.23 (24.12.2014) - Samsung Electronics Co., Ltd.)
Samsung M2020 Series XPS (Windows 8) (HKLM-x32\...\Samsung M2020 Series XPS (Windows 8)) (Version: 3.03.08.00:05 - Samsung Electronics Co., Ltd.)
Samsung Printer Center (HKLM-x32\...\Samsung Printer Center) (Version: 1.0.0.12 - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.55.0 - Samsung Electronics Co., Ltd.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0100-0407-1000-0000000FF1CE}_Office15.OMUI.de-de_{4A8F14BC-FE6D-4FC8-AA48-14D574A71843}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0051-0000-1000-0000000FF1CE}_Office15.VISPROR_{F0C12872-B60D-4E37-A2F9-20C46A5E1F1A}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SharePoint Client Components (Version: 15.0.4481.1505 - Microsoft Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.0.15064.11 - Samsung Electronics Co., Ltd.)
Smart Switch (x32 Version: 4.0.15064.11 - Samsung Electronics Co., Ltd.) Hidden
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.9.5 - Synaptics Incorporated)
TAXMAN 2014 (HKLM-x32\...\{4A1C559D-38F6-49CF-BDA5-CF354FFE04E4}) (Version: 20.00.00.0046 - Haufe-Lexware GmbH & Co.KG)
TAXMAN 2015 (HKLM-x32\...\{5613CAD3-71ED-4207-95A0-1BA0BF465E38}) (Version: 20.22.94 - Haufe-Lexware GmbH & Co.KG)
Team Explorer for Microsoft Visual Studio 2013 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.36897 - TeamViewer)
Texmaker (HKLM-x32\...\Texmaker) (Version:  - )
TomTom HOME (HKLM-x32\...\{5DCB2EB3-87AD-426E-8D74-8B92C9D731C4}) (Version: 2.9.8 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TortoiseSVN 1.8.4.24972 (64 bit) (HKLM\...\{A2EFDE01-96B3-4E55-8834-81617ED6BCBE}) (Version: 1.8.24972 - TortoiseSVN)
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
UltraUXThemePatcher (HKLM-x32\...\UltraUXThemePatcher) (Version: 2.2.0.0 - Manuel Hoefs (Zottel))
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.11 - Samsung Electronics CO., LTD.)
Unity Web Player (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
UnloadSupport (x32 Version: 11.0.0 - Hewlett-Packard) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.OMUI.de-de_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{40930C8E-A677-414C-A72F-DFDEB10738FB}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 3.0 - Ubisoft)
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.15 - Lenovo)
Virtual COM Port Driver (HKLM-x32\...\InstallShield_{9853299F-7AD8-4560-9896-60650BD8ACBF}) (Version: 1.3.1 - STMicroelectronics)
Virtual COM Port Driver (x32 Version: 1.3.1 - STMicroelectronics) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WCF Data Services 5.6.0 Runtime (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2013 (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF RIA Services V1.0 SP2 (HKLM-x32\...\{5D8DD6A8-C4D7-4554-93F9-F1CC28C72600}) (Version: 4.1.62812.0 - Microsoft Corporation)
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinDirStat 1.1.2 (HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\WinDirStat) (Version:  - )
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733) (HKLM\...\8A223E56FB1ED4F697B54E5BF96F1EB63B512684) (Version: 06/19/2012 10.13.29.733 - Lenovo)
WinRAR 5.20 beta 1 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.20.1 - win.rar GmbH)
Workflow Manager Client 1.0 (Version: 2.0.30813.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (Version: 2.0.30725.1 - Microsoft Corporation) Hidden
XMind 6 (v3.5.1) (HKLM-x32\...\XMind_is1) (Version: 3.5.1.201411201906 - XMind Ltd.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll Keine Datei
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll Keine Datei
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll Keine Datei
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{ca586c80-7c84-4b88-8537-726724df6929}\InprocServer32 -> C:\Program Files (x86)\Git\git-cheetah\git_shell_ext64.dll ()
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll Keine Datei
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

12-08-2015 21:28:31 Windows Update
15-08-2015 21:47:50 Windows Update
23-08-2015 21:04:14 Installed TomTom HOME.
26-08-2015 16:49:23 Configured Virtual COM Port Driver
09-09-2015 13:50:53 Removed MongoDB 2.6.7 2008R2Plus (64 bit)

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01C3D35F-AF56-4130-8D81-EEED7E0B3673} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)
Task: {2BF18B18-B314-4872-B725-82F7067110FF} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {30D58F54-86D5-492D-9B1D-37C3260DB796} - System32\Tasks\{0F752B82-C9CB-4870-B9F2-F4FFB9BCCC6D} => pcalua.exe -a "C:\Program Files (x86)\Origin Games\Battlefield 4\pbsvc.exe" -c -u
Task: {33C45B38-E78D-47E0-9684-FCDC67D81AA5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {35C0F724-D578-4524-BDB0-2FED1397C7CA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {41BAC942-2FA3-421D-BA57-218BCF699F96} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {4B3E4E8E-04D1-4A1F-95F7-7A31CB9E5ACF} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {4E176891-3096-46B4-A352-00637520EBEC} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-23] (Dropbox, Inc.)
Task: {4E4DCCA4-0B05-42A0-BBB8-AE9345FFB765} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)
Task: {5FBC1EBE-C88C-4FDF-A348-2A6947AF4F29} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2015-07-11] (Hewlett-Packard Company)
Task: {62BACB1A-01FE-4E5E-AFDB-CCE3A597BB5E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-08-07] (AVAST Software)
Task: {671491BB-50D2-4300-91C0-E0EE247DA02E} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {67D92DD2-4A4A-41ED-955A-500E3B4F1A01} - System32\Tasks\{B976A8F0-0A17-407D-A7AF-8243A9554DD5} => pcalua.exe -a "C:\Program Files (x86)\THQ\Company of Heroes\RelicCOH.exe" -d "C:\Program Files (x86)\THQ\Company of Heroes"
Task: {844CFAA9-B176-46C5-B0BD-CD9ABD861D75} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {8705F991-A3C5-42E6-887F-54CEB1139360} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2015-06-24] (Hewlett-Packard)
Task: {888B0B50-3B1B-4F0E-A84F-B7A39CF754C9} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {8A8AFBFA-4CA0-4D7B-A254-79058E021F02} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {8F9B86E2-3EFD-44A7-A9D5-6AB8A93D5190} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-08-12] (Microsoft Corporation)
Task: {A334AE88-6C51-4F35-937C-0CF247BA0FCC} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {A45BBA43-E123-4689-8213-0149226A7806} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {AB8D2E15-7D3C-4BE6-8AB2-FC4812A88A20} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {BA983276-5D92-4E2F-821A-8C326D4E4445} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {BB75AE5E-BA2C-4FCD-8C5A-C3FE2933199F} - System32\Tasks\Lenovo Motion Control => CallApp.vbs
Task: {BF2CB0AA-5AFD-47DB-83EC-2375CE4D36A5} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-11] (Adobe Systems Incorporated)
Task: {C1AC6C49-8790-44B8-B9A9-06419C131D0D} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe
Task: {CED702EE-8C9F-4A53-8FB6-09E5E0DDCB3A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)
Task: {D6482448-5E67-445A-A6E5-A11FE5463BB1} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {D8A5338C-F84C-4078-ADA2-7B1932D4EB93} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-23] (Dropbox, Inc.)
Task: {E52CB9BD-09E4-4CC9-B014-E55D60DF171B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\First Boot => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF_Utils.exe [2015-07-11] (Hewlett-Packard Company)
Task: {EDA39294-3AC2-4C5E-8DE5-803544A285D7} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {F02F83C2-8D3A-46A1-AA74-F2229CD049B8} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {F5DECEC8-1278-4D31-B213-3A46915AD56F} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {FF8A36CC-C279-466C-8434-8CB8D9018568} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-09] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-06 19:50 - 2015-08-06 19:50 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2013-11-26 16:39 - 2015-07-23 03:10 - 00116552 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-06 15:31 - 2014-10-30 14:18 - 00029184 _____ () C:\WINDOWS\System32\ssj2mlm.dll
2011-06-22 08:42 - 2011-06-22 08:42 - 00034304 _____ () C:\WINDOWS\System32\ssp4ml6.dll
2015-08-22 13:12 - 2015-08-11 11:14 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2013-05-30 16:46 - 2013-05-30 16:46 - 00182760 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-05-30 16:46 - 2013-05-30 16:46 - 00060392 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2015-05-03 18:43 - 2015-05-03 18:43 - 00143664 _____ () C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe
2015-08-07 21:15 - 2015-07-30 08:05 - 02498808 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-08-11 23:07 - 2015-08-03 03:09 - 02028544 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesService.dll
2015-07-10 13:00 - 2015-07-10 18:45 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-08-06 19:50 - 2015-08-06 19:50 - 00619008 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SignalsManager.dll
2015-08-11 23:07 - 2015-08-03 03:09 - 00928768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RulesBackgroundTasks.dll
2015-08-07 21:15 - 2015-07-30 08:05 - 02498808 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2013-11-24 14:37 - 2013-11-24 14:37 - 00075504 _____ () C:\Program Files\TortoiseSVN\bin\TortoiseStub.dll
2013-11-24 14:36 - 2013-11-24 14:36 - 00088304 _____ () C:\Program Files\TortoiseSVN\bin\libsasl.dll
2015-08-07 21:15 - 2015-08-07 21:15 - 00396688 _____ () C:\WINDOWS\system32\igfxTray.exe
2015-07-10 12:59 - 2015-07-10 12:59 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2014-09-08 13:39 - 2014-09-08 13:39 - 00464608 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
2014-09-08 13:38 - 2014-09-08 13:38 - 00051200 _____ () C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2015-03-15 19:13 - 2015-03-03 00:44 - 05886272 _____ () C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe
2013-10-15 05:01 - 2013-10-15 05:01 - 00172552 _____ () C:\Program Files (x86)\Lenovo\MotionControl\MotionControl.exe
2015-08-11 23:07 - 2015-08-03 03:11 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-08-11 23:07 - 2015-08-03 03:14 - 00882688 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2015-08-22 13:12 - 2015-08-11 10:58 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-08-11 23:07 - 2015-08-03 03:09 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 13:00 - 2015-07-10 18:45 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2015-08-25 19:53 - 2015-08-25 19:53 - 03637248 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1508.14010.0_x64__8wekyb3d8bbwe\Calculator.exe
2015-09-14 19:59 - 2015-09-14 19:59 - 08241152 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_2015.9.9.0_x64__8wekyb3d8bbwe\WinStore.Entertainment.Mobile.dll
2015-09-14 19:59 - 2015-09-14 19:59 - 02238976 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_2015.9.9.0_x64__8wekyb3d8bbwe\MS.Entertainment.Common.Mobile.dll
2014-12-29 23:08 - 2014-12-29 23:08 - 00686592 _____ () C:\Users\Victor\.AndroidStudio\system\tmp\snappy-1.0.5-snappyjava.dll
2014-12-12 04:40 - 2014-12-12 04:40 - 00042496 _____ () C:\Program Files\Android\Android Studio\bin\IdeaWin64.dll
2014-12-12 04:40 - 2014-12-12 04:40 - 00050688 _____ () C:\Program Files\Android\Android Studio\bin\focuskiller64.dll
2014-12-12 04:40 - 2014-12-12 04:40 - 00061952 _____ () C:\Program Files\Android\Android Studio\bin\jumplistbridge64.dll
2014-12-29 23:07 - 2014-11-11 02:24 - 01009664 _____ () C:\Users\Victor\AppData\Local\Android\sdk\platform-tools\adb.exe
2015-08-07 13:41 - 2015-08-07 13:41 - 00102864 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-08-07 13:41 - 2015-08-07 13:41 - 00123976 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-09-11 10:14 - 2015-09-11 10:14 - 02962944 _____ () C:\Program Files\AVAST Software\Avast\defs\15091100\algo.dll
2015-09-12 09:23 - 2015-09-12 09:23 - 02962944 _____ () C:\Program Files\AVAST Software\Avast\defs\15091109\algo.dll
2015-09-14 19:57 - 2015-09-14 19:57 - 02962944 _____ () C:\Program Files\AVAST Software\Avast\defs\15091401\algo.dll
2015-09-12 09:23 - 2015-09-12 09:23 - 00098816 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32api.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00110080 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\pywintypes27.dll
2015-09-12 09:23 - 2015-09-12 09:23 - 00364544 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\pythoncom27.dll
2015-09-12 09:23 - 2015-09-12 09:23 - 00045568 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_socket.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 01161216 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_ssl.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00320512 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32com.shell.shell.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00713216 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_hashlib.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 01176576 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._core_.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00806400 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._gdi_.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00816128 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._windows_.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 01067008 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._controls_.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00733184 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._misc_.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00682496 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\pysqlite2._sqlite.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00087552 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_ctypes.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00119808 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32file.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00108544 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32security.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00007168 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\hashobjs_ext.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00068096 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\usb_ext.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00167936 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32gui.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00018432 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32event.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00128512 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_elementtree.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00127488 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\pyexpat.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00013824 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\common.time34.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00036864 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_psutil_windows.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00038912 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32inet.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00011264 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32crypt.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00077312 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._html2.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00027136 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_multiprocessing.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00020480 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\_yappi.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00035840 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32process.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00686080 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\unicodedata.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00123392 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._wizard.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00024064 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32pipe.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00010240 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\select.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00025600 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32pdh.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00525640 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\windows._lib_cacheinvalidation.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00017408 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32profile.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00022528 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\win32ts.pyd
2015-09-12 09:23 - 2015-09-12 09:23 - 00078848 _____ () C:\Users\Victor\AppData\Local\Temp\_MEI39682\wx._animate.pyd
2013-10-15 05:02 - 2012-07-12 14:59 - 00891392 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 02281984 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00016896 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00062976 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00322048 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00339456 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00400384 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00195584 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00062464 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00446976 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00019456 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll
2013-10-15 05:02 - 2012-07-12 14:59 - 00062976 _____ () C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll
2015-09-12 09:23 - 2015-09-12 09:23 - 00071168 _____ () c:\users\victor\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpnfequm.dll
2015-03-04 23:45 - 2015-08-05 07:26 - 00012800 _____ () C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick.2\qtquick2plugin.dll
2015-03-04 23:45 - 2015-08-05 07:26 - 00779776 _____ () C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-08-01 09:04 - 2015-08-05 07:26 - 00056320 _____ () C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-03-04 23:45 - 2015-08-05 07:26 - 00012288 _____ () C:\Users\Victor\AppData\Roaming\Dropbox\bin\QtQuick\Window.2\windowplugin.dll
2015-05-03 18:09 - 2015-05-03 18:09 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-03-03 19:29 - 2015-03-03 19:29 - 00439304 _____ () C:\Program Files (x86)\Evernote\Evernote\libxml2.dll
2015-03-03 19:29 - 2015-03-03 19:29 - 00321032 _____ () C:\Program Files (x86)\Evernote\Evernote\libtidy.dll
2013-11-26 18:39 - 2015-07-13 12:41 - 00074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2013-11-26 18:39 - 2015-07-13 12:41 - 00051744 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2013-10-15 05:01 - 2013-10-15 05:01 - 01623048 _____ () C:\Program Files (x86)\Lenovo\MotionControl\eyeKeys.dll
2013-10-15 05:01 - 2013-10-15 05:01 - 00030728 _____ () C:\Program Files (x86)\Lenovo\MotionControl\esmlib.dll
2013-10-15 04:37 - 2013-05-09 14:23 - 01199576 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2013-11-24 13:48 - 2013-11-24 13:48 - 00065264 _____ () C:\Program Files\TortoiseSVN\bin\TortoiseStub32.dll
2013-11-24 13:48 - 2013-11-24 13:48 - 00071408 _____ () C:\Program Files\TortoiseSVN\bin\libsasl32.dll
2015-09-09 14:02 - 2015-08-28 02:17 - 01501512 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libglesv2.dll
2015-09-09 14:02 - 2015-08-28 02:17 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\andre_000\OneDrive:ms-properties
AlternateDataStreams: C:\Users\Victor\SkyDrive:ms-properties

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{634AB137-8B59-45D6-AAD6-1B4951279E38}] => (Allow) C:\Users\Victor\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{0D67963B-189A-41D9-8DE6-468A7832BB17}] => (Allow) C:\Users\Victor\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{AA8460B0-D70F-439C-9043-E7021F481284}] => (Allow) C:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{11843256-DF3F-443B-B1D1-DB632D2543B4}] => (Allow) C:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{82171D10-B5F5-41A9-9586-41085600A8F0}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{59ABD2F2-5CB8-48E4-A5E2-A97A43D8A501}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{541D3C32-0F71-4BFE-AAF5-3A69880AA757}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\Scan2PCNotify.exe
FirewallRules: [{DD92FCD8-FC61-4A6A-AD35-4492B9C8BE27}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\ScanProcess.exe
FirewallRules: [{2CEAC4B0-F902-4E52-9CA0-0266F17F49F6}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{2B88BF2A-5FA4-4220-97F3-313A1DF367B6}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{7EC47E4B-E285-4686-9245-4D0D8DF32948}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{58282250-8032-4A7D-A15E-DCCF24ED409E}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{F6DD6661-7001-4188-BA4C-5F09AF85551C}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{A47E7444-E95C-4F9F-8BC8-B6E3A0610330}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe
FirewallRules: [UDP Query User{77E03E43-1C7E-490A-A055-8C7DCB12E1AB}C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe] => (Allow) C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe
FirewallRules: [TCP Query User{56E77834-C5DC-4296-ABCA-256659F44EA3}C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe] => (Allow) C:\users\victor\downloads\sickbeard-win32-alpha-build503\sickbeard.exe
FirewallRules: [{B7D22DAE-1E10-4189-83E0-A95007DDD23F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{FB247B1F-05F3-4CDF-A9F2-FFD2967D6E8F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{AEDA0724-E5CF-47BC-B761-63DFCACD3E01}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{A86C36B1-8B9E-4AE1-BA98-A7B54E2EFE46}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{C56A2B36-9FD7-475B-B95A-121F244B410D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{E3188FBF-CA66-475A-A62C-5A2981E2A128}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [UDP Query User{0628997F-2EFF-45F1-B568-F3EF4FBE998F}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe
FirewallRules: [TCP Query User{6F9BD3D1-B4A4-422E-A592-AF05D16FC59D}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe
FirewallRules: [UDP Query User{850E9EEC-9902-4818-9663-4BA94DB72DEA}C:\program files\mongodb 2.6 standard\bin\mongod.exe] => (Allow) C:\program files\mongodb 2.6 standard\bin\mongod.exe
FirewallRules: [TCP Query User{1D37B086-3A6F-4C79-ABE0-BF6BA0B5DA00}C:\program files\mongodb 2.6 standard\bin\mongod.exe] => (Allow) C:\program files\mongodb 2.6 standard\bin\mongod.exe
FirewallRules: [UDP Query User{57F6EE76-08C1-49D1-B014-69856644EBA8}C:\users\victor\ide\eclipse\eclipse.exe] => (Allow) C:\users\victor\ide\eclipse\eclipse.exe
FirewallRules: [TCP Query User{9E1C1803-D0CF-4304-93A1-2F4B3EBE2CB8}C:\users\victor\ide\eclipse\eclipse.exe] => (Allow) C:\users\victor\ide\eclipse\eclipse.exe
FirewallRules: [UDP Query User{3275DBDD-8B2A-4885-9C6D-3B18689F0EC7}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe] => (Allow) C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe
FirewallRules: [TCP Query User{0821CD0F-0384-469C-90CE-D89199DC6254}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe] => (Allow) C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe
FirewallRules: [{DFEF6B7D-4841-4D41-84F2-27763930648D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{5A12AAB2-8A2A-48EE-A481-B6709F31454C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C18EEC72-5481-4438-A3EC-92349D4D7682}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{B408921E-BF0D-4E76-845D-A18DA33CD704}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{F13C2D3D-86E4-413D-B9CC-307935FF8926}C:\program files\android\android studio\bin\studio64.exe] => (Allow) C:\program files\android\android studio\bin\studio64.exe
FirewallRules: [TCP Query User{116B4BF7-8235-44DC-A025-3E62EBCCB5C7}C:\program files\android\android studio\bin\studio64.exe] => (Allow) C:\program files\android\android studio\bin\studio64.exe
FirewallRules: [UDP Query User{A9AE7B23-7E82-4ACF-8C68-B8659BB0A28E}C:\program files\java\jdk1.7.0_45\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\java.exe
FirewallRules: [TCP Query User{D1B49B2B-B020-4110-8B6C-A05F47032836}C:\program files\java\jdk1.7.0_45\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\java.exe
FirewallRules: [UDP Query User{F4F3E450-9FA4-4C0D-9115-85A8D9E4A25E}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\jre\bin\java.exe
FirewallRules: [TCP Query User{A562A493-B77E-4AED-BE06-0444DF083381}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\jre\bin\java.exe
FirewallRules: [UDP Query User{7A606B1D-B61D-49E1-90FD-C4D7966D96A2}C:\users\victor\ide\android-studio\bin\studio64.exe] => (Allow) C:\users\victor\ide\android-studio\bin\studio64.exe
FirewallRules: [TCP Query User{C6019148-A3E2-436D-9A5A-02CD8C1D21E9}C:\users\victor\ide\android-studio\bin\studio64.exe] => (Allow) C:\users\victor\ide\android-studio\bin\studio64.exe
FirewallRules: [UDP Query User{43BC351C-9A15-45CC-B3E6-4D2C2325724D}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe
FirewallRules: [TCP Query User{8F355A26-616E-45AA-8DCE-21B25F37557C}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe
FirewallRules: [UDP Query User{5F59E43E-9D2E-48FB-AD14-7BD4AE5C79C2}C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe] => (Allow) C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe
FirewallRules: [TCP Query User{6CBC791B-5060-4437-A0DC-EF89A68BEA9D}C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe] => (Allow) C:\users\victor\appdata\local\temp\fritz!wlanrepeater310\fsetup.exe
FirewallRules: [UDP Query User{FD132CB4-66B6-4D43-A5F4-82C3262604FE}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Block) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [TCP Query User{DCDEB20C-7A6A-4F4A-832E-9D548C349831}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Block) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [{8FED688F-9770-4816-AC57-BB09F4C9357F}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{FAC46383-89AE-4239-8919-3F6D151F6FDC}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{DFD743C5-D8DF-45BC-9A05-3437D3C2371D}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{3C5246A2-7B70-4497-9BA1-D3E859E3A0DD}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{5DA42BE9-928C-4060-AC4B-9D4B819C2C72}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{E7098F05-23CE-4E2C-9C73-38DB075274F6}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [UDP Query User{6601D6B6-ED76-4F3D-8ED1-E116FE126851}C:\program files\spideroak\spideroak.exe] => (Block) C:\program files\spideroak\spideroak.exe
FirewallRules: [TCP Query User{43DCE9D8-2F50-458A-8A77-CDEAC02D47DD}C:\program files\spideroak\spideroak.exe] => (Block) C:\program files\spideroak\spideroak.exe
FirewallRules: [{997381D9-66F5-423D-9478-E5838E17F330}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{66864038-1B7E-4EEA-8754-AD661CEF15BA}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [UDP Query User{94B3AE76-A3D3-45DC-9E73-D4E9BACC518E}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe] => (Allow) C:\program files (x86)\intel\intelappstore\bin\ismagent.exe
FirewallRules: [TCP Query User{280CD2F7-4819-400B-8048-B4A4F5E9805A}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe] => (Allow) C:\program files (x86)\intel\intelappstore\bin\ismagent.exe
FirewallRules: [{BB88C756-DAEA-42DD-ACA5-8E6191E65368}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\CDAS2PC\CDAS2PC.exe
FirewallRules: [{9F110E56-DE48-4FA6-A8E2-9ECD1A92AFB8}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\uninstall.exe
FirewallRules: [{355F403E-9DA5-43E4-A469-BE97861008A1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDSAlert.exe
FirewallRules: [{7BA86EF9-63B9-42BD-A785-3FBA8650C1A2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe
FirewallRules: [{8A1BE7E6-4F59-46B0-832F-B57B5D9E5665}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\IDS.Application.exe
FirewallRules: [{299600C2-CFE1-428C-9889-71217A7738EF}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [{D9238FA1-8EB5-4678-83E6-4C4ACD76D4DB}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
FirewallRules: [UDP Query User{4130C1BC-A646-4315-A26E-142AAFB54442}C:\program files\spideroak\spideroak.exe] => (Allow) C:\program files\spideroak\spideroak.exe
FirewallRules: [TCP Query User{8AADF986-ECBC-49CB-9088-FD0EED2B8AF9}C:\program files\spideroak\spideroak.exe] => (Allow) C:\program files\spideroak\spideroak.exe
FirewallRules: [{B133161A-41EF-4792-953D-19E2567C9022}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{CDF2330C-2504-4C2D-92D4-3414939DFB3B}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{CA1A7116-C85D-4053-A922-909EA03A6972}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{E070325E-4465-4723-9C12-31841C5007DB}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [UDP Query User{900027E9-C0DD-4F81-9C3D-27A84A459323}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\jre\bin\java.exe
FirewallRules: [TCP Query User{9FB45C66-48DA-4566-950E-B732AFC4A605}C:\program files\java\jdk1.7.0_45\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\jre\bin\java.exe
FirewallRules: [UDP Query User{44564E02-1FC0-4FDB-8373-88397C309146}C:\users\victor\ide\android-studio\bin\studio64.exe] => (Allow) C:\users\victor\ide\android-studio\bin\studio64.exe
FirewallRules: [TCP Query User{1656DF3F-87E1-4ABD-874B-F8964157DD8C}C:\users\victor\ide\android-studio\bin\studio64.exe] => (Allow) C:\users\victor\ide\android-studio\bin\studio64.exe
FirewallRules: [UDP Query User{3E5FA413-6572-4378-8858-9157DC569E70}C:\program files\java\jdk1.7.0_45\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\java.exe
FirewallRules: [TCP Query User{B3EEA457-D43F-4B9A-930B-AB34D12783F2}C:\program files\java\jdk1.7.0_45\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\java.exe
FirewallRules: [{E9F54CD1-1131-4464-9F5F-86FBD5A0A009}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{1DC14CB6-C17E-43D8-9ECC-B15EC0E4395F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{C25D7DC7-8EF6-4D24-BF29-E19792C76BDB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{CCD6A855-4855-4C0D-9C8E-DD6AAC08595F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{FE60061E-261C-47F4-95E9-14909443BDC7}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\stats.exe
FirewallRules: [{9F178D56-2614-4A66-B062-D1023472BFDC}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\stats.exe
FirewallRules: [{FA50ACC7-DC5F-4F51-B890-185E148AE69F}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\stats.com
FirewallRules: [{3BF79C9A-B90C-4491-BBC6-0F4A6BB462F4}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\stats.com
FirewallRules: [{2BAC34BC-BB53-4BEE-997B-383760D9FBD3}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\WinWrapIDE.exe
FirewallRules: [{7842E63A-6247-4496-82BD-3D2393986B23}] => (Allow) C:\Program Files\IBM\SPSS\Statistics\22\WinWrapIDE.exe
FirewallRules: [{AAF9DA3F-10F5-4511-AD22-F3AEA8A05B02}] => (Block) %ProgramFiles% (x86)\Lexware\Update Manager\LxUpdateManager.exe
FirewallRules: [{2C83DF79-14C4-4EC7-87DC-CCBADD86F6E5}] => (Block) %ProgramFiles% (x86)\Lexware\taxman\2014\Steuer.exe
FirewallRules: [{D358D659-1216-44A1-8BAC-6D9A1109A226}] => (Block) %ProgramFiles% (x86)\Lexware\Update Manager\Lexware.Lisa.LisaRunner.exe
FirewallRules: [{EDB00A3A-A2B4-4A1F-92F4-411238778ABC}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{C1F61A31-2AF6-4352-A29D-DA5EEFADA7DC}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{3342EC18-85F2-4D4A-B969-AF7B20FF68DB}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{46F3A7B2-F027-4AA2-B8D9-9E10897746A2}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{00A5A500-1F80-40E5-89EA-6FEDAA11EEFA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{863C75FE-22A7-412C-8868-DC72C17A41BF}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [UDP Query User{0341F053-868A-4C42-9D9D-005C263EAD9A}C:\users\victor\downloads\remotecontrolserver.exe] => (Allow) C:\users\victor\downloads\remotecontrolserver.exe
FirewallRules: [TCP Query User{E2B9F508-8E13-4BB5-809A-0C8D2F5C4DEA}C:\users\victor\downloads\remotecontrolserver.exe] => (Allow) C:\users\victor\downloads\remotecontrolserver.exe
FirewallRules: [UDP Query User{C8ECAB7B-6AA1-4770-8705-2372D021ECB8}C:\program files (x86)\thq\company of heroes\reliccoh.exe] => (Allow) C:\program files (x86)\thq\company of heroes\reliccoh.exe
FirewallRules: [TCP Query User{2CC9BF0E-103B-457C-B378-4F42F2748F0A}C:\program files (x86)\thq\company of heroes\reliccoh.exe] => (Allow) C:\program files (x86)\thq\company of heroes\reliccoh.exe
FirewallRules: [UDP Query User{931A4047-65B9-44C1-98A4-7FAAA9FB7B91}C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe] => (Allow) C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe
FirewallRules: [TCP Query User{E755BF94-EE13-4EA9-AF9C-E10E9CE02A95}C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe] => (Allow) C:\users\victor\downloads\coh_de_1_2_0_to_1_3_0.exe
FirewallRules: [UDP Query User{47DE2DAF-12E5-4E81-9A9B-D70CE54B4E26}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe
FirewallRules: [TCP Query User{D9C941E8-F10B-418C-B5CD-4FFA4E023A65}C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe] => (Block) C:\program files (x86)\ubisoft\splinter cell blacklist\src\system\blacklist_game.exe
FirewallRules: [UDP Query User{236649CB-829F-44C6-9005-FECA97667252}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{7FC2BEB0-3CCB-4512-A008-3483601E14EE}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{3DE43AB8-45C8-4F5C-8516-AFFC7843EE71}C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe
FirewallRules: [TCP Query User{6F4D1EEE-9C8B-4819-BD81-86AD1055DF9F}C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\tribes\binaries\win32\tribesascend.exe
FirewallRules: [UDP Query User{7DFF63C2-38CD-454D-B3CB-CE4646BE84F8}C:\program files\neo4j community\bin\neo4j-community.exe] => (Allow) C:\program files\neo4j community\bin\neo4j-community.exe
FirewallRules: [TCP Query User{93B277BF-734E-414F-B041-07783D4C979F}C:\program files\neo4j community\bin\neo4j-community.exe] => (Allow) C:\program files\neo4j community\bin\neo4j-community.exe
FirewallRules: [UDP Query User{6D5057CC-735D-46E5-A77D-306870BB3004}C:\innovator\11.5\inoexe\inosrv.exe] => (Allow) C:\innovator\11.5\inoexe\inosrv.exe
FirewallRules: [TCP Query User{B5C62E4F-D506-4531-A33F-673B6AEC67E2}C:\innovator\11.5\inoexe\inosrv.exe] => (Allow) C:\innovator\11.5\inoexe\inosrv.exe
FirewallRules: [UDP Query User{36604658-5549-418D-A532-A1DB32B56F1F}C:\innovator\11.5\inoexe\inolsrv.exe] => (Allow) C:\innovator\11.5\inoexe\inolsrv.exe
FirewallRules: [TCP Query User{2FB9BE29-5945-4DDE-A8D0-F06EA88FE3BE}C:\innovator\11.5\inoexe\inolsrv.exe] => (Allow) C:\innovator\11.5\inoexe\inolsrv.exe
FirewallRules: [{4C05C60E-00AD-4CDC-B9EE-C6FC290AFD28}] => (Allow) C:\Program Files (x86)\Samsung\AllShare\AllShareAgent.exe
FirewallRules: [{325A770D-A8EC-4711-B472-69747B6A87F9}] => (Allow) C:\Program Files (x86)\Samsung\AllShare\AllShare.exe
FirewallRules: [{EEEDAE38-BA28-4E8F-8E86-5DB32FBEF0B8}] => (Allow) C:\Program Files (x86)\Samsung\AllShare\AllShareDMS\AllShareDMS.exe
FirewallRules: [UDP Query User{F1148B72-BE28-43EE-90E7-1FDF71173B8D}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [TCP Query User{D8DC0C01-EA8A-4D01-AD75-A6D143DE624C}C:\program files (x86)\jdownloader\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\jdownloader\jre\bin\javaw.exe
FirewallRules: [UDP Query User{0BD166A9-2C87-4C47-BC51-62706764C50B}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe] => (Allow) C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe
FirewallRules: [TCP Query User{04F141A5-8DAB-4BAE-8BF9-6C70162C543E}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe] => (Allow) C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\eclipsec.exe
FirewallRules: [UDP Query User{0F8A80E2-7B0B-4A95-9FA2-8403BC252B11}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe] => (Allow) C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe
FirewallRules: [TCP Query User{ABC65CE1-8DB4-4810-844D-714783ECB9BF}C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe] => (Allow) C:\users\victor\ide\adt-bundle-windows-x86_64-20131030\eclipse\android.exe
FirewallRules: [UDP Query User{6A5362C7-B60C-4208-B1C0-70ADAA1FE6D3}C:\program files\java\jdk1.7.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\javaw.exe
FirewallRules: [TCP Query User{3826BC74-FD61-4D22-9E32-4E8C5E2E5F2B}C:\program files\java\jdk1.7.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.7.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{9ADDBC39-0CAE-4F92-B02F-6BC4B1C14C69}C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{F5004FEB-A3D6-49D3-AE79-7E220B497589}C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\victor\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{8AF59B44-C7CE-4EE6-BB14-618CAACD1D85}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{5FE4B76A-7C1A-4E5B-A3E7-4E783AC8EA74}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{4B7741D2-9695-44B3-AF7B-816208FE819B}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{06C35373-5974-4BFB-8BAD-6DA0F8B763FD}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{800C697B-3C34-474A-9282-EFD6B8066E98}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{3B816304-7125-42EF-8AB8-4F6855F15CB7}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{CB2DE643-2CD6-4C04-A64E-FB3AA16A207F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{6B205DCE-F713-43BA-BB14-4C884C57BE2F}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{BEE6BCD2-6ABC-46E7-AD70-28211D052CDD}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{A6CAEEB2-617F-4EF5-AD0E-6019A5B474F1}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{9162CF82-27CC-4304-9D7A-027C23000FE1}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{1E71A6C8-7096-4C39-954C-06ED96E90DB0}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{3964CC0C-4A03-4EAC-90BB-3A87AEC49C89}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{BC34DA56-D92B-4A8C-883A-D359EFA53893}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{2E1775A7-59A4-4F96-B42C-E5C123F9C4D0}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{2510BEF6-7FD1-44F0-BC09-E5CF3768F019}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{52A12DE8-F8AB-4237-8CE3-1C00636E7B03}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{8E550801-A1DE-422F-B713-E12DC13EE306}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{3293BE01-9EA4-4AC3-9C4C-140813BCE8A6}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{4BE67056-C875-4DFF-80FC-FCE6DA53D7EC}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{9904438E-A5E0-4700-B602-4D3800284E07}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe
FirewallRules: [{02ED5424-41F2-4302-A5A4-B73836243A28}] => (Allow) LPort=12292
FirewallRules: [{C906403E-5AFD-40B2-8CFA-3B81A12F1ECC}] => (Allow) C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{2006C9E7-0639-4AC9-8950-E7AD789E9015}] => (Allow) C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B1EADA07-9E0C-4557-99EE-36553100A808}] => (Allow) C:\Users\Victor\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [TCP Query User{FCEE1E4C-A9F4-49D0-ABCC-63319D0AB85A}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe] => (Allow) C:\program files (x86)\intel\intelappstore\bin\ismagent.exe
FirewallRules: [UDP Query User{27F11041-22EE-4904-9397-0D41CD92D842}C:\program files (x86)\intel\intelappstore\bin\ismagent.exe] => (Allow) C:\program files (x86)\intel\intelappstore\bin\ismagent.exe
FirewallRules: [{02685800-9DE4-4F25-88EC-4F116D5F56FF}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{402AD376-49BC-4810-A762-A9AC2C1B5B72}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{F10E4620-C49C-48A1-AD44-CB7E0E3643AA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{80A9C2D1-5E0D-4847-AC85-8C08334EBDDE}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{4E08C321-9AA8-414A-B1F6-E0074CB840DB}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe
FirewallRules: [{93D73AC8-9D09-4BE3-AFC0-221F5937995F}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{EDE047BE-DEAC-4755-B211-35B9FAFE30C7}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqnrs08.exe
FirewallRules: [{4AE77293-EC80-4B03-A0EB-FBA5523BA3D4}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{D41CDDEE-E793-4366-A08E-A86CBB97B552}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{B084CDE8-E023-4E1C-8BC8-CD25419024FF}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{40CDAD24-8230-4A43-8F35-A8C2DA9E46A5}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{96AE62B5-6005-46CD-A4A9-069440C7B6AC}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{6FF962D6-7036-4DC4-802F-F8FB0292AFF6}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{B2507C83-F6FE-43D8-BE9D-9AD9D91349A1}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [TCP Query User{BAC9D99A-E4AD-4423-A846-231957532072}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe] => (Allow) C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe
FirewallRules: [UDP Query User{52245181-1ADF-4C16-B80C-FABB593D11FF}C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe] => (Allow) C:\users\victor\ide\sts-bundle\sts-3.6.3.release\sts.exe
FirewallRules: [TCP Query User{7679A3C1-657C-4C26-967A-39DAB2875E96}C:\program files\android\android studio\bin\studio64.exe] => (Allow) C:\program files\android\android studio\bin\studio64.exe
FirewallRules: [UDP Query User{E89452E3-31D7-4035-9F05-C4BA4058AAC4}C:\program files\android\android studio\bin\studio64.exe] => (Allow) C:\program files\android\android studio\bin\studio64.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: IWD Bus Enumerator
Description: IWD Bus Enumerator
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standard system devices)
Service: iwdbus
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/16/2015 08:53:58 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 11) (User: AETHON)
Description: Microsoft.Windows.Cortana_cw5n1h2txyewy234

Error: (09/13/2015 06:11:40 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: AETHON)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2147024865. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (09/12/2015 09:22:50 AM) (Source: .NET Runtime) (EventID: 1024) (User: )
Description: .NET Runtime version : 4.0.30319.0 - This application could not be started.This application could not be started.

Do you want to view information about this issue?

Error: (09/12/2015 09:22:50 AM) (Source: .NET Runtime) (EventID: 1024) (User: )
Description: .NET Runtime version : 4.0.30319.0 - This application could not be started.This application could not be started.

Do you want to view information about this issue?

Error: (09/12/2015 09:21:03 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm explorer.exe, Version 10.0.10240.16431 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2610

Startzeit: 01d0ed2b83adad75

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\explorer.exe

Berichts-ID: cfd77473-591e-11e5-bee5-0c8bfd928645

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (09/11/2015 08:54:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: vlc.exe, Version: 2.1.5.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10240.16430, Zeitstempel: 0x55c59f92
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000034efb
ID des fehlerhaften Prozesses: 0x21bc
Startzeit der fehlerhaften Anwendung: 0xvlc.exe0
Pfad der fehlerhaften Anwendung: vlc.exe1
Pfad des fehlerhaften Moduls: vlc.exe2
Berichtskennung: vlc.exe3
Vollständiger Name des fehlerhaften Pakets: vlc.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: vlc.exe5

Error: (09/11/2015 08:41:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: vlc.exe, Version: 2.1.5.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10240.16430, Zeitstempel: 0x55c59f92
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000034efb
ID des fehlerhaften Prozesses: 0x1624
Startzeit der fehlerhaften Anwendung: 0xvlc.exe0
Pfad der fehlerhaften Anwendung: vlc.exe1
Pfad des fehlerhaften Moduls: vlc.exe2
Berichtskennung: vlc.exe3
Vollständiger Name des fehlerhaften Pakets: vlc.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: vlc.exe5

Error: (09/11/2015 08:40:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: vlc.exe, Version: 2.1.5.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10240.16430, Zeitstempel: 0x55c59f92
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000034efb
ID des fehlerhaften Prozesses: 0x13c8
Startzeit der fehlerhaften Anwendung: 0xvlc.exe0
Pfad der fehlerhaften Anwendung: vlc.exe1
Pfad des fehlerhaften Moduls: vlc.exe2
Berichtskennung: vlc.exe3
Vollständiger Name des fehlerhaften Pakets: vlc.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: vlc.exe5

Error: (09/11/2015 08:40:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: vlc.exe, Version: 2.1.5.0, Zeitstempel: 0x00000000
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10240.16430, Zeitstempel: 0x55c59f92
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000034efb
ID des fehlerhaften Prozesses: 0x11ac
Startzeit der fehlerhaften Anwendung: 0xvlc.exe0
Pfad der fehlerhaften Anwendung: vlc.exe1
Pfad des fehlerhaften Moduls: vlc.exe2
Berichtskennung: vlc.exe3
Vollständiger Name des fehlerhaften Pakets: vlc.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: vlc.exe5

Error: (09/11/2015 11:42:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: backgroundTaskHost.exe, Version: 10.0.10240.16384, Zeitstempel: 0x559f38c5
Name des fehlerhaften Moduls: Cortana.Core.dll, Version: 0.0.0.0, Zeitstempel: 0x559f385d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000000f356
ID des fehlerhaften Prozesses: 0x3068
Startzeit der fehlerhaften Anwendung: 0xbackgroundTaskHost.exe0
Pfad der fehlerhaften Anwendung: backgroundTaskHost.exe1
Pfad des fehlerhaften Moduls: backgroundTaskHost.exe2
Berichtskennung: backgroundTaskHost.exe3
Vollständiger Name des fehlerhaften Pakets: backgroundTaskHost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: backgroundTaskHost.exe5


Systemfehler:
=============
Error: (09/13/2015 06:11:40 PM) (Source: DCOM) (EventID: 10001) (User: AETHON)
Description: "C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:App.AppXwmnqm0nvq2b90pwvr42qmtdjp7cj3w82.mca31App.AppXy9rh3t8m2jfpvhhxp6y2ksgeq77vymbq.mcaNicht verfügbarNicht verfügbar

Error: (09/13/2015 08:52:07 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {784E29F4-5EBE-4279-9948-1E8FE941646D}

Error: (09/13/2015 08:51:53 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:53 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:52 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:51 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:50 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:49 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:49 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (09/13/2015 08:51:48 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar


CodeIntegrity:
===================================
  Date: 2015-08-07 21:17:07.195
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\dsound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-08-07 21:17:05.997
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\dsound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-08-07 17:42:29.130
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 17:42:29.117
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 17:42:29.100
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 15:29:54.072
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 15:29:54.042
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 15:29:54.018
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 15:29:53.995
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-08-07 15:29:53.966
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4500U CPU @ 1.80GHz
Prozentuale Nutzung des RAM: 49%
Installierter physikalischer RAM: 7944.27 MB
Verfügbarer physikalischer RAM: 4050.69 MB
Summe virtueller Speicher: 9224.27 MB
Verfügbarer virtueller Speicher: 5082.79 MB

==================== Laufwerke ================================

Drive c: (SYSTEM) (Fixed) (Total:211.42 GB) (Free:7.03 GB) NTFS ==>[System mit Startkomponenten (eingeholt von lesen Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:10.34 GB) (Free:6.69 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 8659CFE4)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 17.09.2015, 19:13   #11
schrauber
/// the machine
/// TB-Ausbilder
 

win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste



Zitat:
war im U-mod
Wasn das?

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.09.2015, 17:35   #12
h4rkon
 
win10 - Flackernde Taskleiste - Standard

U-Mod = Urlaubsmodus (ogame läßt grüßen ^^)



Danke - ich beeile mich mit den Tools...
Stay tuned

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 17.09.2015
Suchlaufzeit: 20:22
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.09.17.05
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Victor

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 542463
Abgelaufene Zeit: 14 Min., 34 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 24
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.GetNow, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.GetNow, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [8277929e4a419d998c8f27bbe919916f], 
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}, In Quarantäne, [11e8e947107b68ce680d984dee14a35d], 
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}, In Quarantäne, [11e8e947107b68ce680d984dee14a35d], 
PUP.Optional.Sanbreel, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64, In Quarantäne, [b940a38d2e5d51e59de1714133d10df3], 
PUP.Optional.Binkiland, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\elggllhppljlljkgfeokjpehmdamkejk, In Quarantäne, [f801ed439af1a6905c3297ed669ea15f], 
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0B4D26F6-61A8-4463-99DD-5F2FE0400FA6}, In Quarantäne, [8079d0605c2ff83e78aac4b18183c63a], 
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}, In Quarantäne, [33c6db5537545cdab44e35745da716ea], 
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware, In Quarantäne, [7b7e8fa1fc8f90a621d758def70c916f], 
PUP.Optional.Binkiland, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\elggllhppljlljkgfeokjpehmdamkejk, In Quarantäne, [04f518184a412f07533b592bcb398c74], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\WOW6432NODE\SEARCHPROTECT, In Quarantäne, [d326131daedd33034c0e387c09fbf20e], 
PUP.Optional.WindowsMangerProtect, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [e9106dc3fa911026806cdde674902bd5], 
PUP.Optional.Binkiland, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Binkiland Browser, In Quarantäne, [03f676ba830842f4582e7e0636cee818], 
PUP.Optional.ConduitSearch, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Conduit_Search_Protect, In Quarantäne, [25d4f13f1a71d85ebadbbccf9074ec14], 
PUP.Optional.InstallCore, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\InstallCore, In Quarantäne, [f3062a065e2d5ed8aab3e0bee420dd23], 
PUP.Optional.Binkiland, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\elggllhppljlljkgfeokjpehmdamkejk, In Quarantäne, [e217210f0c7f8babe1a73c48ab59ba46], 
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0B4D26F6-61A8-4463-99DD-5F2FE0400FA6}, In Quarantäne, [f2077cb4ddae41f581a0f283a1638080], 
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}, In Quarantäne, [e811260a1b703bfb58a440687a8a7888], 
PUP.Optional.ProductSetup, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\PRODUCTSETUP, In Quarantäne, [5d9c66cad7b4bc7ac99d218e6e9645bb], 
PUP.Optional.SystemOptimizer, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\SYSTEM OPTIMIZER, In Quarantäne, [23d68aa67a1141f53e15e1dbdd271ce4], 

Registrierungswerte: 22
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}|DisplayName, mystartsearch, In Quarantäne, [8079d0605c2ff83e78aac4b18183c63a]
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}, In Quarantäne, [41b84ee2593287aff750cc627e85a55b]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|URL, hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=, In Quarantäne, [33c6db5537545cdab44e35745da716ea]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|TopResultURLFallback, hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=, In Quarantäne, [55a4a28e800bf93d689ac1e843c18977]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|FaviconURL, hxxp://start.mysearchdial.com/favicon.ico, In Quarantäne, [af4a5bd50b800630748ea2073ec60bf5]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|FaviconPath, C:\Program Files (x86)\Mysearchdial\1.8.21.0\FavIcon.ico, In Quarantäne, [21d832fe1a71f83e56acc2e7cc38e818]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|FaviconURLFallback, hxxp://start.mysearchdial.com/favicon.ico, In Quarantäne, [4cad141c7615e94d0ff3f5b4e1239a66]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}, Mysearchdial, In Quarantäne, [11e87db3206b3afcc63c6b3e8b7922de]
PUP.Optional.MySearchDial, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|DisplayName, Mysearchdial, In Quarantäne, [3abfd25e3d4e7db9df235158ff0521df]
PUP.Optional.Binkiland, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY|AppPath, C:\Program Files (x86)\WSE_Binkiland\\, In Quarantäne, [00f931ff315ac373fe925e2626de5da3]
PUP.Optional.SearchEngine, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|searchengine@gmail.com, C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\extensions\searchengine@gmail.com, In Quarantäne, [10e91a16117a87af963cb8fbb450f808]
PUP.Optional.SearchProtect, HKLM\SOFTWARE\WOW6432NODE\SEARCHPROTECT|InstallDir, C:\PROGRA~2\SearchProtect, In Quarantäne, [d326131daedd33034c0e387c09fbf20e]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}|DisplayName, mystartsearch, In Quarantäne, [f2077cb4ddae41f581a0f283a1638080]
PUP.Optional.MyStartSearch.ShrtCln, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}|URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}, In Quarantäne, [7b7e8da3aae1ca6c48fe9d919e658f71]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|URL, hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=, In Quarantäne, [e811260a1b703bfb58a440687a8a7888]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|TopResultURLFallback, hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutD0Czz0B0F0DzytBzzyCyEyDyE0E0DzytN0D0Tzu0SyBtDtCtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=853207067&ir=, In Quarantäne, [d3262808c8c3fc3a4bb10d9b4aba35cb]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|FaviconURL, hxxp://start.mysearchdial.com/favicon.ico, In Quarantäne, [40b90c24d0bbdd59b8447731fa0a03fd]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|FaviconURLFallback, hxxp://start.mysearchdial.com/favicon.ico, In Quarantäne, [5b9e6dc3761573c32dcf13955da78e72]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}, Mysearchdial, In Quarantäne, [84751b15cbc0dd59708c03a542c2fe02]
PUP.Optional.MySearchDial, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{5851C61E-6964-4F6E-A7DB-3DE2BE6B87C0}|DisplayName, Mysearchdial, In Quarantäne, [a257a48cd3b866d0dc20edbb7c88857b]
PUP.Optional.ProductSetup, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\PRODUCTSETUP|tb, 0Z1B1L2Z1S, In Quarantäne, [5d9c66cad7b4bc7ac99d218e6e9645bb]
PUP.Optional.SystemOptimizer, HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\SYSTEM OPTIMIZER|AdsBuyNowURL, hxxp://a.pcrepairlabs.revenuewire.net/driverupdater/register?141001966-IL-012_0FF01AAE-222C-5955-A247-EDE1639EA0A9, In Quarantäne, [23d68aa67a1141f53e15e1dbdd271ce4]

Registrierungsdaten: 2
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}),Ersetzt,[e0199f91a2e9cf6795c47aea887ddb25]
PUP.Optional.MyStartSearch.ShrtCln, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}),Ersetzt,[d326bb75fe8d112556035f0534d11ce4]

Ordner: 14
PUP.Optional.PCSpeedMaximizer, C:\Users\Victor\Documents\PC Speed Maximizer, In Quarantäne, [669339f7236877bfef794b6140c47090], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\5B8409BBF86D4CBA95C21C11BC845BB4, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\7AB1E22D2C5A429A970A5830F397C78D, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\997BD4A4B1284C3391508DB56D8DC618, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\9A3626F4AF024BE992E1583DF78E7677, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\C557A8FD10094DCD9EFC0F20A018147F, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.IHlpr, C:\Users\Victor\AppData\Roaming\IHlpr\997BD4A4B1284C3391508DB56D8DC618, In Quarantäne, [ee0b7fb11279d066b360f6208c77ed13], 
PUP.Optional.IHlpr, C:\Users\Victor\AppData\Roaming\IHlpr\C557A8FD10094DCD9EFC0F20A018147F, In Quarantäne, [04f57db3ee9d87aff2218294fa092ad6], 
PUP.Optional.MyPCBackup, C:\Program Files (x86)\MyPC Backup, In Quarantäne, [9e5ba38d137815213e122bf1659e46ba], 
PUP.Optional.PrimaryResult, C:\Program Files (x86)\Primary Result, In Quarantäne, [41b838f8c5c6e45216e0bb63e41f966a], 
PUP.Optional.SearchProtect, C:\Users\Victor\AppData\Local\SearchProtect, In Quarantäne, [be3bbd732b60a591d51f35ecf21107f9], 
PUP.Optional.SearchProtect, C:\Users\Victor\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [be3bbd732b60a591d51f35ecf21107f9], 
PUP.Optional.SearchProtect, C:\Users\Victor\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [be3bbd732b60a591d51f35ecf21107f9], 

Dateien: 13
PUP.Optional.MyStartSearch.ShrtCln, C:\Users\Victor\AppData\Local\242322F9_stp\Mar9_3072_cor_mystartsearch.exe, In Quarantäne, [0eeb50e07f0c201692e187181de8ae52], 
PUP.Optional.MyStartSearch.ShrtCln, C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\mystartsearch.xml, In Quarantäne, [f2073ef283087db9a4533cfa709326da], 
PUP.Optional.Binkiland, C:\Users\andre_000\AppData\Roaming\Mozilla\Firefox\Profiles\mx68vgn7.default\searchplugins\binkiland.xml, In Quarantäne, [8a6fdd53286353e3691490f4956fe61a], 
PUP.Optional.Binkiland, C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\binkiland.xml, In Quarantäne, [4eab8aa695f684b2156800846a9a7e82], 
PUP.Optional.Binkiland, C:\Users\Victor\AppData\LocalLow\Microsoft\Internet Explorer\Services\FavIcon.icoWSE_Binkiland, In Quarantäne, [e712d55bd7b4989e3c484f35cd378d73], 
PUP.Optional.PCSpeedMaximizer, C:\Users\Victor\Documents\PC Speed Maximizer\CookieExclusions.txt, In Quarantäne, [669339f7236877bfef794b6140c47090], 
PUP.Optional.Sanbreel, C:\Windows\System32\drivers\{fb7f80a9-0102-4cff-bdb6-f3761a4dd2df}Gw64.sys, Löschen bei Neustart, [b940a38d2e5d51e59de1714133d10df3], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\5B8409BBF86D4CBA95C21C11BC845BB4\TuneUpUtilities2014_de-DE.exe, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.OpenCandy, C:\Users\Victor\AppData\Roaming\OpenCandy\9A3626F4AF024BE992E1583DF78E7677\speedupmypcDE.exe, In Quarantäne, [48b1230dcfbc78beed02c037ce3435cb], 
PUP.Optional.IHlpr, C:\Users\Victor\AppData\Roaming\IHlpr\997BD4A4B1284C3391508DB56D8DC618\TuneUp2014GER1day-de-DE-p4v1.exe, In Quarantäne, [ee0b7fb11279d066b360f6208c77ed13], 
PUP.Optional.IHlpr, C:\Users\Victor\AppData\Roaming\IHlpr\C557A8FD10094DCD9EFC0F20A018147F\syesubc1_p2v3.exe, In Quarantäne, [04f57db3ee9d87aff2218294fa092ad6], 
PUP.Optional.MyPCBackup, C:\Program Files (x86)\MyPC Backup\DEL_UnRegisterExtensions.exe, In Quarantäne, [9e5ba38d137815213e122bf1659e46ba], 
PUP.Optional.SearchProtect, C:\Users\Victor\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, In Quarantäne, [be3bbd732b60a591d51f35ecf21107f9], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.007 - Bericht erstellt am 17/09/2015 um 21:17:22
# Aktualisiert am 08/09/2015 von Xplode
# Datenbank : 2015-09-17.3 [Server]
# Betriebssystem : Windows 10 Home  (x64)
# Benutzername : Victor - AETHON
# Gestartet von : C:\Users\Victor\Downloads\AdwCleaner_5.007.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files (x86)\myfree codec
[-] Ordner Gelöscht : C:\ProgramData\{ECA9D0D4-7782-4B7F-96E2-FDB0CF0A57D5}
[-] Ordner Gelöscht : C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
[-] Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
[-] Ordner Gelöscht : C:\Users\Victor\AppData\Roaming\Systweak
[-] Ordner Gelöscht : C:\Users\Victor\AppData\Roaming\IHlpr

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\Victor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\Victor\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\Victor\Desktop\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\Victor\Favorites\Startfenster.lnk
[-] Datei Gelöscht : C:\Users\Victor\Favorites\Startfenster.lnk

***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
[-] Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
[-] Schlüssel Gelöscht : HKCU\Software\Myfree Codec
[-] Schlüssel Gelöscht : HKCU\Software\Appscion
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Myfree Codec
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[!] Schlüssel Nicht Gelöscht : [x64] HKCU\Software\Myfree Codec
[!] Schlüssel Nicht Gelöscht : [x64] HKCU\Software\Appscion
[-] Daten Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs]

***** [ Internetbrowser ] *****

[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.alias", "mystartsearch");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.desc", "this is my first firefox searchEngine");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.iconURL", "hxxp://www.mystartsearch.com/favicon.ico");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.name", "mystartsearch");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.ptid", "cor");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.uid", "SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("browser.search.searchengine.url", "hxxp://www.mystartsearch.com/web/?type=ds&ts=1426933365&from=cor&uid=SAMSUNGXMZ7TD256HAFV-000L7_S16GNYAD908439&q={searchTerms}");
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("extensions.quick_start.enable_search1", false);
[-] [C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\prefs.js] [Preference] Gelöscht : user_pref("extensions.quick_start.sd.closeWindowWithLastTab_prev_state", false);

*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [6000 Bytes] ##########
         
--- --- ---

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.2 (09.14.2015:1)
OS: Windows 10 Home x64
Ran by Victor on 17.09.2015 at 21:21:20,97
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Update Primary Result
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\Util Primary Result



~~~ Files



~~~ Folders



~~~ Chrome

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj

[C:\Users\Victor\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Victor\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Victor\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Victor\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.09.2015 at 21:31:04,16
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Victor (Administrator) auf AETHON (18-09-2015 18:29:01)
Gestartet von C:\Users\Victor\Downloads
Geladene Profile: Victor (Verfügbare Profile: UpdatusUser & Victor & andre_000)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\LockAppHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13535304 2013-05-08] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1307720 2013-04-25] (Realtek Semiconductor)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6339656 2013-05-18] (Realtek semiconductor)
HKLM\...\Run: [IgfxTray] => C:\WINDOWS\system32\igfxtray.exe [396688 2015-08-07] ()
HKLM\...\Run: [HotKeysCmds] => "C:\WINDOWS\system32\hkcmd.exe"
HKLM\...\Run: [Persistence] => "C:\WINDOWS\system32\igfxpers.exe"
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15794160 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80368 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1795912 2015-08-07] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-08-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-30] (CyberLink Corp.)
HKLM-x32\...\Run: [mcui_exe] => "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6109776 2015-08-07] (AVAST Software)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe [2089056 2014-11-18] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2065408 2013-11-03] (Dominik Reichl)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-08] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-13] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22344224 2015-07-29] (Google)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2015-07-13] (TomTom)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632112 2015-08-08] (Electronic Arts)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [2899136 2015-08-19] (Valve Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\WINDOWS\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Google Update] => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-09] (Google Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Amazon Music] => C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe [5886272 2015-03-03] ()
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Dropbox Update] => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-23] (Dropbox, Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64"
AppInit_DLLs: C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [176904 2015-08-07] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-08-07] (AVAST Software)
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-08-16]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-10-15]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-03-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk [2015-02-20]
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{132cc686-8a39-4a8c-8dcb-d34e3455d276}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{dfdc37ee-6b80-43e9-a512-8e6335e8e0ec}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxps://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3322287&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP4E32F3FD-F9EA-4C02-8DA8-EBD04AD2584E&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {2D0301AE-235A-4587-B727-DAA1B8EEA11E} URL = 
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\WINDOWS\system32\mscoree.dll [2015-07-10] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-07] (AVAST Software)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 12.0 Helper -> {432dd630-7e03-4c97-9d62-b99f52df4fc2} -> C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2013-10-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-07] (AVAST Software)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-03-03] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: hxxps://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: hxxps://www.google.com/?trackid=sp-006
FF Keyword.URL: hxxps://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll [2012-12-13] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=3 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=9 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Victor\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\google-avast.xml [2015-06-01]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\yahoo-avast.xml [2015-01-30]
FF Extension: Link Gopher - C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\Extensions\linkgopher@oooninja.com.xpi [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-11-26]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon

Chrome: 
=======
CHR HomePage: Profile 2 -> hxxp://www.istartsurf.com/?type=hp&ts=1439406760&z=62466f0acb58324e105e54dg5zfc0t2z0e8q5qab8z&from=cor&uid=WDCXWD10EARS-00MVWB0_WD-WMAZA016272662726
CHR StartupUrls: Profile 2 -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Präsentationen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-03-23]
CHR Extension: (Google Docs) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-23]
CHR Extension: (Google Drive) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-03-23]
CHR Extension: (YouTube) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-03-23]
CHR Extension: (Google Cast) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2015-08-23]
CHR Extension: (Google-Suche) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-03-23]
CHR Extension: (Google Tabellen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-03-23]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-09]
CHR Extension: (Avast Online Security) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-23]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-23]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-03-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-23]
CHR Extension: (Google Mail) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-23]
CHR HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-05-03]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 Ati_ext; C:\Windows\System32\Ati_ext\cone.exe [9216 2014-01-08] () [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-08-07] (AVAST Software)
S2 BrcmSetSecurity; C:\Program Files\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe [101536 2013-04-16] (Intel)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2015-08-06] (Microsoft Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
S2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [24888 2015-07-26] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-05-08] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [351120 2015-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-05-09] (Intel Corporation)
S2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [156616 2013-06-26] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [182760 2013-05-30] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-09] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2012-12-13] (Nitro PDF Software)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2007048 2015-08-08] (Electronic Arts)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2015-05-03] ()
S2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
S2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-08-07] (Synaptics Incorporated)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-05] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-07] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-07] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-21] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-07] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-07] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-07] (AVAST Software)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [311968 2013-11-26] ()
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [237568 2015-07-10] (Microsoft Corporation)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [18528 2014-11-18] ()
S3 epmntdrv; C:\WINDOWS\SysWOW64\epmntdrv.sys [14944 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10848 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\SysWOW64\EuGdiDrv.sys [10208 2014-11-18] ()
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [263952 2015-08-07] (Intel Corporation)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21048 2013-05-30] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21048 2013-05-30] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-05-30] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2013-11-26] ()
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [113880 2015-09-17] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99800 2013-05-09] (Intel Corporation)
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3496216 2015-07-10] (Intel Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
S3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [759552 2015-08-21] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [8243528 2013-05-18] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-08-07] (Synaptics Incorporated)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [207768 2013-04-16] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-09-17] ()
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-18 18:28 - 2015-09-18 18:28 - 00016148 _____ C:\WINDOWS\system32\AETHON_Victor_HistoryPrediction.bin
2015-09-17 21:31 - 2015-09-17 21:31 - 00001571 _____ C:\Users\Victor\Desktop\JRT.txt
2015-09-17 21:19 - 2015-09-17 21:19 - 00006115 _____ C:\Users\Victor\Desktop\AdwCleaner[C1].txt
2015-09-17 21:03 - 2015-09-17 21:17 - 00000000 ____D C:\AdwCleaner
2015-09-17 20:46 - 2015-09-17 20:46 - 00016089 _____ C:\Users\Victor\Desktop\mbam.txt
2015-09-17 20:44 - 2015-09-17 20:44 - 00000000 ___HD C:\OneDriveTemp
2015-09-17 20:23 - 2015-09-17 21:21 - 01798976 _____ (Malwarebytes) C:\Users\Victor\Downloads\JRT.exe
2015-09-17 20:23 - 2015-09-17 20:23 - 01660416 _____ C:\Users\Victor\Downloads\AdwCleaner_5.007.exe
2015-09-17 20:21 - 2015-09-17 20:40 - 00001175 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-09-17 20:19 - 2015-09-17 20:20 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Victor\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-16 21:12 - 2015-09-16 21:12 - 00000000 ___RD C:\Users\Victor\3D Objects
2015-09-16 21:02 - 2015-09-16 21:02 - 00094435 _____ C:\Users\Victor\Downloads\Addition.txt
2015-09-16 21:01 - 2015-09-18 18:29 - 00037638 _____ C:\Users\Victor\Downloads\FRST.txt
2015-09-16 21:01 - 2015-09-18 18:29 - 00000000 ____D C:\FRST
2015-09-16 21:00 - 2015-09-16 21:00 - 02191360 _____ (Farbar) C:\Users\Victor\Downloads\FRST64.exe
2015-09-15 21:14 - 2015-09-15 21:14 - 00000000 ____D C:\Users\Victor\Downloads\LogDateien (1)
2015-09-15 21:13 - 2015-09-15 21:13 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien (1).rar
2015-09-15 21:12 - 2015-09-02 02:25 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-09-15 21:12 - 2015-09-02 02:25 - 01382912 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-09-15 21:12 - 2015-08-27 08:36 - 03620736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-09-15 21:12 - 2015-08-27 08:32 - 00608936 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 08:04 - 21874688 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:59 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-09-15 21:12 - 2015-08-27 07:55 - 24594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:54 - 00541248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 07:54 - 00365568 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 01774592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:49 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-09-15 21:12 - 2015-08-27 07:47 - 12503552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-09-15 21:12 - 2015-08-27 07:42 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.PicturePassword.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 19324416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 18806272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 02153472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 01612288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:09 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-09-15 21:12 - 2015-08-20 08:07 - 08019296 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-09-15 21:12 - 2015-08-20 08:06 - 00609592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-09-15 21:12 - 2015-08-20 08:02 - 22324656 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:26 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-09-15 21:12 - 2015-08-20 07:16 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:13 - 02235904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-09-15 21:12 - 2015-08-20 07:09 - 00929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2015-09-15 21:12 - 2015-08-18 09:56 - 02498808 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:55 - 00373072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2015-09-15 21:12 - 2015-08-18 09:54 - 01396064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:27 - 01771592 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:24 - 00963920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 09:12 - 02225664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-09-15 21:12 - 2015-08-18 09:07 - 02226688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2015-09-15 21:12 - 2015-08-18 09:04 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-09-15 21:12 - 2015-08-18 08:59 - 01294336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2015-09-15 21:12 - 2015-08-18 08:58 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2015-09-15 21:12 - 2015-08-18 08:56 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2015-09-15 21:12 - 2015-08-18 08:54 - 00247296 _____ C:\WINDOWS\system32\facecredentialprovider.dll
2015-09-15 21:12 - 2015-08-18 08:52 - 01888768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 01061888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 08:29 - 01593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 06:44 - 00008847 _____ C:\WINDOWS\system32\ResPriHMImageList
2015-09-15 21:11 - 2015-09-02 03:20 - 00077400 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-09-15 21:11 - 2015-08-27 07:39 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-09-15 21:11 - 2015-08-27 07:08 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2015-09-15 21:11 - 2015-08-20 07:21 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-09-15 21:11 - 2015-08-18 09:04 - 01234944 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2015-09-15 21:11 - 2015-08-18 08:59 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnNetsh.dll
2015-09-15 21:11 - 2015-08-18 08:57 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:55 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-09-15 21:11 - 2015-08-18 08:54 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2015-09-15 21:11 - 2015-08-18 08:50 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-09-15 21:11 - 2015-08-18 08:49 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2015-09-15 21:11 - 2015-08-18 08:36 - 01226752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00100352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:34 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:26 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2015-09-09 14:55 - 2015-09-09 14:55 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-09 14:08 - 2015-09-09 14:08 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Spring Tool Suite
2015-09-09 14:07 - 2015-09-09 14:31 - 00000000 ____D C:\Users\Victor\workspace
2015-08-28 20:40 - 2015-08-28 20:40 - 00030654 _____ C:\Users\Victor\Downloads\72Hunger_Games.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00016697 _____ C:\Users\Victor\Downloads\18Kass_Morgan___Hundred____The_.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00000000 ____D C:\Users\Victor\Downloads\The100
2015-08-26 16:48 - 2015-08-26 16:48 - 20430754 _____ C:\Users\Victor\Downloads\iflow_1.2.160.6.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00124915 _____ C:\Users\Victor\Downloads\mpcb_1.180_.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00000000 ____D C:\Users\Victor\Downloads\iflow_1.2.160.6
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2015-08-23 21:03 - 2015-08-23 21:03 - 31109864 _____ C:\Users\Victor\Downloads\TomTomHOME2winlatest.exe
2015-08-22 13:12 - 2015-08-13 06:22 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-22 13:12 - 2015-08-13 06:20 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-13 05:53 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-22 13:12 - 2015-08-11 12:04 - 02462648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 01087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-22 13:12 - 2015-08-11 12:03 - 00442208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-22 13:12 - 2015-08-11 12:02 - 00554744 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 12:02 - 00292856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 12:02 - 00080720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-22 13:12 - 2015-08-11 11:52 - 00993104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:50 - 01643872 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-08-22 13:12 - 2015-08-11 11:40 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-08-22 13:12 - 2015-08-11 11:38 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 11:37 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 11:26 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:23 - 16706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 11:20 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 11:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-22 13:12 - 2015-08-11 11:18 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 11:16 - 02416640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 11:14 - 00404480 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-22 13:12 - 2015-08-11 11:13 - 00413184 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 02446336 _____ C:\WINDOWS\system32\InputService.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 11:10 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00293376 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 11:09 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-22 13:12 - 2015-08-11 11:06 - 07523328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-22 13:12 - 2015-08-11 11:06 - 02662400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 03527168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2015-08-22 13:12 - 2015-08-11 11:03 - 02558976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-22 13:12 - 2015-08-11 11:01 - 01334784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 11:00 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 11:00 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 10:58 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01823232 _____ C:\WINDOWS\SysWOW64\InputService.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 10:50 - 00200704 _____ C:\WINDOWS\SysWOW64\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 10:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 10:47 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 10:45 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 10:43 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-08-22 13:12 - 2015-08-11 10:42 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 10:39 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 10:38 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2015-08-21 23:08 - 2015-08-21 23:08 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien.rar
2015-08-21 23:06 - 2015-08-21 23:06 - 00400208 _____ C:\Users\Victor\Downloads\OTL.Txt
2015-08-21 23:06 - 2015-08-21 23:06 - 00196360 _____ C:\Users\Victor\Downloads\Extras.Txt
2015-08-21 22:54 - 2015-08-21 22:54 - 00000000 ____D C:\Users\Victor\Downloads\2015-05-05-raspbian-wheezy
2015-08-21 22:49 - 2015-08-21 22:49 - 00602112 _____ (OldTimer Tools) C:\Users\Victor\Downloads\OTL.exe
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\Program Files (x86)\ImageWriter
2015-08-21 22:21 - 2015-08-21 22:21 - 00110688 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2015-08-21 22:15 - 2015-08-21 23:45 - 00524288 _____ (Simon Tatham) C:\Users\Victor\Downloads\putty.exe
2015-08-21 22:14 - 2015-08-21 22:34 - 12290974 _____ (ImageWriter Developers ) C:\Users\Victor\Downloads\Win32DiskImager-0.9.5-install.exe
2015-08-21 22:05 - 2015-08-21 22:05 - 09898752 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2015-08-21 22:05 - 2015-08-21 22:05 - 00091904 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-18 18:28 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-09-17 21:33 - 2014-12-11 20:05 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-17 21:33 - 2014-12-11 20:05 - 00001086 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-17 21:24 - 2013-11-26 13:29 - 00000000 ___DO C:\Users\Victor\SkyDrive
2015-09-17 21:22 - 2015-08-06 18:56 - 01997626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-09-17 21:22 - 2015-07-10 18:34 - 00850366 _____ C:\WINDOWS\system32\perfh007.dat
2015-09-17 21:22 - 2015-07-10 18:34 - 00187104 _____ C:\WINDOWS\system32\perfc007.dat
2015-09-17 21:19 - 2015-08-12 21:19 - 00000000 ___RD C:\Users\Victor\Dropbox
2015-09-17 21:19 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-09-17 21:19 - 2014-05-30 21:06 - 00000000 ____D C:\Program Files (x86)\Steam
2015-09-17 21:19 - 2013-11-26 13:18 - 00000000 ___RD C:\Users\Victor\Google Drive
2015-09-17 21:19 - 2013-11-26 13:14 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Dropbox
2015-09-17 21:18 - 2015-08-07 21:16 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-09-17 21:18 - 2015-08-06 18:53 - 00022500 _____ C:\WINDOWS\PFRO.log
2015-09-17 21:18 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-09-17 21:18 - 2014-04-26 15:47 - 00113880 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-09-17 21:18 - 2013-11-26 12:19 - 00001128 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-17 21:18 - 2013-10-15 04:54 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-09-17 21:17 - 2015-07-10 11:05 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2015-09-17 21:03 - 2015-06-23 17:53 - 00001242 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-17 21:00 - 2015-03-22 10:35 - 00002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-17 21:00 - 2013-11-26 12:19 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-17 20:49 - 2014-06-01 17:06 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-09-17 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-09-17 20:43 - 2015-07-10 14:20 - 00355328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-09-17 20:43 - 2013-11-26 14:47 - 00000000 ____D C:\Users\Victor\AppData\Local\TSVNCache
2015-09-17 20:42 - 2015-07-10 18:46 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-09-17 20:40 - 2015-08-16 16:47 - 00001428 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2015-09-17 20:40 - 2015-08-16 16:47 - 00001262 _____ C:\Users\Public\Desktop\Shop für HP Zubehör.lnk
2015-09-17 20:40 - 2015-08-16 16:46 - 00001072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2015-09-17 20:40 - 2015-08-16 11:17 - 00001971 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2015-09-17 20:40 - 2015-08-06 19:05 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001095 _____ C:\Users\Public\Desktop\PDF24 Creator.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001075 _____ C:\Users\Public\Desktop\PDF24 Fax.lnk
2015-09-17 20:40 - 2015-07-11 21:31 - 00002143 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2015-09-17 20:40 - 2015-07-05 19:16 - 00002049 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2015-09-17 20:40 - 2015-07-05 17:51 - 00002293 _____ C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2015-09-17 20:40 - 2015-05-30 10:49 - 00001989 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2015-09-17 20:40 - 2015-05-24 17:30 - 00001499 _____ C:\Users\Public\Desktop\Ultima 8.lnk
2015-09-17 20:40 - 2015-03-27 22:49 - 00002517 _____ C:\Users\Public\Desktop\Evernote.lnk
2015-09-17 20:40 - 2015-03-15 18:56 - 00000995 _____ C:\Users\Public\Desktop\Mp3tag.lnk
2015-09-17 20:40 - 2015-02-22 22:15 - 00001984 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-09-17 20:40 - 2014-12-30 19:22 - 00001053 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-09-17 20:40 - 2014-01-25 12:37 - 00000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2015-09-17 20:40 - 2013-12-01 21:45 - 00001169 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-09-17 20:40 - 2013-12-01 21:43 - 00001127 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2015-09-17 20:40 - 2013-12-01 18:40 - 00002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-09-17 20:40 - 2013-10-15 05:01 - 00001961 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Cloud Storage by SugarSync.lnk
2015-09-17 20:40 - 2013-10-15 04:58 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro 8.lnk
2015-09-17 20:39 - 2015-08-16 16:47 - 00001440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2015-09-17 20:39 - 2015-08-16 16:17 - 00002300 _____ C:\Users\Victor\Desktop\HP Support Assistant.lnk
2015-09-17 20:39 - 2015-08-06 19:16 - 00002405 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000904 _____ C:\Users\Victor\Desktop\µTorrent.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000884 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2015-09-17 20:39 - 2015-04-19 10:09 - 00003089 _____ C:\Users\Victor\Desktop\Pluggit iFlow.lnk
2015-09-17 20:39 - 2015-03-21 12:22 - 00000000 ____D C:\Users\Victor\AppData\Local\242322F9_stp
2015-09-17 20:39 - 2015-03-13 21:00 - 00001013 _____ C:\Users\Victor\Desktop\SABnzbd.lnk
2015-09-17 20:39 - 2015-02-21 13:32 - 00002162 _____ C:\Users\Victor\Desktop\JDownloader 2.lnk
2015-09-17 20:39 - 2015-02-20 22:32 - 00001011 _____ C:\Users\Victor\Desktop\XMind 6.lnk
2015-09-17 20:39 - 2015-01-30 22:17 - 00001053 _____ C:\Users\Victor\Desktop\WinDirStat.lnk
2015-09-17 20:39 - 2014-12-26 20:18 - 00002583 _____ C:\Users\Victor\Desktop\Windows 7 USB DVD Download Tool.lnk
2015-09-17 20:39 - 2014-12-11 20:06 - 00001269 _____ C:\Users\Victor\Desktop\Chromecast.lnk
2015-09-17 20:39 - 2014-07-19 12:48 - 00000843 _____ C:\Users\Victor\Desktop\SpiderOak Hive.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001105 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\join.me.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001097 _____ C:\Users\Victor\Desktop\join.me.lnk
2015-09-17 20:39 - 2014-02-19 22:42 - 00001013 _____ C:\Users\Victor\Desktop\Texmaker.lnk
2015-09-17 20:39 - 2014-01-12 19:40 - 00002122 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PDFill PDF Editor.lnk
2015-09-17 20:39 - 2014-01-12 18:59 - 00001227 _____ C:\Users\Victor\Desktop\Uplay.lnk
2015-09-17 20:39 - 2014-01-12 12:56 - 00002105 _____ C:\Users\Victor\Desktop\Kies Air Discovery Service.lnk
2015-09-17 20:39 - 2013-12-27 21:51 - 00002139 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Developer Command Prompt for VS2013.lnk
2015-09-17 20:39 - 2013-12-10 20:21 - 00001918 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\avast! antivirus.lnk
2015-09-17 20:39 - 2013-11-26 13:18 - 00002010 _____ C:\Users\Victor\Desktop\Google Drive.lnk
2015-09-17 20:39 - 2013-11-26 13:16 - 00001064 _____ C:\Users\Victor\Desktop\Dropbox.lnk
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-09-17 20:19 - 2013-11-26 18:28 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BE77B87B-D457-41A1-8689-4C63FED2179E}
2015-09-16 21:32 - 2013-11-26 12:45 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-09-16 21:32 - 2013-11-26 12:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-16 21:29 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-09-16 21:29 - 2012-07-26 07:26 - 00000304 _____ C:\WINDOWS\win.ini
2015-09-16 21:28 - 2014-12-11 20:05 - 00004258 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA
2015-09-16 21:28 - 2014-12-11 20:05 - 00003882 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core
2015-09-16 21:23 - 2013-11-26 14:21 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-09-16 21:15 - 2015-08-06 19:51 - 00000000 ____D C:\Windows.old
2015-09-16 21:12 - 2015-08-06 18:56 - 00000000 ____D C:\Users\Victor
2015-09-16 20:58 - 2013-11-26 12:07 - 00000000 ____D C:\Users\Victor\AppData\Local\Packages
2015-09-16 20:57 - 2013-11-26 12:19 - 00000000 ____D C:\Users\Victor\AppData\Local\Google
2015-09-15 21:10 - 2015-07-22 19:52 - 00002228 ____H C:\Users\Victor\Documents\Default.rdp
2015-09-15 21:10 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-09-14 20:01 - 2013-12-01 23:29 - 00000000 ____D C:\Users\Victor\AppData\Roaming\KeePass
2015-09-13 20:45 - 2014-04-05 20:15 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Nitro PDF
2015-09-12 09:23 - 2014-03-27 20:58 - 00000000 ____D C:\ProgramData\Origin
2015-09-11 21:46 - 2013-11-29 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\vlc
2015-09-11 10:03 - 2015-06-23 17:53 - 00001190 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-10 09:29 - 2015-07-10 14:20 - 00034136 _____ C:\WINDOWS\setupact.log
2015-09-10 09:15 - 2013-11-30 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\Program Files (x86)\Samsung
2015-09-09 14:54 - 2014-12-30 22:38 - 00000000 ____D C:\Users\Victor\AppData\Local\Spring Tool Suite
2015-09-09 14:00 - 2014-12-29 23:12 - 00000000 ____D C:\Users\Victor\dev
2015-09-09 13:53 - 2013-11-26 12:19 - 00004190 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-09 13:53 - 2013-11-26 12:19 - 00003958 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-09 13:52 - 2015-05-17 11:50 - 00000000 ____D C:\ProgramData\AAV
2015-09-09 13:52 - 2014-05-13 20:36 - 00000000 ____D C:\Program Files (x86)\Lexware
2015-09-09 13:49 - 2013-11-28 08:12 - 00000000 ____D C:\Program Files (x86)\JetBrains
2015-08-31 21:41 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-31 21:36 - 2015-07-10 21:46 - 00000000 ____D C:\Users\Victor\AppData\Roaming\uTorrent
2015-08-27 23:02 - 2015-08-16 11:12 - 00000000 ____D C:\Users\Victor\Downloads\War of the Spider Queen Series
2015-08-27 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-08-27 20:09 - 2015-08-16 20:31 - 00000000 ____D C:\Users\Victor\Downloads\CompleteDragonLance
2015-08-26 18:37 - 2013-11-26 14:21 - 134753440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-26 16:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-26 16:49 - 2015-04-19 10:09 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pluggit
2015-08-26 16:49 - 2013-10-15 04:28 - 00046690 _____ C:\WINDOWS\DPINST.LOG
2015-08-24 19:43 - 2014-03-07 21:01 - 00000000 ____D C:\Users\Victor\AppData\Roaming\HpUpdate
2015-08-23 21:03 - 2013-11-26 14:04 - 00000000 ____D C:\Users\Victor\AppData\Local\Downloaded Installations
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm-cache
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm
2015-08-22 00:02 - 2014-03-30 10:51 - 00000600 _____ C:\Users\Victor\AppData\Local\PUTTY.RND
2015-08-21 22:22 - 2014-09-11 18:45 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-21 22:22 - 2014-05-27 19:09 - 00000000 ____D C:\ProgramData\Oracle
2015-08-21 22:21 - 2013-11-26 18:01 - 00321632 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206944 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206432 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2015-08-21 22:21 - 2013-11-26 18:00 - 00000000 ____D C:\Program Files\Java
2015-08-21 22:20 - 2014-09-11 18:45 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-08-21 22:20 - 2013-11-26 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-21 22:20 - 2013-11-26 18:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2015-08-21 22:13 - 2013-11-26 13:39 - 01048344 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2015-08-21 22:09 - 2015-08-15 22:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 22:09 - 2013-12-01 21:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:06 - 2013-10-15 04:51 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2015-08-21 22:05 - 2013-10-15 04:51 - 00759552 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsPer.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 12:08 - 2013-12-01 21:29 - 0006847 _____ () C:\Users\Victor\AppData\Roaming\AbsoluteReminder.xml
2015-03-21 13:53 - 2015-03-21 13:53 - 0000043 _____ () C:\Users\Victor\AppData\Roaming\WB.CFG
2015-03-21 12:21 - 2015-03-21 12:21 - 0119839 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000306 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 4286798 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000326 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 0385602 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000220 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS.part
2014-03-30 10:51 - 2015-08-22 00:02 - 0000600 _____ () C:\Users\Victor\AppData\Local\PUTTY.RND
2015-06-28 10:34 - 2015-06-28 10:34 - 0000887 _____ () C:\Users\Victor\AppData\Local\recently-used.xbel
2014-01-30 19:23 - 2014-04-05 17:42 - 0007610 _____ () C:\Users\Victor\AppData\Local\Resmon.ResmonCfg
2014-03-07 21:00 - 2014-03-07 21:00 - 0000057 _____ () C:\ProgramData\Ament.ini
2013-10-15 04:52 - 2013-10-15 04:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-08-16 16:45 - 2015-08-16 16:48 - 0000836 _____ () C:\ProgramData\hpzinstall.log
2013-03-19 11:32 - 2013-03-19 11:32 - 0010011 _____ () C:\ProgramData\regid.2012-01.com.intel.discover-at_512FCF1B-3685-45F2-A1E9-63AEF7F79B35.swidtag

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Victor\.mongorc.js


Einige Dateien in TEMP:
====================
C:\Users\Victor\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7yijux.dll
C:\Users\Victor\AppData\Local\Temp\Execute2App.exe
C:\Users\Victor\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Victor\AppData\Local\Temp\msvcp90.dll
C:\Users\Victor\AppData\Local\Temp\msvcr90.dll
C:\Users\Victor\AppData\Local\Temp\proxy_vole8588315767624180173.dll
C:\Users\Victor\AppData\Local\Temp\sqlite3.dll
C:\Users\Victor\AppData\Local\Temp\{4B79291E-7878-4811-A3D8-BB7DFBD82F4D}-DropboxClient_3.8.8.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-01 21:32

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 18.09.2015, 17:36   #13
h4rkon
 
win10 - Flackernde Taskleiste - Standard

frst




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Victor (Administrator) auf AETHON (18-09-2015 18:29:01)
Gestartet von C:\Users\Victor\Downloads
Geladene Profile: Victor (Verfügbare Profile: UpdatusUser & Victor & andre_000)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\LockAppHost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13535304 2013-05-08] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1307720 2013-04-25] (Realtek Semiconductor)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6339656 2013-05-18] (Realtek semiconductor)
HKLM\...\Run: [IgfxTray] => C:\WINDOWS\system32\igfxtray.exe [396688 2015-08-07] ()
HKLM\...\Run: [HotKeysCmds] => "C:\WINDOWS\system32\hkcmd.exe"
HKLM\...\Run: [Persistence] => "C:\WINDOWS\system32\igfxpers.exe"
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15794160 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80368 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1795912 2015-08-07] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-08-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-30] (CyberLink Corp.)
HKLM-x32\...\Run: [mcui_exe] => "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6109776 2015-08-07] (AVAST Software)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe [2089056 2014-11-18] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2065408 2013-11-03] (Dominik Reichl)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-08] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-13] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22344224 2015-07-29] (Google)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2015-07-13] (TomTom)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632112 2015-08-08] (Electronic Arts)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [2899136 2015-08-19] (Valve Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\WINDOWS\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Google Update] => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-09] (Google Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Amazon Music] => C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe [5886272 2015-03-03] ()
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Dropbox Update] => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-23] (Dropbox, Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64"
AppInit_DLLs: C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [176904 2015-08-07] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-08-07] (AVAST Software)
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-08-16]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-10-15]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-03-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk [2015-02-20]
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{132cc686-8a39-4a8c-8dcb-d34e3455d276}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{dfdc37ee-6b80-43e9-a512-8e6335e8e0ec}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxps://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3322287&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP4E32F3FD-F9EA-4C02-8DA8-EBD04AD2584E&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {2D0301AE-235A-4587-B727-DAA1B8EEA11E} URL = 
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\WINDOWS\system32\mscoree.dll [2015-07-10] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-07] (AVAST Software)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 12.0 Helper -> {432dd630-7e03-4c97-9d62-b99f52df4fc2} -> C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2013-10-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-07] (AVAST Software)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-03-03] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: hxxps://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: hxxps://www.google.com/?trackid=sp-006
FF Keyword.URL: hxxps://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll [2012-12-13] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-09-09] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=3 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=9 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Victor\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\google-avast.xml [2015-06-01]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\yahoo-avast.xml [2015-01-30]
FF Extension: Link Gopher - C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\Extensions\linkgopher@oooninja.com.xpi [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-11-26]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon

Chrome: 
=======
CHR HomePage: Profile 2 -> hxxp://www.istartsurf.com/?type=hp&ts=1439406760&z=62466f0acb58324e105e54dg5zfc0t2z0e8q5qab8z&from=cor&uid=WDCXWD10EARS-00MVWB0_WD-WMAZA016272662726
CHR StartupUrls: Profile 2 -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Präsentationen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-03-23]
CHR Extension: (Google Docs) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-23]
CHR Extension: (Google Drive) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-03-23]
CHR Extension: (YouTube) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-03-23]
CHR Extension: (Google Cast) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2015-08-23]
CHR Extension: (Google-Suche) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-03-23]
CHR Extension: (Google Tabellen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-03-23]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-09]
CHR Extension: (Avast Online Security) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-23]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-23]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-03-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-23]
CHR Extension: (Google Mail) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-23]
CHR HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-05-03]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 Ati_ext; C:\Windows\System32\Ati_ext\cone.exe [9216 2014-01-08] () [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-08-07] (AVAST Software)
S2 BrcmSetSecurity; C:\Program Files\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe [101536 2013-04-16] (Intel)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2015-08-06] (Microsoft Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
S2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [24888 2015-07-26] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-05-08] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [351120 2015-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-05-09] (Intel Corporation)
S2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [156616 2013-06-26] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [182760 2013-05-30] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-09] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2012-12-13] (Nitro PDF Software)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2007048 2015-08-08] (Electronic Arts)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2015-05-03] ()
S2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
S2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-08-07] (Synaptics Incorporated)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-05] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-07] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-07] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-21] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-07] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-07] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-07] (AVAST Software)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [311968 2013-11-26] ()
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [237568 2015-07-10] (Microsoft Corporation)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [18528 2014-11-18] ()
S3 epmntdrv; C:\WINDOWS\SysWOW64\epmntdrv.sys [14944 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10848 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\SysWOW64\EuGdiDrv.sys [10208 2014-11-18] ()
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [263952 2015-08-07] (Intel Corporation)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21048 2013-05-30] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21048 2013-05-30] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-05-30] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2013-11-26] ()
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [113880 2015-09-17] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99800 2013-05-09] (Intel Corporation)
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3496216 2015-07-10] (Intel Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
S3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [759552 2015-08-21] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [8243528 2013-05-18] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-08-07] (Synaptics Incorporated)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [207768 2013-04-16] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-09-17] ()
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-18 18:28 - 2015-09-18 18:28 - 00016148 _____ C:\WINDOWS\system32\AETHON_Victor_HistoryPrediction.bin
2015-09-17 21:31 - 2015-09-17 21:31 - 00001571 _____ C:\Users\Victor\Desktop\JRT.txt
2015-09-17 21:19 - 2015-09-17 21:19 - 00006115 _____ C:\Users\Victor\Desktop\AdwCleaner[C1].txt
2015-09-17 21:03 - 2015-09-17 21:17 - 00000000 ____D C:\AdwCleaner
2015-09-17 20:46 - 2015-09-17 20:46 - 00016089 _____ C:\Users\Victor\Desktop\mbam.txt
2015-09-17 20:44 - 2015-09-17 20:44 - 00000000 ___HD C:\OneDriveTemp
2015-09-17 20:23 - 2015-09-17 21:21 - 01798976 _____ (Malwarebytes) C:\Users\Victor\Downloads\JRT.exe
2015-09-17 20:23 - 2015-09-17 20:23 - 01660416 _____ C:\Users\Victor\Downloads\AdwCleaner_5.007.exe
2015-09-17 20:21 - 2015-09-17 20:40 - 00001175 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-09-17 20:19 - 2015-09-17 20:20 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Victor\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-16 21:12 - 2015-09-16 21:12 - 00000000 ___RD C:\Users\Victor\3D Objects
2015-09-16 21:02 - 2015-09-16 21:02 - 00094435 _____ C:\Users\Victor\Downloads\Addition.txt
2015-09-16 21:01 - 2015-09-18 18:29 - 00037638 _____ C:\Users\Victor\Downloads\FRST.txt
2015-09-16 21:01 - 2015-09-18 18:29 - 00000000 ____D C:\FRST
2015-09-16 21:00 - 2015-09-16 21:00 - 02191360 _____ (Farbar) C:\Users\Victor\Downloads\FRST64.exe
2015-09-15 21:14 - 2015-09-15 21:14 - 00000000 ____D C:\Users\Victor\Downloads\LogDateien (1)
2015-09-15 21:13 - 2015-09-15 21:13 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien (1).rar
2015-09-15 21:12 - 2015-09-02 02:25 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-09-15 21:12 - 2015-09-02 02:25 - 01382912 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-09-15 21:12 - 2015-08-27 08:36 - 03620736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-09-15 21:12 - 2015-08-27 08:32 - 00608936 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 08:04 - 21874688 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:59 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-09-15 21:12 - 2015-08-27 07:55 - 24594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:54 - 00541248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 07:54 - 00365568 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 01774592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:49 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-09-15 21:12 - 2015-08-27 07:47 - 12503552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-09-15 21:12 - 2015-08-27 07:42 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.PicturePassword.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 19324416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 18806272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 02153472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 01612288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:09 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-09-15 21:12 - 2015-08-20 08:07 - 08019296 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-09-15 21:12 - 2015-08-20 08:06 - 00609592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-09-15 21:12 - 2015-08-20 08:02 - 22324656 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:26 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-09-15 21:12 - 2015-08-20 07:16 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:13 - 02235904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-09-15 21:12 - 2015-08-20 07:09 - 00929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2015-09-15 21:12 - 2015-08-18 09:56 - 02498808 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:55 - 00373072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2015-09-15 21:12 - 2015-08-18 09:54 - 01396064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:27 - 01771592 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:24 - 00963920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 09:12 - 02225664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-09-15 21:12 - 2015-08-18 09:07 - 02226688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2015-09-15 21:12 - 2015-08-18 09:04 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-09-15 21:12 - 2015-08-18 08:59 - 01294336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2015-09-15 21:12 - 2015-08-18 08:58 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2015-09-15 21:12 - 2015-08-18 08:56 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2015-09-15 21:12 - 2015-08-18 08:54 - 00247296 _____ C:\WINDOWS\system32\facecredentialprovider.dll
2015-09-15 21:12 - 2015-08-18 08:52 - 01888768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 01061888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 08:29 - 01593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 06:44 - 00008847 _____ C:\WINDOWS\system32\ResPriHMImageList
2015-09-15 21:11 - 2015-09-02 03:20 - 00077400 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-09-15 21:11 - 2015-08-27 07:39 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-09-15 21:11 - 2015-08-27 07:08 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2015-09-15 21:11 - 2015-08-20 07:21 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-09-15 21:11 - 2015-08-18 09:04 - 01234944 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2015-09-15 21:11 - 2015-08-18 08:59 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnNetsh.dll
2015-09-15 21:11 - 2015-08-18 08:57 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:55 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-09-15 21:11 - 2015-08-18 08:54 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2015-09-15 21:11 - 2015-08-18 08:50 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-09-15 21:11 - 2015-08-18 08:49 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2015-09-15 21:11 - 2015-08-18 08:36 - 01226752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00100352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:34 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:26 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2015-09-09 14:55 - 2015-09-09 14:55 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-09 14:08 - 2015-09-09 14:08 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Spring Tool Suite
2015-09-09 14:07 - 2015-09-09 14:31 - 00000000 ____D C:\Users\Victor\workspace
2015-08-28 20:40 - 2015-08-28 20:40 - 00030654 _____ C:\Users\Victor\Downloads\72Hunger_Games.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00016697 _____ C:\Users\Victor\Downloads\18Kass_Morgan___Hundred____The_.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00000000 ____D C:\Users\Victor\Downloads\The100
2015-08-26 16:48 - 2015-08-26 16:48 - 20430754 _____ C:\Users\Victor\Downloads\iflow_1.2.160.6.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00124915 _____ C:\Users\Victor\Downloads\mpcb_1.180_.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00000000 ____D C:\Users\Victor\Downloads\iflow_1.2.160.6
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2015-08-23 21:03 - 2015-08-23 21:03 - 31109864 _____ C:\Users\Victor\Downloads\TomTomHOME2winlatest.exe
2015-08-22 13:12 - 2015-08-13 06:22 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-22 13:12 - 2015-08-13 06:20 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-13 05:53 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-22 13:12 - 2015-08-11 12:04 - 02462648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 01087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-22 13:12 - 2015-08-11 12:03 - 00442208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-22 13:12 - 2015-08-11 12:02 - 00554744 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 12:02 - 00292856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 12:02 - 00080720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-22 13:12 - 2015-08-11 11:52 - 00993104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:50 - 01643872 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-08-22 13:12 - 2015-08-11 11:40 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-08-22 13:12 - 2015-08-11 11:38 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 11:37 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 11:26 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:23 - 16706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 11:20 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 11:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-22 13:12 - 2015-08-11 11:18 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 11:16 - 02416640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 11:14 - 00404480 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-22 13:12 - 2015-08-11 11:13 - 00413184 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 02446336 _____ C:\WINDOWS\system32\InputService.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 11:10 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00293376 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 11:09 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-22 13:12 - 2015-08-11 11:06 - 07523328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-22 13:12 - 2015-08-11 11:06 - 02662400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 03527168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2015-08-22 13:12 - 2015-08-11 11:03 - 02558976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-22 13:12 - 2015-08-11 11:01 - 01334784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 11:00 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 11:00 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 10:58 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01823232 _____ C:\WINDOWS\SysWOW64\InputService.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 10:50 - 00200704 _____ C:\WINDOWS\SysWOW64\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 10:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 10:47 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 10:45 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 10:43 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-08-22 13:12 - 2015-08-11 10:42 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 10:39 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 10:38 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2015-08-21 23:08 - 2015-08-21 23:08 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien.rar
2015-08-21 23:06 - 2015-08-21 23:06 - 00400208 _____ C:\Users\Victor\Downloads\OTL.Txt
2015-08-21 23:06 - 2015-08-21 23:06 - 00196360 _____ C:\Users\Victor\Downloads\Extras.Txt
2015-08-21 22:54 - 2015-08-21 22:54 - 00000000 ____D C:\Users\Victor\Downloads\2015-05-05-raspbian-wheezy
2015-08-21 22:49 - 2015-08-21 22:49 - 00602112 _____ (OldTimer Tools) C:\Users\Victor\Downloads\OTL.exe
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\Program Files (x86)\ImageWriter
2015-08-21 22:21 - 2015-08-21 22:21 - 00110688 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2015-08-21 22:15 - 2015-08-21 23:45 - 00524288 _____ (Simon Tatham) C:\Users\Victor\Downloads\putty.exe
2015-08-21 22:14 - 2015-08-21 22:34 - 12290974 _____ (ImageWriter Developers ) C:\Users\Victor\Downloads\Win32DiskImager-0.9.5-install.exe
2015-08-21 22:05 - 2015-08-21 22:05 - 09898752 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2015-08-21 22:05 - 2015-08-21 22:05 - 00091904 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-18 18:28 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-09-17 21:33 - 2014-12-11 20:05 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-17 21:33 - 2014-12-11 20:05 - 00001086 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-17 21:24 - 2013-11-26 13:29 - 00000000 ___DO C:\Users\Victor\SkyDrive
2015-09-17 21:22 - 2015-08-06 18:56 - 01997626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-09-17 21:22 - 2015-07-10 18:34 - 00850366 _____ C:\WINDOWS\system32\perfh007.dat
2015-09-17 21:22 - 2015-07-10 18:34 - 00187104 _____ C:\WINDOWS\system32\perfc007.dat
2015-09-17 21:19 - 2015-08-12 21:19 - 00000000 ___RD C:\Users\Victor\Dropbox
2015-09-17 21:19 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-09-17 21:19 - 2014-05-30 21:06 - 00000000 ____D C:\Program Files (x86)\Steam
2015-09-17 21:19 - 2013-11-26 13:18 - 00000000 ___RD C:\Users\Victor\Google Drive
2015-09-17 21:19 - 2013-11-26 13:14 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Dropbox
2015-09-17 21:18 - 2015-08-07 21:16 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-09-17 21:18 - 2015-08-06 18:53 - 00022500 _____ C:\WINDOWS\PFRO.log
2015-09-17 21:18 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-09-17 21:18 - 2014-04-26 15:47 - 00113880 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-09-17 21:18 - 2013-11-26 12:19 - 00001128 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-17 21:18 - 2013-10-15 04:54 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-09-17 21:17 - 2015-07-10 11:05 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2015-09-17 21:03 - 2015-06-23 17:53 - 00001242 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-17 21:00 - 2015-03-22 10:35 - 00002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-17 21:00 - 2013-11-26 12:19 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-17 20:49 - 2014-06-01 17:06 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-09-17 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-09-17 20:43 - 2015-07-10 14:20 - 00355328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-09-17 20:43 - 2013-11-26 14:47 - 00000000 ____D C:\Users\Victor\AppData\Local\TSVNCache
2015-09-17 20:42 - 2015-07-10 18:46 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-09-17 20:40 - 2015-08-16 16:47 - 00001428 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2015-09-17 20:40 - 2015-08-16 16:47 - 00001262 _____ C:\Users\Public\Desktop\Shop für HP Zubehör.lnk
2015-09-17 20:40 - 2015-08-16 16:46 - 00001072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2015-09-17 20:40 - 2015-08-16 11:17 - 00001971 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2015-09-17 20:40 - 2015-08-06 19:05 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001095 _____ C:\Users\Public\Desktop\PDF24 Creator.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001075 _____ C:\Users\Public\Desktop\PDF24 Fax.lnk
2015-09-17 20:40 - 2015-07-11 21:31 - 00002143 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2015-09-17 20:40 - 2015-07-05 19:16 - 00002049 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2015-09-17 20:40 - 2015-07-05 17:51 - 00002293 _____ C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2015-09-17 20:40 - 2015-05-30 10:49 - 00001989 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2015-09-17 20:40 - 2015-05-24 17:30 - 00001499 _____ C:\Users\Public\Desktop\Ultima 8.lnk
2015-09-17 20:40 - 2015-03-27 22:49 - 00002517 _____ C:\Users\Public\Desktop\Evernote.lnk
2015-09-17 20:40 - 2015-03-15 18:56 - 00000995 _____ C:\Users\Public\Desktop\Mp3tag.lnk
2015-09-17 20:40 - 2015-02-22 22:15 - 00001984 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-09-17 20:40 - 2014-12-30 19:22 - 00001053 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-09-17 20:40 - 2014-01-25 12:37 - 00000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2015-09-17 20:40 - 2013-12-01 21:45 - 00001169 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-09-17 20:40 - 2013-12-01 21:43 - 00001127 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2015-09-17 20:40 - 2013-12-01 18:40 - 00002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-09-17 20:40 - 2013-10-15 05:01 - 00001961 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Cloud Storage by SugarSync.lnk
2015-09-17 20:40 - 2013-10-15 04:58 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro 8.lnk
2015-09-17 20:39 - 2015-08-16 16:47 - 00001440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2015-09-17 20:39 - 2015-08-16 16:17 - 00002300 _____ C:\Users\Victor\Desktop\HP Support Assistant.lnk
2015-09-17 20:39 - 2015-08-06 19:16 - 00002405 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000904 _____ C:\Users\Victor\Desktop\µTorrent.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000884 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2015-09-17 20:39 - 2015-04-19 10:09 - 00003089 _____ C:\Users\Victor\Desktop\Pluggit iFlow.lnk
2015-09-17 20:39 - 2015-03-21 12:22 - 00000000 ____D C:\Users\Victor\AppData\Local\242322F9_stp
2015-09-17 20:39 - 2015-03-13 21:00 - 00001013 _____ C:\Users\Victor\Desktop\SABnzbd.lnk
2015-09-17 20:39 - 2015-02-21 13:32 - 00002162 _____ C:\Users\Victor\Desktop\JDownloader 2.lnk
2015-09-17 20:39 - 2015-02-20 22:32 - 00001011 _____ C:\Users\Victor\Desktop\XMind 6.lnk
2015-09-17 20:39 - 2015-01-30 22:17 - 00001053 _____ C:\Users\Victor\Desktop\WinDirStat.lnk
2015-09-17 20:39 - 2014-12-26 20:18 - 00002583 _____ C:\Users\Victor\Desktop\Windows 7 USB DVD Download Tool.lnk
2015-09-17 20:39 - 2014-12-11 20:06 - 00001269 _____ C:\Users\Victor\Desktop\Chromecast.lnk
2015-09-17 20:39 - 2014-07-19 12:48 - 00000843 _____ C:\Users\Victor\Desktop\SpiderOak Hive.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001105 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\join.me.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001097 _____ C:\Users\Victor\Desktop\join.me.lnk
2015-09-17 20:39 - 2014-02-19 22:42 - 00001013 _____ C:\Users\Victor\Desktop\Texmaker.lnk
2015-09-17 20:39 - 2014-01-12 19:40 - 00002122 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PDFill PDF Editor.lnk
2015-09-17 20:39 - 2014-01-12 18:59 - 00001227 _____ C:\Users\Victor\Desktop\Uplay.lnk
2015-09-17 20:39 - 2014-01-12 12:56 - 00002105 _____ C:\Users\Victor\Desktop\Kies Air Discovery Service.lnk
2015-09-17 20:39 - 2013-12-27 21:51 - 00002139 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Developer Command Prompt for VS2013.lnk
2015-09-17 20:39 - 2013-12-10 20:21 - 00001918 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\avast! antivirus.lnk
2015-09-17 20:39 - 2013-11-26 13:18 - 00002010 _____ C:\Users\Victor\Desktop\Google Drive.lnk
2015-09-17 20:39 - 2013-11-26 13:16 - 00001064 _____ C:\Users\Victor\Desktop\Dropbox.lnk
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-09-17 20:19 - 2013-11-26 18:28 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BE77B87B-D457-41A1-8689-4C63FED2179E}
2015-09-16 21:32 - 2013-11-26 12:45 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-09-16 21:32 - 2013-11-26 12:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-16 21:29 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-09-16 21:29 - 2012-07-26 07:26 - 00000304 _____ C:\WINDOWS\win.ini
2015-09-16 21:28 - 2014-12-11 20:05 - 00004258 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA
2015-09-16 21:28 - 2014-12-11 20:05 - 00003882 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core
2015-09-16 21:23 - 2013-11-26 14:21 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-09-16 21:15 - 2015-08-06 19:51 - 00000000 ____D C:\Windows.old
2015-09-16 21:12 - 2015-08-06 18:56 - 00000000 ____D C:\Users\Victor
2015-09-16 20:58 - 2013-11-26 12:07 - 00000000 ____D C:\Users\Victor\AppData\Local\Packages
2015-09-16 20:57 - 2013-11-26 12:19 - 00000000 ____D C:\Users\Victor\AppData\Local\Google
2015-09-15 21:10 - 2015-07-22 19:52 - 00002228 ____H C:\Users\Victor\Documents\Default.rdp
2015-09-15 21:10 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-09-14 20:01 - 2013-12-01 23:29 - 00000000 ____D C:\Users\Victor\AppData\Roaming\KeePass
2015-09-13 20:45 - 2014-04-05 20:15 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Nitro PDF
2015-09-12 09:23 - 2014-03-27 20:58 - 00000000 ____D C:\ProgramData\Origin
2015-09-11 21:46 - 2013-11-29 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\vlc
2015-09-11 10:03 - 2015-06-23 17:53 - 00001190 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-10 09:29 - 2015-07-10 14:20 - 00034136 _____ C:\WINDOWS\setupact.log
2015-09-10 09:15 - 2013-11-30 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\Program Files (x86)\Samsung
2015-09-09 14:54 - 2014-12-30 22:38 - 00000000 ____D C:\Users\Victor\AppData\Local\Spring Tool Suite
2015-09-09 14:00 - 2014-12-29 23:12 - 00000000 ____D C:\Users\Victor\dev
2015-09-09 13:53 - 2013-11-26 12:19 - 00004190 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-09 13:53 - 2013-11-26 12:19 - 00003958 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-09 13:52 - 2015-05-17 11:50 - 00000000 ____D C:\ProgramData\AAV
2015-09-09 13:52 - 2014-05-13 20:36 - 00000000 ____D C:\Program Files (x86)\Lexware
2015-09-09 13:49 - 2013-11-28 08:12 - 00000000 ____D C:\Program Files (x86)\JetBrains
2015-08-31 21:41 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-31 21:36 - 2015-07-10 21:46 - 00000000 ____D C:\Users\Victor\AppData\Roaming\uTorrent
2015-08-27 23:02 - 2015-08-16 11:12 - 00000000 ____D C:\Users\Victor\Downloads\War of the Spider Queen Series
2015-08-27 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-08-27 20:09 - 2015-08-16 20:31 - 00000000 ____D C:\Users\Victor\Downloads\CompleteDragonLance
2015-08-26 18:37 - 2013-11-26 14:21 - 134753440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-26 16:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-26 16:49 - 2015-04-19 10:09 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pluggit
2015-08-26 16:49 - 2013-10-15 04:28 - 00046690 _____ C:\WINDOWS\DPINST.LOG
2015-08-24 19:43 - 2014-03-07 21:01 - 00000000 ____D C:\Users\Victor\AppData\Roaming\HpUpdate
2015-08-23 21:03 - 2013-11-26 14:04 - 00000000 ____D C:\Users\Victor\AppData\Local\Downloaded Installations
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm-cache
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm
2015-08-22 00:02 - 2014-03-30 10:51 - 00000600 _____ C:\Users\Victor\AppData\Local\PUTTY.RND
2015-08-21 22:22 - 2014-09-11 18:45 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-21 22:22 - 2014-05-27 19:09 - 00000000 ____D C:\ProgramData\Oracle
2015-08-21 22:21 - 2013-11-26 18:01 - 00321632 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206944 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206432 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2015-08-21 22:21 - 2013-11-26 18:00 - 00000000 ____D C:\Program Files\Java
2015-08-21 22:20 - 2014-09-11 18:45 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-08-21 22:20 - 2013-11-26 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-21 22:20 - 2013-11-26 18:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2015-08-21 22:13 - 2013-11-26 13:39 - 01048344 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2015-08-21 22:09 - 2015-08-15 22:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 22:09 - 2013-12-01 21:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:06 - 2013-10-15 04:51 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2015-08-21 22:05 - 2013-10-15 04:51 - 00759552 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsPer.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 12:08 - 2013-12-01 21:29 - 0006847 _____ () C:\Users\Victor\AppData\Roaming\AbsoluteReminder.xml
2015-03-21 13:53 - 2015-03-21 13:53 - 0000043 _____ () C:\Users\Victor\AppData\Roaming\WB.CFG
2015-03-21 12:21 - 2015-03-21 12:21 - 0119839 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000306 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 4286798 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000326 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 0385602 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000220 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS.part
2014-03-30 10:51 - 2015-08-22 00:02 - 0000600 _____ () C:\Users\Victor\AppData\Local\PUTTY.RND
2015-06-28 10:34 - 2015-06-28 10:34 - 0000887 _____ () C:\Users\Victor\AppData\Local\recently-used.xbel
2014-01-30 19:23 - 2014-04-05 17:42 - 0007610 _____ () C:\Users\Victor\AppData\Local\Resmon.ResmonCfg
2014-03-07 21:00 - 2014-03-07 21:00 - 0000057 _____ () C:\ProgramData\Ament.ini
2013-10-15 04:52 - 2013-10-15 04:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-08-16 16:45 - 2015-08-16 16:48 - 0000836 _____ () C:\ProgramData\hpzinstall.log
2013-03-19 11:32 - 2013-03-19 11:32 - 0010011 _____ () C:\ProgramData\regid.2012-01.com.intel.discover-at_512FCF1B-3685-45F2-A1E9-63AEF7F79B35.swidtag

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Victor\.mongorc.js


Einige Dateien in TEMP:
====================
C:\Users\Victor\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7yijux.dll
C:\Users\Victor\AppData\Local\Temp\Execute2App.exe
C:\Users\Victor\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Victor\AppData\Local\Temp\msvcp90.dll
C:\Users\Victor\AppData\Local\Temp\msvcr90.dll
C:\Users\Victor\AppData\Local\Temp\proxy_vole8588315767624180173.dll
C:\Users\Victor\AppData\Local\Temp\sqlite3.dll
C:\Users\Victor\AppData\Local\Temp\{4B79291E-7878-4811-A3D8-BB7DFBD82F4D}-DropboxClient_3.8.8.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-01 21:32

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 19.09.2015, 16:22   #14
schrauber
/// the machine
/// TB-Ausbilder
 

win10 - Flackernde Taskleiste - Standard

win10 - Flackernde Taskleiste




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.09.2015, 20:36   #15
h4rkon
 
win10 - Flackernde Taskleiste - Standard

EST



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=767b4b01c98e99488e0cacd4c5c7627c
# end=init
# utc_time=2015-09-19 04:59:59
# local_time=2015-09-19 06:59:59 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 25844
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=767b4b01c98e99488e0cacd4c5c7627c
# end=updated
# utc_time=2015-09-19 05:02:02
# local_time=2015-09-19 07:02:02 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=767b4b01c98e99488e0cacd4c5c7627c
# engine=25844
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-09-19 06:54:50
# local_time=2015-09-19 08:54:50 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 94 3668340 57226537 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3713805 6162902 0 0
# scanned=510293
# found=2
# cleaned=0
# scan_time=6768
sh=2CA15881EB3B24ABB83275DD929D01CD3D660084 ft=1 fh=be9ab092b11cf3b3 vn="Variante von Win32/Adware.SpeedingUpMyPC.AF Anwendung" ac=I fn="C:\Users\Victor\AppData\Local\5C5FDFC1_stp\SystemOptimizer.exe"
sh=25D2D351D1F97779DF2D9B8A61BA7EB1B9AAA230 ft=0 fh=0000000000000000 vn="Variante von Win32/Hao123.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Victor\SkyDrive\Downloads\FFSetup295.zip"
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.008  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 51  
 JavaScript Tooling    
 Visual Studio Extensions for Windows Library for JavaScript 
 Java version 32-bit out of Date! 
 Adobe Flash Player 	18.0.0.232  
 Adobe Reader XI  
 Mozilla Firefox (40.0.2) 
 Google Chrome (45.0.2454.85) 
 Google Chrome (45.0.2454.93) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Victor (Administrator) auf AETHON (19-09-2015 21:35:10)
Gestartet von C:\Users\Victor\Downloads
Geladene Profile: Victor (Verfügbare Profile: UpdatusUser & Victor & andre_000)
Platform: Windows 10 Home (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1509.14010.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Victor\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Don HO don.h@free.fr) C:\Program Files (x86)\Notepad++\notepad++.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13535304 2013-05-08] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1307720 2013-04-25] (Realtek Semiconductor)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6339656 2013-05-18] (Realtek semiconductor)
HKLM\...\Run: [IgfxTray] => C:\WINDOWS\system32\igfxtray.exe [396688 2015-08-07] ()
HKLM\...\Run: [HotKeysCmds] => "C:\WINDOWS\system32\hkcmd.exe"
HKLM\...\Run: [Persistence] => "C:\WINDOWS\system32\igfxpers.exe"
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15794160 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80368 2013-10-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] ()
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1795912 2015-08-07] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-08-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [168464 2012-10-30] (CyberLink Corp.)
HKLM-x32\...\Run: [mcui_exe] => "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [6109776 2015-08-07] (AVAST Software)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.2\bin\EpmNews.exe [2089056 2014-11-18] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2065408 2013-11-03] (Dominik Reichl)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Lexware\Update Manager\LxUpdateManager.exe [208424 2013-10-08] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-13] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22344224 2015-07-29] (Google)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2015-07-13] (TomTom)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3632112 2015-08-08] (Electronic Arts)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [2899136 2015-08-19] (Valve Corporation)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [EEDSpeedLauncher] => rundll32.exe C:\WINDOWS\system32\eed_ec.dll,SpeedLauncher
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Google Update] => C:\Users\Victor\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-09-09] (Google Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Amazon Music] => C:\Users\Victor\AppData\Local\Amazon Music\Amazon Music Helper.exe [5886272 2015-03-03] ()
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\Run: [Dropbox Update] => C:\Users\Victor\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-23] (Dropbox, Inc.)
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\...\RunOnce: [Uninstall C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5907.0716_1\amd64"
AppInit_DLLs: C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [176904 2015-08-07] (NVIDIA Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2015-07-29] (Google)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\amd64\FileSyncShell64.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-08-07] (AVAST Software)
ShellIconOverlayIdentifiers: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt64.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Victor\AppData\Local\Microsoft\OneDrive\17.3.5951.0827\FileSyncShell.dll [2015-09-15] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [1TortoiseNormal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [2TortoiseModified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [3TortoiseConflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [4TortoiseLocked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [5TortoiseReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [6TortoiseDeleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [7TortoiseAdded] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [8TortoiseIgnored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [9TortoiseUnversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2011-06-13] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Victor\AppData\Roaming\Dropbox\bin\DropboxExt.27.dll [2015-08-14] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2015-08-16]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\iSCTsysTray.lnk [2013-10-15]
ShortcutTarget: iSCTsysTray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-03-28]
ShortcutTarget: Dropbox.lnk -> C:\Users\Victor\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk [2015-02-20]
ShortcutTarget: EvernoteClipper.lnk -> C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{132cc686-8a39-4a8c-8dcb-d34e3455d276}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{dfdc37ee-6b80-43e9-a512-8e6335e8e0ec}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxps://www.google.com/?trackid=sp-006
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxps://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3322287&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP4E32F3FD-F9EA-4C02-8DA8-EBD04AD2584E&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {2D0301AE-235A-4587-B727-DAA1B8EEA11E} URL = 
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2837479189-4113454210-1995577114-1002 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\WINDOWS\system32\mscoree.dll [2015-07-10] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-07] (AVAST Software)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-08-12] (Microsoft Corporation)
BHO-x32: Microsoft Web Test Recorder 12.0 Helper -> {432dd630-7e03-4c97-9d62-b99f52df4fc2} -> C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll [2013-10-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-08-21] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-07] (AVAST Software)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2015-03-03] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-07-14] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-08-21] (Oracle Corporation)
Toolbar: HKLM - Kein Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632
FF DefaultSearchEngine: Google (avast)
FF DefaultSearchUrl: hxxps://www.google.com/search/?trackid=sp-006
FF SearchEngineOrder.1: Google (avast)
FF SelectedSearchEngine: Google (avast)
FF Homepage: hxxps://www.google.com/?trackid=sp-006
FF Keyword.URL: hxxps://www.google.com/search/?trackid=sp-006
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @esn/npbattlelog,version=2.3.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.2\npbattlelog.dll [Keine Datei]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2015-01-13] (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelog.dll [2015-04-23] (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-09] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-08-21] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 8\npnitromozilla.dll [2012-12-13] (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=3 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @tools.google.com/Google Update;version=9 -> C:\Users\Victor\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin HKU\S-1-5-21-2837479189-4113454210-1995577114-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Victor\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-02-20] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\google-avast.xml [2015-06-01]
FF SearchPlugin: C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\searchplugins\yahoo-avast.xml [2015-01-30]
FF Extension: Link Gopher - C:\Users\Victor\AppData\Roaming\Mozilla\Firefox\Profiles\zmjgdgqs.default-1398520180632\Extensions\linkgopher@oooninja.com.xpi [2014-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-11-26]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon

Chrome: 
=======
CHR HomePage: Profile 2 -> hxxp://www.istartsurf.com/?type=hp&ts=1439406760&z=62466f0acb58324e105e54dg5zfc0t2z0e8q5qab8z&from=cor&uid=WDCXWD10EARS-00MVWB0_WD-WMAZA016272662726
CHR StartupUrls: Profile 2 -> "hxxp://www.google.de/"
CHR Profile: C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Präsentationen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-03-23]
CHR Extension: (Google Docs) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-23]
CHR Extension: (Google Drive) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-03-23]
CHR Extension: (YouTube) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-03-23]
CHR Extension: (Google Cast) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2015-08-23]
CHR Extension: (Google-Suche) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-03-23]
CHR Extension: (Google Tabellen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-03-23]
CHR Extension: (Google Text & Tabellen Offline) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-09]
CHR Extension: (Avast Online Security) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-23]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-23]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-03-23]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-03-23]
CHR Extension: (Google Mail) - C:\Users\Victor\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-23]
CHR HKU\S-1-5-21-2837479189-4113454210-1995577114-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-05-03]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 Ati_ext; C:\Windows\System32\Ati_ext\cone.exe [9216 2014-01-08] () [Datei ist nicht signiert]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [146600 2015-08-07] (AVAST Software)
S2 BrcmSetSecurity; C:\Program Files\Intel Corporation\Intel WiDi\BrcmSetSecurity.exe [101536 2013-04-16] (Intel)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [5632 2015-08-06] (Microsoft Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
S2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [24888 2015-07-26] (Hewlett-Packard Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-05-08] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [351120 2015-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-05-09] (Intel Corporation)
S2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [156616 2013-06-26] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [182760 2013-05-30] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-09] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 NitroDriverReadSpool8; C:\Program Files\Common Files\Nitro\Pro\8.0\NitroPDFDriverService8x64.exe [230408 2012-12-13] (Nitro PDF Software)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2007048 2015-08-08] (Electronic Arts)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [Datei ist nicht signiert]
S2 SamsungUPDUtilSvc; C:\WINDOWS\SysWOW64\SecUPDUtilSvc.exe [143664 2015-05-03] ()
S2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
S2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-08-07] (Synaptics Incorporated)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-05] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-07] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-07] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-21] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-07] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-07] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-07] (AVAST Software)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [311968 2013-11-26] ()
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [237568 2015-07-10] (Microsoft Corporation)
S3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [18528 2014-11-18] ()
S3 epmntdrv; C:\WINDOWS\SysWOW64\epmntdrv.sys [14944 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10848 2014-11-18] ()
S3 EuGdiDrv; C:\WINDOWS\SysWOW64\EuGdiDrv.sys [10208 2014-11-18] ()
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [263952 2015-08-07] (Intel Corporation)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21048 2013-05-30] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21048 2013-05-30] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-05-30] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2013-11-26] ()
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [113880 2015-09-17] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-06-18] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99800 2013-05-09] (Intel Corporation)
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3496216 2015-07-10] (Intel Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-07-10] (Realtek                                            )
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [759552 2015-08-21] (Realsil Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [8243528 2013-05-18] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-08-07] (Synaptics Incorporated)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [207768 2013-04-16] (Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-09-17] ()
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-19 21:33 - 2015-09-19 21:33 - 00852704 _____ C:\Users\Victor\Downloads\SecurityCheck.exe
2015-09-19 20:41 - 2015-09-19 20:41 - 00016148 _____ C:\WINDOWS\system32\AETHON_Victor_HistoryPrediction.bin
2015-09-19 18:59 - 2015-09-19 18:59 - 02870984 _____ (ESET) C:\Users\Victor\Downloads\esetsmartinstaller_deu.exe
2015-09-19 17:31 - 2015-09-19 17:31 - 00308832 _____ C:\Users\Victor\Downloads\wfplugin (1).zip
2015-09-19 17:30 - 2015-09-19 17:30 - 00308832 _____ C:\Users\Victor\Downloads\wfplugin.zip
2015-09-19 17:28 - 2015-09-19 17:28 - 00137022 _____ C:\Users\Victor\Downloads\ak2loader.zip
2015-09-19 17:28 - 2015-09-19 17:28 - 00127799 _____ C:\Users\Victor\Downloads\akloader.zip
2015-09-19 17:16 - 2015-09-19 17:16 - 00196080 _____ C:\Users\Victor\Downloads\dd-0.6beta3.zip
2015-09-17 21:31 - 2015-09-17 21:31 - 00001571 _____ C:\Users\Victor\Desktop\JRT.txt
2015-09-17 21:19 - 2015-09-17 21:19 - 00006115 _____ C:\Users\Victor\Desktop\AdwCleaner[C1].txt
2015-09-17 21:03 - 2015-09-17 21:17 - 00000000 ____D C:\AdwCleaner
2015-09-17 20:46 - 2015-09-17 20:46 - 00016089 _____ C:\Users\Victor\Desktop\mbam.txt
2015-09-17 20:44 - 2015-09-17 20:44 - 00000000 ___HD C:\OneDriveTemp
2015-09-17 20:23 - 2015-09-17 21:21 - 01798976 _____ (Malwarebytes) C:\Users\Victor\Downloads\JRT.exe
2015-09-17 20:23 - 2015-09-17 20:23 - 01660416 _____ C:\Users\Victor\Downloads\AdwCleaner_5.007.exe
2015-09-17 20:21 - 2015-09-17 20:40 - 00001175 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-09-17 20:19 - 2015-09-17 20:20 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Victor\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-16 21:12 - 2015-09-16 21:12 - 00000000 ___RD C:\Users\Victor\3D Objects
2015-09-16 21:02 - 2015-09-16 21:02 - 00094435 _____ C:\Users\Victor\Downloads\Addition.txt
2015-09-16 21:01 - 2015-09-19 21:35 - 00037469 _____ C:\Users\Victor\Downloads\FRST.txt
2015-09-16 21:01 - 2015-09-19 21:35 - 00000000 ____D C:\FRST
2015-09-16 21:00 - 2015-09-16 21:00 - 02191360 _____ (Farbar) C:\Users\Victor\Downloads\FRST64.exe
2015-09-15 21:14 - 2015-09-15 21:14 - 00000000 ____D C:\Users\Victor\Downloads\LogDateien (1)
2015-09-15 21:13 - 2015-09-15 21:13 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien (1).rar
2015-09-15 21:12 - 2015-09-02 02:25 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-09-15 21:12 - 2015-09-02 02:25 - 01382912 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-09-15 21:12 - 2015-08-27 08:36 - 03620736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-09-15 21:12 - 2015-08-27 08:32 - 00608936 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 08:04 - 21874688 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:59 - 02880032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-09-15 21:12 - 2015-08-27 07:55 - 24594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:54 - 00541248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2015-09-15 21:12 - 2015-08-27 07:54 - 00365568 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 02350592 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2015-09-15 21:12 - 2015-08-27 07:51 - 01774592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:49 - 01008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2015-09-15 21:12 - 2015-08-27 07:47 - 12503552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:43 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-09-15 21:12 - 2015-08-27 07:42 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.PicturePassword.dll
2015-09-15 21:12 - 2015-08-27 07:42 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 19324416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-09-15 21:12 - 2015-08-27 07:23 - 00303104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 18806272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 02153472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2015-09-15 21:12 - 2015-08-27 07:16 - 01612288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-09-15 21:12 - 2015-08-27 07:12 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2015-09-15 21:12 - 2015-08-27 07:11 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2015-09-15 21:12 - 2015-08-27 07:09 - 11262464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-09-15 21:12 - 2015-08-20 08:07 - 08019296 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-09-15 21:12 - 2015-08-20 08:06 - 00609592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2015-09-15 21:12 - 2015-08-20 08:02 - 22324656 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:26 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2015-09-15 21:12 - 2015-08-20 07:16 - 20857848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-09-15 21:12 - 2015-08-20 07:13 - 02235904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2015-09-15 21:12 - 2015-08-20 07:09 - 00929280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2015-09-15 21:12 - 2015-08-18 09:56 - 02498808 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:55 - 00373072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2015-09-15 21:12 - 2015-08-18 09:54 - 01396064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:27 - 01771592 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2015-09-15 21:12 - 2015-08-18 09:24 - 00963920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2015-09-15 21:12 - 2015-08-18 09:13 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 09:12 - 02225664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2015-09-15 21:12 - 2015-08-18 09:07 - 02226688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2015-09-15 21:12 - 2015-08-18 09:04 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2015-09-15 21:12 - 2015-08-18 08:59 - 01294336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2015-09-15 21:12 - 2015-08-18 08:58 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2015-09-15 21:12 - 2015-08-18 08:56 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2015-09-15 21:12 - 2015-08-18 08:54 - 00247296 _____ C:\WINDOWS\system32\facecredentialprovider.dll
2015-09-15 21:12 - 2015-08-18 08:52 - 01888768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 01061888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2015-09-15 21:12 - 2015-08-18 08:49 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2015-09-15 21:12 - 2015-08-18 08:29 - 01593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2015-09-15 21:12 - 2015-08-18 06:44 - 00008847 _____ C:\WINDOWS\system32\ResPriHMImageList
2015-09-15 21:11 - 2015-09-02 03:20 - 00077400 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-09-15 21:11 - 2015-08-27 07:39 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2015-09-15 21:11 - 2015-08-27 07:08 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2015-09-15 21:11 - 2015-08-20 07:21 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2015-09-15 21:11 - 2015-08-18 09:04 - 01234944 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2015-09-15 21:11 - 2015-08-18 08:59 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:58 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnNetsh.dll
2015-09-15 21:11 - 2015-08-18 08:57 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:55 - 02178560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-09-15 21:11 - 2015-08-18 08:54 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2015-09-15 21:11 - 2015-08-18 08:50 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-09-15 21:11 - 2015-08-18 08:49 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2015-09-15 21:11 - 2015-08-18 08:36 - 01226752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00100352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2015-09-15 21:11 - 2015-08-18 08:35 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWCN.dll
2015-09-15 21:11 - 2015-08-18 08:34 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2015-09-15 21:11 - 2015-08-18 08:26 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2015-09-09 14:55 - 2015-09-09 14:55 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-09 14:08 - 2015-09-09 14:08 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Spring Tool Suite
2015-09-09 14:07 - 2015-09-09 14:31 - 00000000 ____D C:\Users\Victor\workspace
2015-08-28 20:40 - 2015-08-28 20:40 - 00030654 _____ C:\Users\Victor\Downloads\72Hunger_Games.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00016697 _____ C:\Users\Victor\Downloads\18Kass_Morgan___Hundred____The_.torrent
2015-08-27 19:50 - 2015-08-27 19:50 - 00000000 ____D C:\Users\Victor\Downloads\The100
2015-08-26 16:48 - 2015-08-26 16:48 - 20430754 _____ C:\Users\Victor\Downloads\iflow_1.2.160.6.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00124915 _____ C:\Users\Victor\Downloads\mpcb_1.180_.zip
2015-08-26 16:48 - 2015-08-26 16:48 - 00000000 ____D C:\Users\Victor\Downloads\iflow_1.2.160.6
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2015-08-23 21:05 - 2015-08-23 21:05 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2015-08-23 21:03 - 2015-08-23 21:03 - 31109864 _____ C:\Users\Victor\Downloads\TomTomHOME2winlatest.exe
2015-08-22 13:12 - 2015-08-13 06:22 - 02093056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2015-08-22 13:12 - 2015-08-13 06:20 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-13 05:53 - 00311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 04532304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2015-08-22 13:12 - 2015-08-11 12:04 - 02462648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2015-08-22 13:12 - 2015-08-11 12:04 - 01087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2015-08-22 13:12 - 2015-08-11 12:03 - 00442208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2015-08-22 13:12 - 2015-08-11 12:02 - 00554744 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 12:02 - 00292856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 12:02 - 00080720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2015-08-22 13:12 - 2015-08-11 11:52 - 00993104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:50 - 01643872 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 04048808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2015-08-22 13:12 - 2015-08-11 11:40 - 02151208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2015-08-22 13:12 - 2015-08-11 11:40 - 00918320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2015-08-22 13:12 - 2015-08-11 11:38 - 00454000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2015-08-22 13:12 - 2015-08-11 11:37 - 00243800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2015-08-22 13:12 - 2015-08-11 11:26 - 00845664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2015-08-22 13:12 - 2015-08-11 11:23 - 16706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2015-08-22 13:12 - 2015-08-11 11:21 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 11:20 - 00483328 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 11:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2015-08-22 13:12 - 2015-08-11 11:18 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 11:16 - 02416640 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 11:14 - 00404480 _____ C:\WINDOWS\system32\diagtrack_wininternal.dll
2015-08-22 13:12 - 2015-08-11 11:13 - 00413184 _____ C:\WINDOWS\system32\diagtrack_win.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 02446336 _____ C:\WINDOWS\system32\InputService.dll
2015-08-22 13:12 - 2015-08-11 11:11 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 11:10 - 00778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 11:10 - 00293376 _____ C:\WINDOWS\system32\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 11:09 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 11:08 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 01178112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00593920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2015-08-22 13:12 - 2015-08-11 11:07 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeParserTask.exe
2015-08-22 13:12 - 2015-08-11 11:06 - 07523328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-08-22 13:12 - 2015-08-11 11:06 - 02662400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 03527168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationGeofences.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationPermissions.dll
2015-08-22 13:12 - 2015-08-11 11:05 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2015-08-22 13:12 - 2015-08-11 11:03 - 02558976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2015-08-22 13:12 - 2015-08-11 11:02 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2015-08-22 13:12 - 2015-08-11 11:01 - 01334784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 11:00 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 11:00 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\syncutil.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2015-08-22 13:12 - 2015-08-11 10:59 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tetheringclient.dll
2015-08-22 13:12 - 2015-08-11 10:58 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 13024768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-08-22 13:12 - 2015-08-11 10:57 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01916928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-08-22 13:12 - 2015-08-11 10:51 - 01823232 _____ C:\WINDOWS\SysWOW64\InputService.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00420352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2015-08-22 13:12 - 2015-08-11 10:50 - 00200704 _____ C:\WINDOWS\SysWOW64\TextInputFramework.dll
2015-08-22 13:12 - 2015-08-11 10:50 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00586752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2015-08-22 13:12 - 2015-08-11 10:49 - 00247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-08-22 13:12 - 2015-08-11 10:48 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2015-08-22 13:12 - 2015-08-11 10:47 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2015-08-22 13:12 - 2015-08-11 10:45 - 01820672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2015-08-22 13:12 - 2015-08-11 10:43 - 02748416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2015-08-22 13:12 - 2015-08-11 10:42 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2015-08-22 13:12 - 2015-08-11 10:40 - 01112064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2015-08-22 13:12 - 2015-08-11 10:39 - 00280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2015-08-22 13:12 - 2015-08-11 10:38 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2015-08-21 23:08 - 2015-08-21 23:08 - 00060109 _____ C:\Users\Victor\Downloads\LogDateien.rar
2015-08-21 23:06 - 2015-08-21 23:06 - 00400208 _____ C:\Users\Victor\Downloads\OTL.Txt
2015-08-21 23:06 - 2015-08-21 23:06 - 00196360 _____ C:\Users\Victor\Downloads\Extras.Txt
2015-08-21 22:54 - 2015-08-21 22:54 - 00000000 ____D C:\Users\Victor\Downloads\2015-05-05-raspbian-wheezy
2015-08-21 22:49 - 2015-08-21 22:49 - 00602112 _____ (OldTimer Tools) C:\Users\Victor\Downloads\OTL.exe
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2015-08-21 22:35 - 2015-08-21 22:35 - 00000000 ____D C:\Program Files (x86)\ImageWriter
2015-08-21 22:21 - 2015-08-21 22:21 - 00110688 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2015-08-21 22:15 - 2015-08-21 23:45 - 00524288 _____ (Simon Tatham) C:\Users\Victor\Downloads\putty.exe
2015-08-21 22:14 - 2015-08-21 22:34 - 12290974 _____ (ImageWriter Developers ) C:\Users\Victor\Downloads\Win32DiskImager-0.9.5-install.exe
2015-08-21 22:05 - 2015-08-21 22:05 - 09898752 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RsCRIcon.dll
2015-08-21 22:05 - 2015-08-21 22:05 - 00091904 _____ (Realtek Semiconductor.) C:\WINDOWS\system32\RtCRX64.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-19 21:33 - 2014-12-11 20:05 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-19 21:33 - 2014-12-11 20:05 - 00001086 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-19 21:03 - 2015-06-23 17:53 - 00001242 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA.job
2015-09-19 21:03 - 2013-11-26 12:19 - 00001132 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-19 20:59 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\sru
2015-09-19 20:49 - 2014-06-01 17:06 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2015-09-19 20:45 - 2015-08-06 18:56 - 01997626 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-09-19 20:45 - 2015-07-10 18:34 - 00850366 _____ C:\WINDOWS\system32\perfh007.dat
2015-09-19 20:45 - 2015-07-10 18:34 - 00187104 _____ C:\WINDOWS\system32\perfc007.dat
2015-09-19 20:42 - 2015-07-10 14:22 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-09-19 20:42 - 2015-07-10 14:20 - 00034931 _____ C:\WINDOWS\setupact.log
2015-09-19 18:57 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-09-19 17:55 - 2015-07-22 19:52 - 00002228 ____H C:\Users\Victor\Documents\Default.rdp
2015-09-19 17:55 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\FxsTmp
2015-09-19 17:55 - 2014-04-05 20:15 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Nitro PDF
2015-09-19 17:22 - 2014-03-30 11:20 - 00000000 ____D C:\temp
2015-09-19 17:21 - 2013-11-29 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\vlc
2015-09-19 17:17 - 2013-11-30 12:42 - 00000000 ____D C:\Users\Victor\env
2015-09-19 17:11 - 2013-11-26 18:28 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BE77B87B-D457-41A1-8689-4C63FED2179E}
2015-09-19 10:58 - 2013-11-26 12:19 - 00004190 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-19 10:58 - 2013-11-26 12:19 - 00003958 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-19 10:58 - 2013-11-26 12:19 - 00001128 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-17 21:24 - 2013-11-26 13:29 - 00000000 ___DO C:\Users\Victor\SkyDrive
2015-09-17 21:19 - 2015-08-12 21:19 - 00000000 ___RD C:\Users\Victor\Dropbox
2015-09-17 21:19 - 2014-05-30 21:06 - 00000000 ____D C:\Program Files (x86)\Steam
2015-09-17 21:19 - 2013-11-26 13:18 - 00000000 ___RD C:\Users\Victor\Google Drive
2015-09-17 21:19 - 2013-11-26 13:14 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Dropbox
2015-09-17 21:18 - 2015-08-07 21:16 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-09-17 21:18 - 2015-08-06 18:53 - 00022500 _____ C:\WINDOWS\PFRO.log
2015-09-17 21:18 - 2015-07-10 14:21 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-09-17 21:18 - 2014-04-26 15:47 - 00113880 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-09-17 21:18 - 2013-10-15 04:54 - 00034752 _____ C:\WINDOWS\system32\Drivers\WPRO_41_2001.sys
2015-09-17 21:17 - 2015-07-10 11:05 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2015-09-17 21:00 - 2015-03-22 10:35 - 00002258 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-09-17 20:43 - 2015-07-10 14:20 - 00355328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-09-17 20:43 - 2013-11-26 14:47 - 00000000 ____D C:\Users\Victor\AppData\Local\TSVNCache
2015-09-17 20:42 - 2015-07-10 18:46 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ___RD C:\WINDOWS\PurchaseDialog
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\oobe
2015-09-17 20:42 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-09-17 20:40 - 2015-08-16 16:47 - 00001428 _____ C:\Users\Public\Desktop\HP Solution Center.lnk
2015-09-17 20:40 - 2015-08-16 16:47 - 00001262 _____ C:\Users\Public\Desktop\Shop für HP Zubehör.lnk
2015-09-17 20:40 - 2015-08-16 16:46 - 00001072 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk
2015-09-17 20:40 - 2015-08-16 11:17 - 00001971 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2015-09-17 20:40 - 2015-08-06 19:05 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001095 _____ C:\Users\Public\Desktop\PDF24 Creator.lnk
2015-09-17 20:40 - 2015-07-19 09:49 - 00001075 _____ C:\Users\Public\Desktop\PDF24 Fax.lnk
2015-09-17 20:40 - 2015-07-11 21:31 - 00002143 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2015-09-17 20:40 - 2015-07-05 19:16 - 00002049 _____ C:\Users\Public\Desktop\TAXMAN 2015.lnk
2015-09-17 20:40 - 2015-07-05 17:51 - 00002293 _____ C:\Users\Public\Desktop\Samsung Drucker-Diagnose.lnk
2015-09-17 20:40 - 2015-05-30 10:49 - 00001989 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2015-09-17 20:40 - 2015-05-24 17:30 - 00001499 _____ C:\Users\Public\Desktop\Ultima 8.lnk
2015-09-17 20:40 - 2015-03-27 22:49 - 00002517 _____ C:\Users\Public\Desktop\Evernote.lnk
2015-09-17 20:40 - 2015-03-15 18:56 - 00000995 _____ C:\Users\Public\Desktop\Mp3tag.lnk
2015-09-17 20:40 - 2015-02-22 22:15 - 00001984 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-09-17 20:40 - 2014-12-30 19:22 - 00001053 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-09-17 20:40 - 2014-01-25 12:37 - 00000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2015-09-17 20:40 - 2013-12-01 21:45 - 00001169 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-09-17 20:40 - 2013-12-01 21:43 - 00001127 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2015-09-17 20:40 - 2013-12-01 18:40 - 00002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-09-17 20:40 - 2013-10-15 05:01 - 00001961 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Cloud Storage by SugarSync.lnk
2015-09-17 20:40 - 2013-10-15 04:58 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nitro Pro 8.lnk
2015-09-17 20:39 - 2015-08-16 16:47 - 00001440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\HP Solution Center.lnk
2015-09-17 20:39 - 2015-08-16 16:17 - 00002300 _____ C:\Users\Victor\Desktop\HP Support Assistant.lnk
2015-09-17 20:39 - 2015-08-06 19:16 - 00002405 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000904 _____ C:\Users\Victor\Desktop\µTorrent.lnk
2015-09-17 20:39 - 2015-07-10 21:47 - 00000884 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2015-09-17 20:39 - 2015-04-19 10:09 - 00003089 _____ C:\Users\Victor\Desktop\Pluggit iFlow.lnk
2015-09-17 20:39 - 2015-03-21 12:22 - 00000000 ____D C:\Users\Victor\AppData\Local\242322F9_stp
2015-09-17 20:39 - 2015-03-13 21:00 - 00001013 _____ C:\Users\Victor\Desktop\SABnzbd.lnk
2015-09-17 20:39 - 2015-02-21 13:32 - 00002162 _____ C:\Users\Victor\Desktop\JDownloader 2.lnk
2015-09-17 20:39 - 2015-02-20 22:32 - 00001011 _____ C:\Users\Victor\Desktop\XMind 6.lnk
2015-09-17 20:39 - 2015-01-30 22:17 - 00001053 _____ C:\Users\Victor\Desktop\WinDirStat.lnk
2015-09-17 20:39 - 2014-12-26 20:18 - 00002583 _____ C:\Users\Victor\Desktop\Windows 7 USB DVD Download Tool.lnk
2015-09-17 20:39 - 2014-12-11 20:06 - 00001269 _____ C:\Users\Victor\Desktop\Chromecast.lnk
2015-09-17 20:39 - 2014-07-19 12:48 - 00000843 _____ C:\Users\Victor\Desktop\SpiderOak Hive.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001105 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\join.me.lnk
2015-09-17 20:39 - 2014-06-26 21:03 - 00001097 _____ C:\Users\Victor\Desktop\join.me.lnk
2015-09-17 20:39 - 2014-02-19 22:42 - 00001013 _____ C:\Users\Victor\Desktop\Texmaker.lnk
2015-09-17 20:39 - 2014-01-12 19:40 - 00002122 _____ C:\ProgramData\Microsoft\Windows\Start Menu\PDFill PDF Editor.lnk
2015-09-17 20:39 - 2014-01-12 18:59 - 00001227 _____ C:\Users\Victor\Desktop\Uplay.lnk
2015-09-17 20:39 - 2014-01-12 12:56 - 00002105 _____ C:\Users\Victor\Desktop\Kies Air Discovery Service.lnk
2015-09-17 20:39 - 2013-12-27 21:51 - 00002139 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Developer Command Prompt for VS2013.lnk
2015-09-17 20:39 - 2013-12-10 20:21 - 00001918 _____ C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\avast! antivirus.lnk
2015-09-17 20:39 - 2013-11-26 13:18 - 00002010 _____ C:\Users\Victor\Desktop\Google Drive.lnk
2015-09-17 20:39 - 2013-11-26 13:16 - 00001064 _____ C:\Users\Victor\Desktop\Dropbox.lnk
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-09-17 20:21 - 2014-04-26 15:47 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-09-16 21:32 - 2013-11-26 12:45 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-09-16 21:32 - 2013-11-26 12:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-16 21:29 - 2015-07-10 12:55 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-09-16 21:29 - 2012-07-26 07:26 - 00000304 _____ C:\WINDOWS\win.ini
2015-09-16 21:28 - 2014-12-11 20:05 - 00004258 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002UA
2015-09-16 21:28 - 2014-12-11 20:05 - 00003882 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core
2015-09-16 21:23 - 2013-11-26 14:21 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-09-16 21:12 - 2015-08-06 18:56 - 00000000 ____D C:\Users\Victor
2015-09-16 20:58 - 2013-11-26 12:07 - 00000000 ____D C:\Users\Victor\AppData\Local\Packages
2015-09-16 20:57 - 2013-11-26 12:19 - 00000000 ____D C:\Users\Victor\AppData\Local\Google
2015-09-14 20:01 - 2013-12-01 23:29 - 00000000 ____D C:\Users\Victor\AppData\Roaming\KeePass
2015-09-12 09:23 - 2014-03-27 20:58 - 00000000 ____D C:\ProgramData\Origin
2015-09-11 10:03 - 2015-06-23 17:53 - 00001190 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-2837479189-4113454210-1995577114-1002Core.job
2015-09-10 09:15 - 2013-11-30 21:58 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-09-10 09:15 - 2013-11-26 14:04 - 00000000 ____D C:\Program Files (x86)\Samsung
2015-09-09 14:54 - 2014-12-30 22:38 - 00000000 ____D C:\Users\Victor\AppData\Local\Spring Tool Suite
2015-09-09 14:00 - 2014-12-29 23:12 - 00000000 ____D C:\Users\Victor\dev
2015-09-09 13:52 - 2015-05-17 11:50 - 00000000 ____D C:\ProgramData\AAV
2015-09-09 13:52 - 2014-05-13 20:36 - 00000000 ____D C:\Program Files (x86)\Lexware
2015-09-09 13:49 - 2013-11-28 08:12 - 00000000 ____D C:\Program Files (x86)\JetBrains
2015-08-31 21:41 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-08-31 21:36 - 2015-07-10 21:46 - 00000000 ____D C:\Users\Victor\AppData\Roaming\uTorrent
2015-08-27 23:02 - 2015-08-16 11:12 - 00000000 ____D C:\Users\Victor\Downloads\War of the Spider Queen Series
2015-08-27 20:46 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\rescache
2015-08-27 20:09 - 2015-08-16 20:31 - 00000000 ____D C:\Users\Victor\Downloads\CompleteDragonLance
2015-08-26 18:37 - 2013-11-26 14:21 - 134753440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-08-26 16:54 - 2015-07-10 13:04 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2015-08-26 16:49 - 2015-04-19 10:09 - 00000000 ____D C:\Users\Victor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pluggit
2015-08-26 16:49 - 2013-10-15 04:28 - 00046690 _____ C:\WINDOWS\DPINST.LOG
2015-08-24 19:43 - 2014-03-07 21:01 - 00000000 ____D C:\Users\Victor\AppData\Roaming\HpUpdate
2015-08-23 21:03 - 2013-11-26 14:04 - 00000000 ____D C:\Users\Victor\AppData\Local\Downloaded Installations
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm-cache
2015-08-22 13:25 - 2015-02-06 15:43 - 00000000 ____D C:\Users\Victor\AppData\Roaming\npm
2015-08-22 00:02 - 2014-03-30 10:51 - 00000600 _____ C:\Users\Victor\AppData\Local\PUTTY.RND
2015-08-21 22:22 - 2014-09-11 18:45 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-21 22:22 - 2014-05-27 19:09 - 00000000 ____D C:\ProgramData\Oracle
2015-08-21 22:21 - 2013-11-26 18:01 - 00321632 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206944 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2015-08-21 22:21 - 2013-11-26 18:01 - 00206432 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2015-08-21 22:21 - 2013-11-26 18:00 - 00000000 ____D C:\Program Files\Java
2015-08-21 22:20 - 2014-09-11 18:45 - 00097888 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2015-08-21 22:20 - 2013-11-26 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-21 22:20 - 2013-11-26 18:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2015-08-21 22:13 - 2013-11-26 13:39 - 01048344 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2015-08-21 22:09 - 2015-08-15 22:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 22:09 - 2013-12-01 21:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-21 22:09 - 2013-11-26 14:29 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:08 - 2015-07-10 13:04 - 00000000 ___RD C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-21 22:06 - 2013-10-15 04:51 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2015-08-21 22:05 - 2013-10-15 04:51 - 00759552 _____ (Realsil Semiconductor Corporation) C:\WINDOWS\system32\Drivers\RtsPer.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-11-26 12:08 - 2013-12-01 21:29 - 0006847 _____ () C:\Users\Victor\AppData\Roaming\AbsoluteReminder.xml
2015-03-21 13:53 - 2015-03-21 13:53 - 0000043 _____ () C:\Users\Victor\AppData\Roaming\WB.CFG
2015-03-21 12:21 - 2015-03-21 12:21 - 0119839 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000306 _____ () C:\Users\Victor\AppData\Local\242322F9_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 4286798 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000326 _____ () C:\Users\Victor\AppData\Local\5C5FDFC1_stp.CIS.part
2015-03-21 12:21 - 2015-03-21 12:21 - 0385602 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS
2015-03-21 12:21 - 2015-03-21 12:21 - 0000220 _____ () C:\Users\Victor\AppData\Local\5D515C96_stp.CIS.part
2014-03-30 10:51 - 2015-08-22 00:02 - 0000600 _____ () C:\Users\Victor\AppData\Local\PUTTY.RND
2015-06-28 10:34 - 2015-06-28 10:34 - 0000887 _____ () C:\Users\Victor\AppData\Local\recently-used.xbel
2014-01-30 19:23 - 2014-04-05 17:42 - 0007610 _____ () C:\Users\Victor\AppData\Local\Resmon.ResmonCfg
2014-03-07 21:00 - 2014-03-07 21:00 - 0000057 _____ () C:\ProgramData\Ament.ini
2013-10-15 04:52 - 2013-10-15 04:52 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-08-16 16:45 - 2015-08-16 16:48 - 0000836 _____ () C:\ProgramData\hpzinstall.log
2013-03-19 11:32 - 2013-03-19 11:32 - 0010011 _____ () C:\ProgramData\regid.2012-01.com.intel.discover-at_512FCF1B-3685-45F2-A1E9-63AEF7F79B35.swidtag

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Victor\.mongorc.js


Einige Dateien in TEMP:
====================
C:\Users\Victor\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp7yijux.dll
C:\Users\Victor\AppData\Local\Temp\Execute2App.exe
C:\Users\Victor\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Victor\AppData\Local\Temp\msvcp90.dll
C:\Users\Victor\AppData\Local\Temp\msvcr90.dll
C:\Users\Victor\AppData\Local\Temp\proxy_vole8588315767624180173.dll
C:\Users\Victor\AppData\Local\Temp\sqlite3.dll
C:\Users\Victor\AppData\Local\Temp\{4B79291E-7878-4811-A3D8-BB7DFBD82F4D}-DropboxClient_3.8.8.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-19 17:40

==================== Ende von FRST.txt ============================
         
--- --- ---

Antwort

Themen zu win10 - Flackernde Taskleiste
avast, fehlmeldung, häufig, inter, interne, internet, irgend, kurzem, melde, meldet, problem, taskleiste, temp, update, virus, win, win10, windows, windows 10, windows 10 update, zusätzlich, zuvor




Ähnliche Themen: win10 - Flackernde Taskleiste


  1. WIN10 installiert, Rechner läuft sehr langsam und unter manchen Userkonten kein Mozilla möglich
    Log-Analyse und Auswertung - 21.02.2016 (2)
  2. Installation, Deinstallation, Task-Manager starten, Viren-Scan uvm. plötzlich nicht mehr möglich! WIN10
    Plagegeister aller Art und deren Bekämpfung - 05.11.2015 (27)
  3. Win10 Notebook mit Chimera Malware infiziert
    Log-Analyse und Auswertung - 02.11.2015 (1)
  4. Win10 - unklare Situation - Malware oder normale Probleme?
    Log-Analyse und Auswertung - 21.10.2015 (21)
  5. Win10 Arbeitsspeicher + Datenträger wegen dem Prozess "system" stark überlastet
    Plagegeister aller Art und deren Bekämpfung - 14.10.2015 (15)
  6. WIN10: Beim Start öffnet sich Baidu Suchmaschine
    Log-Analyse und Auswertung - 29.09.2015 (4)
  7. Win10 kein Sound
    Alles rund um Windows - 17.09.2015 (4)
  8. Greatfinder Virus im Browser - Win10
    Plagegeister aller Art und deren Bekämpfung - 10.09.2015 (3)
  9. WIN10 DNS Keeper lässt sich nicht entfernen/Verdacht auf andere Malware
    Log-Analyse und Auswertung - 07.09.2015 (4)
  10. Win10 SpyStop: Noch ein Datenschutztool für Windows 10
    Überwachung, Datenschutz und Spam - 28.08.2015 (4)
  11. Vorgehensweise Treiber für Win10 Cleaninstall?
    Netzwerk und Hardware - 06.08.2015 (14)
  12. Flackernde Bilder bei Mozilla firefox
    Plagegeister aller Art und deren Bekämpfung - 24.04.2015 (25)
  13. Im Firefox unter Windows 7, 64bit bekomme ich plötzlich Werbung im Browser (Links und rechts flackernde Anzeigen, pp. und Popups.
    Plagegeister aller Art und deren Bekämpfung - 05.01.2014 (51)
  14. Windows 7, 64bit: plötzlich Werbung im Browser (Links und flackernde Anzeigen, pp.) und Popups
    Log-Analyse und Auswertung - 14.09.2013 (9)
  15. Trojaner? Online mit IE - flackernde Werbung und Videos wenn ich die öffne
    Plagegeister aller Art und deren Bekämpfung - 28.05.2011 (40)
  16. taskleiste
    Alles rund um Windows - 01.06.2006 (8)
  17. Pop ups in der Taskleiste
    Plagegeister aller Art und deren Bekämpfung - 10.05.2006 (1)

Zum Thema win10 - Flackernde Taskleiste - Hi! Habe seit kurzem das Windows 10 Update von 8.1. Aber schon zuvor flackerte die Taskleiste häufig sehr wild. Das ist als Problem geblieben. Zusätzlich meldet AVAST städnig den gleichen - win10 - Flackernde Taskleiste...
Archiv
Du betrachtest: win10 - Flackernde Taskleiste auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.