Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Werbung im Firefox

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.01.2016, 11:43   #1
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



hi mal wieder ich habe eben so das problem habe auch firefox komplett neu aufgesetzt und werde es nicht los kann mir da jemand helfen

weiteres habe ich auch getan
eset online scann
AdwCleaner
Malewarebyt

doch nix hat das problem geschafft zu bereiniegen
mein Systhem ist Win 7

diese steite startet den browser automatisch nach dem ich den pc gestartet habe


FRST.TXT===>
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015 (ATTENTION: ====> FRST version is 321 days old and could be outdated)
Ran by Erwin Rauter (administrator) on ERWINRAUTER-PC on 26-01-2016 11:45:40
Running from C:\Users\Erwin Rauter\Desktop\Trojaner-Software
Loaded Profiles: Erwin Rauter (Available profiles: Erwin Rauter)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\HSSCP.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hydra.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBWMgr.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(Mozilla Corporation) J:\Programme\firefox\firefox.exe
(Mozilla Corporation) J:\Programme\firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Mozilla Corporation) J:\Programme\firefox\plugin-container.exe
(Oracle Corporation) C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2launcher.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\af_proxy_cmd.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291128 2013-03-06] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {4c5b75ae-0cee-11e5-8863-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa357-069f-11e5-beed-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa363-069f-11e5-beed-94de8078d8c9} - M:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {d63502d2-0b77-11e5-8182-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {e48dea03-058f-11e5-8a77-94de8078d8c9} - Y:\Install.cmd
Startup: C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll ()
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [S-1-5-21-141813220-702416289-704634490-1000] => Internet Explorer proxy is enabled.
ProxyServer: [S-1-5-21-141813220-702416289-704634490-1000] => http=127.0.0.1:8555;https=127.0.0.1:8555
HKU\S-1-5-21-141813220-702416289-704634490-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> {098D45D9-B4B8-4A49-9BF2-64F6526B5167} URL = https://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Office 2015\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Office 2015\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-20] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-20] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Office 2015\Office15\MSOSB.DLL [2015-02-17] (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 62.117.1.25 89.16.129.25
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\OFFICE~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-21] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @ganymede/GanymedeNetPlugin,version=1.0 -> C:\Program Files (x86)\Ganymede\Plugins\npganymedenet.dll [2015-07-15] ( )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll [2013-07-26] (Nitro PDF)
FF Plugin-x32: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll No File
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-11-18] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll No File
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll No File
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\Users\Erwin Rauter\AppData\Roaming\Visan\plugins\npRLSecurePluginLayer.dll [2011-05-13] (RocketLife, LLP)
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-26] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: GlassMyFox - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\GlassMyFox@ArisT2_Noia4dev.xpi [2016-01-25]
FF Extension: Adblock Plus - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-25]
FF HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Firefox\Extensions: [jid1-6CJsZwINnPglwg@jetpack] - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\1orzggh5.default-1433446756906\extensions\sdwd_affiliator-1.0.1-fx-windows.xpi
StartMenuInternet: FIREFOX.EXE - J:\Programme\firefox\firefox.exe

Chrome: 
=======
CHR Profile: C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-10-11]
CHR Extension: (Google Docs) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-10-11]
CHR Extension: (Google Drive) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-11]
CHR Extension: (YouTube) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-11]
CHR Extension: (Google Search) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-11]
CHR Extension: (ARC Welder) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2016-01-01]
CHR Extension: (Google Sheets) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-10-11]
CHR Extension: (Google Docs Offline) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-10-11]
CHR Extension: (App Runtime for Chrome (Beta)) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2016-01-01]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-11]
CHR Extension: (Gmail) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-11]
CHR Profile: C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Docs) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2016-01-16]
CHR Extension: (Google Drive) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-16]
CHR Extension: (YouTube) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-16]
CHR Extension: (Google Search) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-16]
CHR Extension: (Google Docs Offline) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-01-19]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-01-16]
CHR Extension: (Gmail) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-16]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [680112 2015-07-22] (Adobe Systems Incorporated)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S4 BBGate; J:\Programme\BBGate.exe [532480 2011-12-06] (VOLKSWAGEN AG) [File not signed]
S4 BBGate-HTTPD; J:\Programme\Apache.exe [20480 2011-12-06] () [File not signed]
R3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [433688 2016-01-07] (BlueStack Systems, Inc.)
R3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413208 2016-01-07] (BlueStack Systems, Inc.)
R3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [859672 2016-01-07] (BlueStack Systems, Inc.)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [1390592 2015-07-23] (Microsoft Corporation)
S4 DiskBoss Service; C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [122880 2016-01-12] () [File not signed]
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2505472 2015-10-09] (ESET)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
S3 GSService; C:\Windows\SysWOW64\GSService.exe [444640 2014-07-28] ()
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [2134736 2016-01-13] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96600 2016-01-13] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [864976 2016-01-13] (AnchorFree Inc.)
S4 HTCMonitorService; J:\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
S4 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
S4 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S3 Origin Client Service; J:\EA Orgin\Origin\OriginClientService.exe [2104840 2015-12-21] (Electronic Arts)
S4 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-11-19] ()
S4 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1572056 2015-12-01] (Secunia)
S4 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [839384 2015-12-01] (Secunia)
S4 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [275968 2007-05-28] (Rocket Division Software) [File not signed]
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-01-07] (BlueStack Systems)
R3 DaShenAudio_simple; C:\Windows\System32\drivers\DaShenAudio.sys [33752 2014-09-26] (DaShen Development Team)
S3 DrmCAudio; C:\Windows\System32\drivers\DrmCAudio.sys [36064 2014-07-28] (Windows (R) Win 7 DDK provider)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [264040 2015-09-23] (ESET)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241880 2015-03-10] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [186784 2015-09-23] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [142976 2015-10-07] (ESET)
R1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [206312 2015-09-23] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [52872 2015-09-23] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [69840 2015-09-23] (ESET)
S2 Hardlock; C:\Windows\system32\drivers\hardlock.sys [296448 2005-06-14] (Aladdin Knowledge Systems Ltd.) [File not signed]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-26] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2015-12-01] (Secunia)
R1 rsutils; C:\Windows\System32\DRIVERS\rsutils.sys [71760 2015-04-09] (Beijing Rising Information Technology Co., Ltd.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2015-05-29] () [File not signed]
R0 sysmon; C:\Windows\System32\DRIVERS\sysmon.sys [119256 2015-04-30] (Beijing Rising Information Technology Co., Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42088 2016-01-13] (Anchorfree Inc.)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
U3 ae5hdu2l; C:\Windows\System32\Drivers\ae5hdu2l.sys [0 ] (Microsoft Corporation) <==== ATTENTION (zero size file/folder)
S3 cleanhlp; \??\M:\EEK\bin\cleanhlp64.sys [X]
S3 cpuz134; \??\C:\Users\ERWINR~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 OSFMount; \??\C:\Users\Erwin Rauter\Desktop\bin\OSFMount.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2016-01-26 11:42 - 2016-01-26 11:45 - 00000000 ____D () C:\FRST
2016-01-25 14:43 - 2016-01-25 14:43 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Alte Firefox-Daten
2016-01-25 13:33 - 2016-01-26 10:21 - 00000112 _____ () C:\Windows\setupact.log
2016-01-25 13:33 - 2016-01-25 13:33 - 00000000 _____ () C:\Windows\setuperr.log
2016-01-25 11:13 - 2016-01-25 11:13 - 00001065 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-25 09:15 - 2016-01-25 09:15 - 00000000 ____D () C:\Users\Erwin%20Rauter
2016-01-25 09:02 - 2016-01-25 09:02 - 00000000 ____D () C:\ProgramData\Rising
2016-01-22 11:59 - 2016-01-22 11:59 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\CrashRpt
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D () C:\ProgramData\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D () C:\Program Files (x86)\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotspot Shield
2016-01-20 13:29 - 2016-01-20 13:29 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Fifa mod 16
2016-01-20 11:29 - 2016-01-20 11:29 - 00000000 ____D () C:\ProgramData\Microsoft DNX
2016-01-20 11:15 - 2015-12-21 10:12 - 00037368 _____ () C:\Users\Erwin Rauter\Documents\igoproxy64.exe
2016-01-20 11:13 - 2016-01-20 11:16 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Code
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D () C:\Users\Erwin Rauter\.vscode
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D () C:\Program Files (x86)\Windows Kits
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D () C:\Program Files (x86)\Microsoft SDKs
2016-01-19 10:54 - 2016-01-19 10:54 - 00001701 _____ () C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2016-01-19 10:54 - 2016-01-19 10:54 - 00000000 ____D () C:\ProgramData\BlueStacksGameManager
2016-01-19 10:52 - 2016-01-19 10:53 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2016-01-19 10:48 - 2016-01-19 10:48 - 00000000 ____D () C:\ProgramData\Buhl Data Service GmbH
2016-01-19 10:44 - 2016-01-19 10:44 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\Bluestacks
2016-01-18 12:25 - 2016-01-20 11:18 - 00000000 ____D () C:\Users\Erwin Rauter\Documents\My Cheat Tables
2016-01-18 12:25 - 2016-01-18 12:25 - 00000716 _____ () C:\Users\Erwin Rauter\Desktop\Cheat Engine.lnk
2016-01-18 12:25 - 2016-01-18 12:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.5
2016-01-17 14:06 - 2016-01-17 14:05 - 00301764 _____ ( ) C:\Users\Erwin Rauter\Downloads\Boom_Beach_MOD_v22_69_1_ipa [1].exe
2016-01-16 12:00 - 2016-01-16 12:00 - 00000345 _____ () C:\Users\Erwin Rauter\Documents\Laufwerk D.txt
2016-01-16 11:54 - 2016-01-16 11:54 - 00000824 _____ () C:\Users\Erwin Rauter\Documents\Disk errors.txt
2016-01-16 11:49 - 2016-01-16 11:49 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D () C:\Program Files (x86)\DiskBoss
2016-01-13 23:43 - 2016-01-13 23:43 - 00042088 _____ (Anchorfree Inc.) C:\Windows\system32\Drivers\taphss6.sys
2016-01-13 11:26 - 2016-01-13 11:26 - 00000000 ____D () C:\Program Files\SAMSUNG
2016-01-13 11:24 - 2016-01-13 11:24 - 00000000 ____D () C:\Users\Erwin Rauter\Downloads\Samsung_GALAXY_S4_GT_I9500
2016-01-13 11:24 - 2016-01-13 11:24 - 00000000 ____D () C:\ProgramData\Samsung
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Coolmuster
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D () C:\Program Files (x86)\Coolmuster
2016-01-13 11:23 - 2016-01-13 11:24 - 15458962 _____ () C:\Users\Erwin Rauter\Downloads\Samsung_GALAXY_S4_GT_I9500.zip
2016-01-13 11:19 - 2016-01-13 11:19 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Minions Electro musik
2016-01-13 09:56 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 09:56 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 09:56 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 09:54 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 09:54 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 09:53 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 09:53 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 09:53 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 09:53 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 09:53 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 09:53 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 09:53 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 09:53 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 09:53 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 09:53 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 09:53 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 09:53 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 09:53 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 09:53 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 09:53 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 09:53 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 09:53 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 09:53 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 09:53 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 09:53 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 09:53 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 09:53 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 09:53 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 09:53 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 09:53 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 09:52 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 09:52 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 09:52 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 09:52 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 09:52 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 09:52 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 09:52 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 09:52 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 09:52 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 08:49 - 2016-01-13 08:49 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\Logitech® Webcam-Software
2016-01-13 08:45 - 2016-01-13 08:45 - 00000000 ____D () C:\ProgramData\LogiShrd
2016-01-13 08:44 - 2016-01-13 08:44 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Leadertech
2016-01-13 08:43 - 2016-01-13 08:44 - 00000000 ____D () C:\Program Files (x86)\Logitech
2016-01-13 08:43 - 2016-01-13 08:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-12 12:38 - 2016-01-12 12:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-01-12 12:33 - 2016-01-18 13:42 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Skype
2016-01-12 12:33 - 2016-01-12 12:38 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\Skype
2016-01-12 12:32 - 2016-01-12 12:38 - 00000000 ____D () C:\ProgramData\Skype
2016-01-11 17:29 - 2016-01-11 17:45 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Selbstauskunft Johannes-R. Becherstr 56 Potsdam 14478
2016-01-11 16:48 - 2016-01-11 16:48 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 11:30 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-01-08 11:30 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-01-08 11:30 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-01-08 11:30 - 2015-10-08 20:13 - 00419928 _____ () C:\Windows\SysWOW64\locale.nls
2016-01-08 11:30 - 2015-10-08 19:52 - 00419928 _____ () C:\Windows\system32\locale.nls
2016-01-08 11:29 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-07 06:26 - 2016-01-07 06:26 - 00115072 _____ () C:\Users\Erwin Rauter\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-07 06:24 - 2016-01-13 13:12 - 05064024 _____ () C:\Windows\system32\FNTCACHE.DAT
2016-01-04 22:33 - 2016-01-04 22:33 - 00000000 ____D () C:\Users\Erwin Rauter\Tracing
2016-01-04 22:32 - 2016-01-12 12:38 - 00000000 ___RD () C:\Program Files (x86)\Skype
2016-01-01 19:36 - 2016-01-01 19:36 - 00002295 _____ () C:\Users\Erwin Rauter\Desktop\Chrome App Launcher.lnk

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2016-01-26 11:45 - 2015-05-26 08:36 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Trojaner-Software
2016-01-26 11:40 - 2015-10-11 12:29 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-26 10:54 - 2015-05-29 00:16 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-26 10:40 - 2015-10-11 12:29 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-26 10:36 - 2015-06-19 12:22 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2016-01-26 10:36 - 2009-07-14 05:45 - 00031872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-26 10:36 - 2009-07-14 05:45 - 00031872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-26 10:31 - 2014-09-18 12:18 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\Adobe
2016-01-26 10:30 - 2015-08-18 12:37 - 01728621 _____ () C:\Windows\WindowsUpdate.log
2016-01-26 10:27 - 2011-04-12 08:43 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2016-01-26 10:27 - 2011-04-12 08:43 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2016-01-26 10:27 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2016-01-26 10:21 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2016-01-25 15:08 - 2015-08-18 11:34 - 00000000 ____D () C:\AdwCleaner
2016-01-25 15:08 - 2015-06-15 12:54 - 00000000 ____D () C:\ProgramData\Origin
2016-01-25 11:30 - 2013-10-02 11:15 - 00000000 ____D () C:\Program Files (x86)\Google
2016-01-25 11:13 - 2015-11-03 01:04 - 00000000 ____D () C:\Program Files (x86)\Secunia
2016-01-25 11:02 - 2015-06-13 13:33 - 00615936 _____ () C:\Users\Erwin Rauter\Desktop\Patrick _Juni.xls
2016-01-25 09:37 - 2014-04-09 23:54 - 00000000 ____D () C:\ProgramData\Package Cache
2016-01-25 09:36 - 2015-05-29 00:46 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2016-01-25 09:23 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2016-01-25 09:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2016-01-25 09:03 - 2015-12-14 18:20 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\CrashDumps
2016-01-24 13:21 - 2015-08-01 13:06 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\GanymedeNet
2016-01-23 13:50 - 2015-09-29 09:29 - 00000946 _____ () C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-01-22 23:15 - 2015-05-28 23:45 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Vip Verkehrsunternehmen
2016-01-21 15:36 - 2013-09-27 11:36 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-21 15:36 - 2013-09-27 11:36 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 11:13 - 2013-09-22 13:26 - 00000000 ____D () C:\Users\Erwin Rauter
2016-01-20 10:45 - 2013-09-22 14:29 - 01593956 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2016-01-20 07:37 - 2015-05-29 09:12 - 00000000 ____D () C:\ProgramData\Oracle
2016-01-20 07:36 - 2015-11-25 08:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-20 07:36 - 2015-10-28 11:54 - 00000000 ____D () C:\Program Files (x86)\Java
2016-01-20 07:34 - 2015-08-26 21:31 - 00000000 ____D () C:\Users\Erwin Rauter\.oracle_jre_usage
2016-01-20 07:33 - 2015-11-25 08:14 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-19 10:59 - 2015-03-23 20:39 - 00000000 ___RD () C:\Users\Erwin Rauter\Desktop\Spiele
2016-01-19 10:54 - 2015-11-07 02:26 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2016-01-19 10:53 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2016-01-19 10:48 - 2014-02-03 16:08 - 00000559 _____ () C:\Windows\wiso.ini
2016-01-19 10:48 - 2014-02-03 16:07 - 00000000 ____D () C:\Program Files (x86)\WISO
2016-01-19 10:48 - 2013-09-22 13:39 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2016-01-18 10:24 - 2015-09-30 08:16 - 00000000 _____ () C:\Windows\system32\Drivers\lvuvc.hs
2016-01-13 13:27 - 2013-09-22 13:26 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\VirtualStore
2016-01-13 13:11 - 2014-12-18 22:00 - 00000000 ____D () C:\Windows\system32\appraiser
2016-01-13 13:11 - 2014-05-03 14:37 - 00000000 ___SD () C:\Windows\system32\CompatTel
2016-01-13 10:11 - 2015-10-27 15:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-13 10:11 - 2013-09-22 15:38 - 00000000 ____D () C:\ProgramData\Microsoft Help
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 10:09 - 2015-05-29 00:47 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-13 10:09 - 2013-09-24 09:17 - 00000000 ____D () C:\Windows\system32\MRT
2016-01-13 10:05 - 2013-09-24 09:17 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-13 10:04 - 2009-07-14 03:34 - 00000478 _____ () C:\Windows\win.ini
2016-01-13 08:44 - 2015-09-30 08:16 - 00011163 _____ () C:\Windows\system32\lvcoinst.log
2016-01-13 08:44 - 2015-09-30 08:16 - 00000000 ____D () C:\Program Files\Common Files\logishrd
2016-01-13 07:34 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2016-01-13 07:21 - 2015-09-21 15:58 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-13 07:21 - 2015-05-22 16:40 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-12 12:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2016-01-12 08:57 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-12 08:55 - 2015-05-25 20:47 - 00000000 ____D () C:\Program Files (x86)\Steam
2016-01-12 08:43 - 2015-06-16 13:18 - 00000000 ____D () C:\ProgramData\NVIDIA
2016-01-11 17:07 - 2015-05-26 13:04 - 00000000 ____D () C:\ProgramData\Kodak
2016-01-10 12:31 - 2015-05-25 18:56 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-09 19:36 - 2015-12-26 15:09 - 00000720 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-09 14:01 - 2015-06-03 11:31 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Nitro PDF
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD () C:\Windows\system32\GWX
2016-01-08 11:34 - 2015-12-17 10:07 - 00000000 ____D () C:\Temp
2016-01-07 06:23 - 2015-11-03 01:18 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\Wise Disk Cleaner
2016-01-07 06:20 - 2015-12-20 09:03 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\Dokumente Paddy & Becca Handy
2016-01-05 08:30 - 2013-09-22 15:16 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\TS3Client
2016-01-05 08:09 - 2015-05-29 00:01 - 00000000 ____D () C:\Users\Erwin Rauter\Desktop\GEZ Dokumente
2016-01-03 13:12 - 2015-05-25 19:52 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\TeamViewer
2015-12-31 20:26 - 2015-12-17 10:10 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Local\HTC MediaHub
2015-12-27 13:40 - 2015-11-07 00:32 - 00000000 ____D () C:\Users\Erwin Rauter\AppData\Roaming\AllDup

==================== Files in the root of some directories =======

2015-08-13 17:30 - 2015-08-13 17:30 - 0000132 _____ () C:\Users\Erwin Rauter\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-12-06 12:38 - 2015-12-19 12:32 - 0000236 _____ () C:\Users\Erwin Rauter\AppData\Local\LaunchHomeCenter.log
2014-08-11 18:19 - 2014-08-11 18:19 - 0001499 _____ () C:\Users\Erwin Rauter\AppData\Local\recently-used.xbel
2015-06-03 13:01 - 2015-06-03 13:01 - 0000003 _____ () C:\Users\Erwin Rauter\AppData\Local\updater.log
2015-06-03 13:01 - 2015-06-03 13:01 - 0000424 _____ () C:\Users\Erwin Rauter\AppData\Local\UserProducts.xml
2014-10-11 18:01 - 2014-10-11 18:01 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-07-12 08:10 - 2015-07-12 08:10 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-12-06 12:25

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Geändert von cosinus (26.01.2016 um 11:51 Uhr) Grund: war im falschen Bereich und enthielt ein Vollzitat

Alt 26.01.2016, 11:52   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Zitat:
(ATTENTION: ====> FRST version is 321 days old and could be outdated)
hi, so wird das nix, du musst unsere Tool immer neu runterladen.

Logs deiner Virenscanner sind auch zu posten.
__________________

__________________

Alt 27.01.2016, 10:24   #3
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



sop Aktuelle version Watsh hier
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-01-2016
durchgeführt von Erwin Rauter (Administrator) auf ERWINRAUTER-PC (27-01-2016 10:17:18)
Gestartet von C:\Users\Erwin Rauter\Desktop\Trojaner-Software
Geladene Profile: Erwin Rauter (Verfügbare Profile: Erwin Rauter)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\HSSCP.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\af_proxy_cmd.exe
(Mozilla Corporation) J:\Programme\firefox\firefox.exe
() C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBWMgr.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\FBW.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) J:\Programme\firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291128 2013-03-06] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {4c5b75ae-0cee-11e5-8863-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa357-069f-11e5-beed-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa363-069f-11e5-beed-94de8078d8c9} - M:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {d63502d2-0b77-11e5-8182-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {e48dea03-058f-11e5-8a77-94de8078d8c9} - Y:\Install.cmd
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
Startup: C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2015-10-26]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyEnable: [S-1-5-21-141813220-702416289-704634490-1000] => Proxy ist aktiviert.
ProxyServer: [S-1-5-21-141813220-702416289-704634490-1000] => http=127.0.0.1:8555;https=127.0.0.1:8555
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{74AF56C7-643C-47DE-BAE9-280809EF33F6}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{9643A800-4B44-410A-85FA-9B5354260997}: [DhcpNameServer] 62.117.1.25 89.16.129.25

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-141813220-702416289-704634490-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> {098D45D9-B4B8-4A49-9BF2-64F6526B5167} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Office 2015\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Office 2015\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-20] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-20] (Oracle Corporation)
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Office 2015\Office15\MSOSB.DLL [2015-02-17] (Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\OFFICE~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-21] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @ganymede/GanymedeNetPlugin,version=1.0 -> C:\Program Files (x86)\Ganymede\Plugins\npganymedenet.dll [2015-07-15] ( )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll [2013-07-26] (Nitro PDF)
FF Plugin-x32: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-11-18] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\Users\Erwin Rauter\AppData\Roaming\Visan\plugins\npRLSecurePluginLayer.dll [2011-05-13] (RocketLife, LLP)
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-26] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: GlassMyFox - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\GlassMyFox@ArisT2_Noia4dev.xpi [2016-01-25]
FF Extension: YouTube Unblocker - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\youtubeunblocker@unblocker.yt [2016-01-27]
FF Extension: YouTube Unblocker - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\youtubeunblocker__web@unblocker.yt [2016-01-27]
FF Extension: Adblock Plus - C:\Users\Erwin Rauter\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-25]
StartMenuInternet: FIREFOX.EXE - J:\Programme\firefox\firefox.exe

Chrome: 
=======
CHR DefaultSearchURL: Profile 1 -> hxxp://bundesliga-streams.net/
CHR Profile: C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-10-11]
CHR Extension: (Google Docs) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-10-11]
CHR Extension: (Google Drive) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-28]
CHR Extension: (YouTube) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-11]
CHR Extension: (Google-Suche) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (ARC Welder) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2016-01-01]
CHR Extension: (Google Tabellen) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-10-11]
CHR Extension: (Google Docs Offline) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-12-10]
CHR Extension: (ARC Welder) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2016-01-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-11]
CHR Extension: (Google Mail) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-11]
CHR Profile: C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Docs) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2016-01-19]
CHR Extension: (Google Drive) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-19]
CHR Extension: (YouTube) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-19]
CHR Extension: (Google-Suche) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-19]
CHR Extension: (Google Docs Offline) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-01-19]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-01-16]
CHR Extension: (Google Mail) - C:\Users\Erwin Rauter\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-19]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [680112 2015-07-22] (Adobe Systems Incorporated)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S4 BBGate; J:\Programme\BBGate.exe [532480 2011-12-06] (VOLKSWAGEN AG) [Datei ist nicht signiert]
S4 BBGate-HTTPD; J:\Programme\Apache.exe [20480 2011-12-06] () [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [433688 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413208 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [859672 2016-01-07] (BlueStack Systems, Inc.)
S4 DiskBoss Service; C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [122880 2016-01-12] () [Datei ist nicht signiert]
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2505472 2015-10-09] (ESET)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
S3 GSService; C:\Windows\SysWOW64\GSService.exe [444640 2014-07-28] ()
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [2134736 2016-01-13] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96600 2016-01-13] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [864976 2016-01-13] (AnchorFree Inc.)
S4 HTCMonitorService; J:\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
S4 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [Datei ist nicht signiert]
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
S4 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S3 Origin Client Service; J:\EA Orgin\Origin\OriginClientService.exe [2104840 2015-12-21] (Electronic Arts)
S4 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-11-19] ()
S4 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1572056 2015-12-01] (Secunia)
S4 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [839384 2015-12-01] (Secunia)
S4 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [275968 2007-05-28] (Rocket Division Software) [Datei ist nicht signiert]
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-01-07] (BlueStack Systems)
R3 DaShenAudio_simple; C:\Windows\System32\drivers\DaShenAudio.sys [33752 2014-09-26] (DaShen Development Team)
S3 DrmCAudio; C:\Windows\System32\drivers\DrmCAudio.sys [36064 2014-07-28] (Windows (R) Win 7 DDK provider)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [264040 2015-09-23] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241880 2015-03-10] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [186784 2015-09-23] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [142976 2015-10-07] (ESET)
R1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [206312 2015-09-23] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [52872 2015-09-23] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [69840 2015-09-23] (ESET)
S2 Hardlock; C:\Windows\system32\drivers\hardlock.sys [296448 2005-06-14] (Aladdin Knowledge Systems Ltd.) [Datei ist nicht signiert]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-27] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2015-12-01] (Secunia)
R1 rsutils; C:\Windows\System32\DRIVERS\rsutils.sys [71760 2015-04-09] (Beijing Rising Information Technology Co., Ltd.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2015-05-29] () [Datei ist nicht signiert]
R0 sysmon; C:\Windows\System32\DRIVERS\sysmon.sys [119256 2015-04-30] (Beijing Rising Information Technology Co., Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42088 2016-01-13] (Anchorfree Inc.)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
U3 atuay604; C:\Windows\System32\Drivers\atuay604.sys [0 ] (Microsoft Corporation) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 cleanhlp; \??\M:\EEK\bin\cleanhlp64.sys [X]
S3 cpuz134; \??\C:\Users\ERWINR~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 OSFMount; \??\C:\Users\Erwin Rauter\Desktop\bin\OSFMount.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-27 09:45 - 2016-01-27 09:45 - 00035947 _____ C:\Users\Erwin Rauter\Desktop\zoek-results27.01.2016.txt
2016-01-27 09:40 - 2016-01-27 09:40 - 00000000 ____D C:\zoek_backup
2016-01-26 11:47 - 2016-01-26 11:47 - 00076278 _____ C:\Users\Erwin Rauter\Desktop\FRST 26.01.2016.txt
2016-01-26 11:42 - 2016-01-27 10:17 - 00000000 ____D C:\FRST
2016-01-25 14:43 - 2016-01-25 14:43 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Alte Firefox-Daten
2016-01-25 11:13 - 2016-01-25 11:13 - 00001065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-25 09:15 - 2016-01-25 09:15 - 00000000 ____D C:\Users\Erwin%20Rauter
2016-01-25 09:02 - 2016-01-25 09:02 - 00000000 ____D C:\ProgramData\Rising
2016-01-22 11:59 - 2016-01-22 11:59 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\CrashRpt
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\ProgramData\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\Program Files (x86)\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotspot Shield
2016-01-21 15:44 - 2016-01-21 15:44 - 00689441 _____ C:\Users\Erwin Rauter\Desktop\2014-12-15-gutachten-medien(1).pdf
2016-01-20 13:29 - 2016-01-20 13:29 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Fifa mod 16
2016-01-20 11:29 - 2016-01-20 11:29 - 00000000 ____D C:\ProgramData\Microsoft DNX
2016-01-20 11:15 - 2015-12-21 10:12 - 00037368 _____ C:\Users\Erwin Rauter\Documents\igoproxy64.exe
2016-01-20 11:13 - 2016-01-20 11:16 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Code
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\Users\Erwin Rauter\.vscode
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-01-19 10:54 - 2016-01-19 10:54 - 00001701 _____ C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2016-01-19 10:54 - 2016-01-19 10:54 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2016-01-19 10:52 - 2016-01-19 10:53 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2016-01-19 10:48 - 2016-01-19 10:48 - 00000000 ____D C:\ProgramData\Buhl Data Service GmbH
2016-01-19 10:44 - 2016-01-19 10:44 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\Bluestacks
2016-01-18 12:25 - 2016-01-20 11:18 - 00000000 ____D C:\Users\Erwin Rauter\Documents\My Cheat Tables
2016-01-18 12:25 - 2016-01-18 12:25 - 00000716 _____ C:\Users\Erwin Rauter\Desktop\Cheat Engine.lnk
2016-01-18 12:25 - 2016-01-18 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.5
2016-01-16 12:00 - 2016-01-16 12:00 - 00000345 _____ C:\Users\Erwin Rauter\Documents\Laufwerk D.txt
2016-01-16 11:54 - 2016-01-16 11:54 - 00000824 _____ C:\Users\Erwin Rauter\Documents\Disk errors.txt
2016-01-16 11:49 - 2016-01-16 11:49 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\Program Files (x86)\DiskBoss
2016-01-13 23:43 - 2016-01-13 23:43 - 00042088 _____ (Anchorfree Inc.) C:\Windows\system32\Drivers\taphss6.sys
2016-01-13 11:26 - 2016-01-13 11:26 - 00000000 ____D C:\Program Files\SAMSUNG
2016-01-13 11:24 - 2016-01-13 11:24 - 00000000 ____D C:\ProgramData\Samsung
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Coolmuster
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Program Files (x86)\Coolmuster
2016-01-13 11:19 - 2016-01-13 11:19 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Minions Electro musik
2016-01-13 09:56 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 09:56 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 09:56 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 09:54 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 09:54 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 09:53 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 09:53 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 09:53 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 09:53 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 09:53 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 09:53 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 09:53 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 09:53 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 09:53 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 09:53 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 09:53 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 09:53 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 09:53 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 09:53 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 09:53 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 09:53 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 09:53 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 09:53 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 09:53 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 09:53 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 09:53 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 09:53 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 09:53 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 09:53 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 09:53 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 09:52 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 09:52 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 09:52 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 09:52 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 09:52 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 09:52 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 09:52 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 09:52 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 09:52 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 08:49 - 2016-01-13 08:49 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\Logitech® Webcam-Software
2016-01-13 08:45 - 2016-01-13 08:45 - 00000000 ____D C:\ProgramData\LogiShrd
2016-01-13 08:44 - 2016-01-13 08:44 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Leadertech
2016-01-13 08:43 - 2016-01-13 08:44 - 00000000 ____D C:\Program Files (x86)\Logitech
2016-01-13 08:43 - 2016-01-13 08:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-12 12:38 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-01-12 12:33 - 2016-01-18 13:42 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Skype
2016-01-12 12:33 - 2016-01-12 12:38 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\Skype
2016-01-12 12:32 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Skype
2016-01-11 17:29 - 2016-01-11 17:45 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Selbstauskunft Johannes-R. Becherstr 56 Potsdam 14478
2016-01-11 16:48 - 2016-01-11 16:48 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 11:30 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-01-08 11:30 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-01-08 11:30 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-01-08 11:30 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2016-01-08 11:30 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2016-01-08 11:29 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-07 06:26 - 2016-01-07 06:26 - 00115072 _____ C:\Users\Erwin Rauter\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-07 06:24 - 2016-01-13 13:12 - 05064024 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-04 22:33 - 2016-01-04 22:33 - 00000000 ____D C:\Users\Erwin Rauter\Tracing
2016-01-04 22:32 - 2016-01-12 12:38 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-01-01 19:36 - 2016-01-01 19:36 - 00002295 _____ C:\Users\Erwin Rauter\Desktop\Chrome App Launcher.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-27 10:14 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-27 10:14 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-27 10:12 - 2011-04-12 08:43 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-01-27 10:12 - 2011-04-12 08:43 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-01-27 10:12 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-27 10:12 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-27 10:06 - 2015-10-11 12:29 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-27 10:06 - 2015-05-29 00:16 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-27 10:06 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-27 10:06 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2016-01-27 09:42 - 2015-12-14 18:20 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\CrashDumps
2016-01-27 09:40 - 2015-10-11 12:29 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-27 09:40 - 2015-05-26 08:36 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Trojaner-Software
2016-01-27 08:13 - 2015-06-19 12:22 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-01-27 08:09 - 2014-09-18 12:18 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\Adobe
2016-01-25 15:08 - 2015-08-18 11:34 - 00000000 ____D C:\AdwCleaner
2016-01-25 15:08 - 2015-06-15 12:54 - 00000000 ____D C:\ProgramData\Origin
2016-01-25 11:30 - 2013-10-02 11:15 - 00000000 ____D C:\Program Files (x86)\Google
2016-01-25 11:13 - 2015-11-03 01:04 - 00000000 ____D C:\Program Files (x86)\Secunia
2016-01-25 11:02 - 2015-06-13 13:33 - 00615936 _____ C:\Users\Erwin Rauter\Desktop\Patrick _Juni.xls
2016-01-25 09:37 - 2014-04-09 23:54 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-25 09:36 - 2015-05-29 00:46 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-01-25 09:23 - 2015-05-29 00:46 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-25 09:23 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-01-25 09:22 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-01-24 13:21 - 2015-08-01 13:06 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\GanymedeNet
2016-01-23 13:50 - 2015-09-29 09:29 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-01-22 23:15 - 2015-05-28 23:45 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Vip Verkehrsunternehmen
2016-01-21 15:36 - 2013-09-27 11:36 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-21 15:36 - 2013-09-27 11:36 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 11:13 - 2013-09-22 13:26 - 00000000 ____D C:\Users\Erwin Rauter
2016-01-20 10:45 - 2013-09-22 14:29 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-01-20 07:37 - 2015-05-29 09:12 - 00000000 ____D C:\ProgramData\Oracle
2016-01-20 07:36 - 2015-11-25 08:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-20 07:36 - 2015-10-28 11:54 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-20 07:34 - 2015-08-26 21:31 - 00000000 ____D C:\Users\Erwin Rauter\.oracle_jre_usage
2016-01-20 07:33 - 2015-11-25 08:14 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-19 10:59 - 2015-03-23 20:39 - 00000000 ___RD C:\Users\Erwin Rauter\Desktop\Spiele
2016-01-19 10:54 - 2015-11-07 02:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-01-19 10:53 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Public\Libraries
2016-01-19 10:48 - 2014-02-03 16:08 - 00000559 _____ C:\Windows\wiso.ini
2016-01-19 10:48 - 2014-02-03 16:07 - 00000000 ____D C:\Program Files (x86)\WISO
2016-01-19 10:48 - 2013-09-22 13:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-01-18 10:24 - 2015-09-30 08:16 - 00000000 _____ C:\Windows\system32\Drivers\lvuvc.hs
2016-01-13 13:27 - 2013-09-22 13:26 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\VirtualStore
2016-01-13 13:11 - 2014-12-18 22:00 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-13 13:11 - 2014-05-03 14:37 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 10:11 - 2015-10-27 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-13 10:11 - 2013-09-22 15:38 - 00000000 ____D C:\ProgramData\Microsoft Help
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 10:09 - 2015-05-29 00:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-13 10:09 - 2013-09-24 09:17 - 00000000 ____D C:\Windows\system32\MRT
2016-01-13 10:05 - 2013-09-24 09:17 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-13 10:04 - 2009-07-14 03:34 - 00000478 _____ C:\Windows\win.ini
2016-01-13 08:44 - 2015-09-30 08:16 - 00000000 ____D C:\Program Files\Common Files\logishrd
2016-01-13 07:34 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-13 07:21 - 2015-09-21 15:58 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-13 07:21 - 2015-05-22 16:40 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-12 12:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Help
2016-01-12 08:57 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-12 08:55 - 2015-05-25 20:47 - 00000000 ____D C:\Program Files (x86)\Steam
2016-01-12 08:43 - 2015-06-16 13:18 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-11 17:07 - 2015-05-26 13:04 - 00000000 ____D C:\ProgramData\Kodak
2016-01-10 12:31 - 2015-05-25 18:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-09 19:36 - 2015-12-26 15:09 - 00000720 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-09 14:01 - 2015-06-03 11:31 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Nitro PDF
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\system32\GWX
2016-01-08 11:34 - 2015-12-17 10:07 - 00000000 ____D C:\Temp
2016-01-07 06:23 - 2015-11-03 01:18 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\Wise Disk Cleaner
2016-01-07 06:20 - 2015-12-20 09:03 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\Dokumente Paddy & Becca Handy
2016-01-05 08:30 - 2013-09-22 15:16 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\TS3Client
2016-01-05 08:09 - 2015-05-29 00:01 - 00000000 ____D C:\Users\Erwin Rauter\Desktop\GEZ Dokumente
2016-01-03 13:12 - 2015-05-25 19:52 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Roaming\TeamViewer
2015-12-31 20:26 - 2015-12-17 10:10 - 00000000 ____D C:\Users\Erwin Rauter\AppData\Local\HTC MediaHub

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-08-13 17:30 - 2015-08-13 17:30 - 0000132 _____ () C:\Users\Erwin Rauter\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-12-06 12:38 - 2015-12-19 12:32 - 0000236 _____ () C:\Users\Erwin Rauter\AppData\Local\LaunchHomeCenter.log
2014-08-11 18:19 - 2014-08-11 18:19 - 0001499 _____ () C:\Users\Erwin Rauter\AppData\Local\recently-used.xbel
2015-06-03 13:01 - 2015-06-03 13:01 - 0000003 _____ () C:\Users\Erwin Rauter\AppData\Local\updater.log
2015-06-03 13:01 - 2015-06-03 13:01 - 0000424 _____ () C:\Users\Erwin Rauter\AppData\Local\UserProducts.xml
2014-10-11 18:01 - 2014-10-11 18:01 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-07-12 08:10 - 2015-07-12 08:10 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-06 12:25

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 27.01.2016, 10:30   #4
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Addition.txtFRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-01-2016
durchgeführt von ... (2016-01-27 10:19:37)
Gestartet von C:\Users\...\Desktop\Trojaner-Software
Windows 7 Professional Service Pack 1 (X64) (2013-09-22 12:26:45)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-141813220-702416289-704634490-500 - Administrator - Disabled)
... (S-1-5-21-141813220-702416289-704634490-1000 - Administrator - Enabled) => C:\Users...
Gast (S-1-5-21-141813220-702416289-704634490-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-141813220-702416289-704634490-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 15.05 beta x64 (HKLM\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.6 64-bit (HKLM\...\{D19E99C2-6D9D-4075-B446-B4387EAF70A5}) (Version: 5.6.0 - Adobe Systems Incorporated)
aioscnnr (x32 Version: 5.8.10.0 - Your Company Name) Hidden
aioscnnr (x32 Version: 7.6.13.10 - Your Company Name) Hidden
AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: 1.31 - Ubisoft)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 6.1.2.0 - Auslogics Labs Pty Ltd)
Battleship Missouri 3D Screensaver 1.0 (HKLM-x32\...\Battleship Missouri 3D Screensaver_is1) (Version: 1.0 - 3Planesoft)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
BlueStacks App Player (HKLM-x32\...\{4047E0FE-CBD8-4915-BBB1-45F6CBF417AC}) (Version: 2.0.4.5627 - BlueStack Systems, Inc.)
Call of Duty: Ghosts (HKLM-x32\...\Steam App 209160) (Version:  - Infinity Ward)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.13 - Piriform)
center (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
ConTEXT v0.98.6 (HKLM-x32\...\{73E0D3A0-9C30-4F59-ABBF-6233686FB396}_is1) (Version:  - ConTEXT Project Ltd)
DiskBoss 6.4.18 (HKLM-x32\...\DiskBoss) (Version: 6.4.18 - Flexense Computing Systems Ltd.)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{74682D6B-2A0D-4095-902C-BA0BCB496D5D}) (Version: 9.0.318.20 - ESET, spol. s r.o.)
essentials (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
FIFA 16 (HKLM-x32\...\{28FA2805-7992-4A28-844B-040C57204718}) (Version: 1.4.64673.4 - Electronic Arts)
GameDesire-Pool & Snooker (HKLM-x32\...\GameDesire-Pool & Snooker) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.82 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Hotspot Shield 5.1.5 (HKLM-x32\...\HotspotShield) (Version: 5.1.5 - AnchorFree Inc.)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.17.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.64.0 - HTC)
INFERNO (HKLM-x32\...\{72C4453F-FC68-4502-ADA5-4A7A19DDF043}) (Version: 1.2.0.0 - Cooler Master)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.3.72.0 (HKLM\...\PROSetDX) (Version: 18.3.72.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.100 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kodak AIO Printer (Version: 7.8.1.0 - Eastman Kodak Company) Hidden
KODAK All-in-One Software (HKLM-x32\...\{E0F274B7-592B-4669-8FB8-8D9825A09858}) (Version: 7.8.5.2 - Eastman Kodak Company)
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{3c3aafc8-d898-43ec-998f-965ffdae065a}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Mozilla Firefox 43.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.4 (x86 de)) (Version: 43.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.4 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nitro Reader 3 (HKLM\...\{4756C731-B54E-451A-9AF1-86E8AB1BEBBB}) (Version: 3.5.6.5 - Nitro)
Node.js (HKLM\...\{306B313A-3493-4C4C-BA02-5697FF6FF862}) (Version: 0.10.40 - Joyent, Inc. and other Node contributors)
ocr (x32 Version: 6.2.3.50 - Eastman Kodak Company) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.2.10 - Prolific Technology INC)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.3 - Power Software Ltd)
PreReq (x32 Version: 6.2.4.0 - Eastman Kodak Company) Hidden
PrintProjects (HKLM-x32\...\PrintProjects) (Version: 1.0.0.9282 - RocketLife Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.2 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.8 - Rockstar Games)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Secunia PSI (3.0.0.11003) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.11003 - Secunia)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Silent Hunter 4 Wolves of the Pacific (HKLM-x32\...\{0D005F09-A5F4-473B-A901-5735C6AF5628}) (Version: 1.05.0000 - Ubisoft)
Silent Hunter 5 (HKLM-x32\...\{AC61C594-5F86-4BE9-ABAF-763C6A8E2302}) (Version: 1.0.0 - Ubisoft)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Sniper Elite (HKLM-x32\...\Steam App 3700) (Version:  - Rebellion)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Sniper: Ghost Warrior (HKLM-x32\...\Steam App 34830) (Version:  - City Interactive)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-141813220-702416289-704634490-1000\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
Train Simulator 2015 (HKLM-x32\...\Steam App 24010) (Version:  - RailSimulator.com)
Trainz Simulator 12 (HKLM-x32\...\AuranTS2009_is1) (Version:  - Auran)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{5D2260D6-DB16-41DC-915B-A39BF4F66362}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 7.4 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VirtualDJ 8 (HKLM-x32\...\{FD197AE1-0242-4F5E-B8CE-FD5D9D314B84}) (Version: 8.0.2352.0 - Atomix Productions)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
Wise Disk Cleaner 8.86 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 8.86 - WiseCleaner.com, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-141813220-702416289-704634490-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104F92E0-B170-4770-B5D9-35FE7F63366C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {2A22341D-34CE-4CC6-B383-1AC0F509B594} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {301D538C-3671-4C95-A3B9-B61B8EC88125} - System32\Tasks\RsDelayLauncher_{8A34248E-7D35-4832-8378-7659E0B0A380} => C:\PROGRAM FILES (X86)\RISING\RAV\rsdelaylauncher.exe
Task: {35629E26-4ADC-49DC-88F4-45B7E62F1F96} - System32\Tasks\AdobeAAMUpdater-1.0-....-PC-....=> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-22] (Adobe Systems Incorporated)
Task: {3EFA65BB-FA7B-4D64-B5CD-5E6BF77A8A5A} - System32\Tasks\HPCustParticipation HP Photosmart 6520 series => C:\Program Files\HP\HP Photosmart 6520 series\Bin\HPCustPartic.exe
Task: {45BA70F4-E808-4A69-9D5D-35B8A5F4A672} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_19_0_0_245_pepper.exe
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {9CA74B38-07AD-4F80-B1A0-1F3070585328} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {B5169A4A-4ECB-45A2-993D-291A28836B2F} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {C32493CA-A206-4727-AA60-07DCB113DE41} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {C601334B-D184-439C-8E6C-6FC6FD310002} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-12-08] (Piriform Ltd)
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {EF027C46-B2B0-4C07-8E33-57E5CCD4FD38} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {F5BA77D5-E4B2-40BA-B593-46CBB354BF0A} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_19_0_0_245_pepper.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\....\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js command prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files\nodejs\nodevars.bat"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-26 08:40 - 2015-07-22 00:02 - 00803488 ____N () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2010-10-19 08:31 - 2010-10-19 08:31 - 00205312 _____ () C:\Program Files\Netzmanager\NMInfraIS2\driver64\SoftplugLib.DLL
2013-10-15 15:10 - 2013-11-19 23:51 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-12-08 20:25 - 2015-12-08 20:25 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-01-13 23:12 - 2016-01-13 23:12 - 00687840 _____ () C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
2016-01-13 23:31 - 2016-01-13 23:31 - 00261328 _____ () C:\Program Files (x86)\Hotspot Shield\bin\CrashRpt1403.dll
2015-12-15 20:46 - 2015-12-15 20:46 - 00280143 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libidn-11.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 01554920 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libeay32.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 00332254 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libssl32.dll
2016-01-21 15:36 - 2016-01-21 15:36 - 17882304 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:E1C22E3A66F440F1

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxp://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2015-08-27 07:58 - 00001041 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 activate.adobe.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-141813220-702416289-704634490-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\...\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 8.8.8.8 - 62.117.1.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: BstHdAndroidSvc => 3
MSCONFIG\Services: BstHdLogRotatorSvc => 3
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\startupfolder: C:^Users^...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^EOS Utility.lnk => C:\Windows\pss\EOS Utility.lnk.Startup
MSCONFIG\startupfolder: C:^Users^...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk => C:\Windows\pss\Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk.Startup
MSCONFIG\startupfolder: C:^Users^...r^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.Startup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Aeria Ignite => "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
MSCONFIG\startupreg: Aimersoft Helper Compact.exe => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\...\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Conime => %windir%\system32\conime.exe
MSCONFIG\startupreg: EKIJ5000StatusMonitor => C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe
MSCONFIG\startupreg: EKStatusMonitor => C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe
MSCONFIG\startupreg: Lightshot => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: PWRISOVM.EXE => J:\PowerISO\PWRISOVM.EXE -startup
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: vspdfprsrv.exe => C:\Program Files (x86)\Avanquest\PDF Experte 8 Professional\vspdfprsrv.exe --background
MSCONFIG\startupreg: XboxStat => "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{ECC9E358-E4BA-48D6-B535-398572B37E86}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{9A59D3E8-243E-48AC-990E-E4936231BED4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1DCDE9D5-BFB3-4779-AD4D-9EDA6C84562F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{45CF72AE-4AA0-4398-B6D5-91DA5442F53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{0BE62414-DB1D-4B1C-9600-22FD6B4E0BF9}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [UDP Query User{CACEC2ED-67B2-4BAF-B949-D28FC75E9C3C}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [{577E2581-C666-4BFA-BDF4-085B26E09FE1}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{FB8A2CEB-96A0-4F59-94AD-B36BD5AE3E5C}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{1B9AA21B-4A32-4CFE-9FF3-C7322350AA19}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{9CED0CF2-5609-4941-96A9-F89B4BA272E9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{D0EDA8A1-CAA5-425E-9CAB-2561429FB54C}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{6BF1F97A-2F0F-4761-9DE1-FD12C32D7EDA}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{14FD8488-92D6-4EE1-B894-5D154A46BD26}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{7A4D1FF2-D8FF-4DB8-8CE4-6AAD029A6C8D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{B5A38BE5-AC9C-4E74-B73F-97334C1BBAF7}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{E4DF71FA-F86F-42D9-817E-A74F283AD91E}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{156687E3-5FA8-4878-9F6A-9A5A60E71710}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{CED4B79A-1E20-4207-9653-C42DE2C7A4F5}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{67FAEAE1-1FB5-4069-847E-13544AD1CC86}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{FC9BAE57-AC48-4BDB-A982-F219ECAB4E6D}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{838CD79A-6486-4B76-9A57-1C104057D557}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{921B3D42-B234-45E3-BBCE-C1D9B6CBD87C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{E3B771B6-BD19-4B16-8BED-5C41B458EA2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{17E66A82-842E-4D31-998B-4CEEA3651A80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{55E91760-5B8D-42B3-B559-57E763456011}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CABBC8C7-9746-4CB3-A4B2-F1F22061414C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6880CF0E-4AF5-4496-BFB5-8E86E4584EE4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1AB40CB4-25B2-475B-B771-16E82981DCA7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{71AB3FB3-E0F0-4B9A-99DE-8215829A7370}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CB706AC5-0495-4D66-B7F7-E115AD83C4A1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{79E1EDF5-EFC9-4B2A-843E-5AC26BA38669}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F2007593-59D0-478B-8A51-85A636D8EB3C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{16C28508-8CA5-48FE-93D9-2979CA2B2792}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CCA99AEB-30F1-44C0-93A0-13C3F070160F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E42BF9A7-ABB1-4568-9CD7-B5395EE32ABE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{01B29364-BCAC-4AE4-81BC-A83881E5C643}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{87C27B74-79D6-401F-83CD-8C0A914F4ACA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{3D192AC8-A964-4BD4-9794-E08581AA0ABA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{38C9D8F4-7526-4867-82A2-0F530F4B5CB3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{8FEDA8F5-BB4F-4C2E-8EDE-49A5E66FC7A3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{44B0825C-80A2-47FD-94C2-620545D6A93C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{143F260B-2A98-4D23-AA45-37A74A95E389}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C1E2E8FD-6EDD-4F22-99FC-57C9D9B43AC2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{64AE9527-8132-4C86-A9D4-74B634CD1A0A}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{91EAE633-FF07-45BA-AE98-F3DD9E4410F4}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{72D436BD-96AE-4CDC-84C0-BA5445F1CBFD}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CBE36E7D-6E5B-4DDC-8F9F-BE473A7A2130}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{AA87BA03-74EA-4760-B3FA-10F499A93A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{73109BF7-CEFC-40E8-8C7A-7531625371C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{111F3D8B-356F-4CFE-88B5-D6298B5C0FE8}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{FE5A4DB3-02F9-4E99-B6BA-94621E461060}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{AD856B98-95A9-40B9-9716-B28C7317E662}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{B9B74031-BBBA-4408-8F16-061A612A5487}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{C74224F0-03EC-46E1-B5C0-97BD0B1AE80D}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A4000CF1-1498-488B-A098-0878DFD75191}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{46945092-A038-4878-BFCA-D14A8CE941C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{DC045F77-117F-4320-B916-98F0F10886C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{0B22ECD0-FAB2-4643-B54A-6869697B2601}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8012C44A-E37E-47ED-B495-109425452CDE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B92A1669-AD8B-47E9-B155-E2ED5CCE98C2}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{A5CEE2AE-3087-4346-B80C-88062BF1E4BC}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{7ADC49E8-061F-49F9-898D-CC60C985049C}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{5A8D0B73-05CB-4168-817F-9E94B973DDD4}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [TCP Query User{083F5A0C-33EE-4E47-B69E-0B47C4481129}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{122C14CC-EA00-4AC4-A063-5104C30F70EC}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{7F726550-5ACE-4211-98A6-59143A4BFAA1}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{BE9DFE3C-54F7-427F-A8A2-532435EFD8C4}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{52977FA7-9E43-4E93-86D6-1299EC916109}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{7DFC6040-0463-4057-A792-13160BDD76C4}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{AF240077-359D-44A6-9C50-0BB6F2B0A73D}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{D92A69DB-103C-4778-AAF3-EF75DFA7FFEB}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{FBD44CD8-AC39-42E3-BF6E-8C412C3257EF}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [UDP Query User{48637696-C656-47F4-B05C-3EB24ADE1E1A}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [{570DF5EF-3986-492E-B242-37825DFF6B60}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{D89544DE-14AE-4CB6-82BB-58EFCED8DF03}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{0525EF8A-6DC8-4058-868D-B50070A4D293}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{BD81B769-1842-43D3-A9EA-C274DC46115F}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{1CA37B82-0142-4B3A-886A-AE1E15E9FA7F}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{87BF9780-E301-41DD-8EB0-9C5953ABD60D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{3DE675BA-F965-4E49-BA8E-5CAA36E249EC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{62EE491D-737C-40CE-B385-E6B672414806}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{9AD54634-B7F6-465D-BD59-39673B8A3839}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [UDP Query User{5B37B2EB-5822-493F-92D8-3B87F993874D}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [{AA9A2BD1-B1B6-4E62-8B89-A5E0E8F89352}] => (Allow) LPort=5353
FirewallRules: [{A8DF0032-9B48-4C06-BA93-936557460FCC}] => (Allow) LPort=9322
FirewallRules: [{3760F50C-2C37-45A3-89A7-C581606C2F49}] => (Allow) LPort=5353
FirewallRules: [{D924D57D-B69D-42A1-B9A8-5365CD55335A}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{160D4297-C736-4D81-A3A7-D6EC9B5DDEC1}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{A5402AA6-4D29-4AB4-A0C4-DAD39989A9F1}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{C222192F-6D88-43FB-AFE8-B243D71E22B7}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{192D77FB-5956-4B67-B217-C0B636749251}] => (Allow) C:\Program Files\Office 2015\Office15\outlook.exe
FirewallRules: [{1BF5F5E2-71D7-4E32-B25A-FC25695E10A8}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{EA3D44D7-CA2C-4440-825A-698724D5637C}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{286A37E8-B57A-4A67-B1FF-4718091046A0}] => (Allow) LPort=135
FirewallRules: [{B1D5EDE2-567E-4229-896E-8753A4F6943D}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{B48E8653-178C-4CF1-B5C7-4435FAC7A6F5}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{41C49DFE-6113-4798-96A6-7EF87FEFB8BC}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{76E166FF-D0FD-4683-8549-66800B9CF323}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{0FBCBF9B-8EDB-4D2B-A3F9-9179774C95BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{B3D5D36E-960F-454B-B904-549B7231C1B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{888DCC2C-EDA8-482E-B4E4-71EC9F31DC48}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BC7C2E3C-7ED0-4904-8A15-AF3CEA67731E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DF98474C-E1A6-437E-81D2-49F9802A0D6C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{595D67AD-C873-4709-969C-DD0E78A0B41E}] => (Allow) J:\Spiele 2015\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [TCP Query User{42580DCB-84A1-4915-AAF9-B5D983CC9232}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [UDP Query User{22A256ED-8ACE-41FA-83D4-A06606F15D0C}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [{88F138DC-8B3C-4F1E-A6AC-B4B78DD41ED8}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{6D1C9F6A-1B70-4BED-A3CC-961F41A1F3F9}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{948DEB61-A54D-423A-B5F4-28A2000FCA50}] => (Allow) J:\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{9C36661C-7233-4B98-A555-7088908162D7}] => (Allow) LPort=9322
FirewallRules: [{3B94B8E9-3CF9-4A7A-A279-F05476F892B9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{4ABBE358-15C1-4411-8291-9D78ABC34E65}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{15C874A9-DE53-473D-955A-52A457EA8A06}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{B35CDDA2-FF70-4690-ABD4-22A7ABCEAEA4}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{3FA5FDAC-D783-400B-9E5A-897393681FA9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{964E5E70-4B2C-4015-A9D3-47A9E6F00E2C}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{1FBEA04E-F039-450A-80C8-ABA93984CB82}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{106ADA8C-D118-4C85-9A8D-E79A2DF0EBDD}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{3DC3CB0B-7F64-45BF-9E9B-D4CA597419E6}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{16E362F8-6D5A-4D07-958F-647860DC01E5}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{30503B13-04B3-44F6-BB62-60C4F75F0635}] => (Allow) J:\ITunes\Mac handy\iTunes.exe
FirewallRules: [{BE911FB3-F535-496F-87FE-7CDA1C98D3D4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{668976E6-7B1B-44EA-8490-C75D89F06FD7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{ADFEB164-1084-45B1-AFBF-A675B93EE184}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{F7B58A15-6CCE-4BD3-A1D2-041A231A22D1}] => (Block) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{04F2B53A-8C4B-42A2-AB82-FE0C2EA70122}] => (Block) J:\Programme\firefox\firefox.exe
FirewallRules: [{074B7771-15ED-4129-8129-F55B8C0D22FB}] => (Block) C:\Program Files\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{11A2D91E-73C1-4227-B6B7-4B82546A476C}] => (Block) C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{B8E14A74-349F-4A0D-A520-064B5A7CDB34}] => (Block) %SystemRoot%\system32\svchost.exe

==================== Wiederherstellungspunkte =========================

25-01-2016 09:31:19 Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) wird entfernt
25-01-2016 09:32:26 Revo Uninstaller Pro's restore point - Erforderliche Komponenten für SSDT 
25-01-2016 09:34:32 Microsoft SQL Server Data Tools - DEU (14.0.50616.0) wird entfernt
25-01-2016 09:37:05 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506
25-01-2016 09:39:01 Revo Uninstaller Pro's restore point - IIS 10.0 Express
25-01-2016 09:39:20 Removed IIS 10.0 Express
25-01-2016 11:11:37 Revo Uninstaller Pro's restore point - Secunia PSI (3.0.0.11003)
25-01-2016 11:26:20 Revo Uninstaller Pro's restore point - Google Chrome
25-01-2016 11:27:14 Revo Uninstaller Pro's restore point - FreeOCR v5.4
27-01-2016 09:41:54 zoek.exe restore point

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: BlueStacks Hypervisor
Description: BlueStacks Hypervisor
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: BstHdDrv
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/27/2016 10:08:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/27/2016 09:48:34 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/27/2016 09:42:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0x1bac
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/27/2016 09:42:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0xa8c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/27/2016 09:40:05 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/27/2016 08:14:12 AM) (Source: Office Software Protection Platform Service) (EventID: 16385) (User: )
Description: Failed to schedule Software Protection service for re-start at 2016-02-04T08:56:12Z. Error Code: 0x80070490.

Error: (01/27/2016 08:00:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/26/2016 10:36:41 AM) (Source: Office Software Protection Platform Service) (EventID: 16385) (User: )
Description: Failed to schedule Software Protection service for re-start at 2016-02-04T08:56:35Z. Error Code: 0x80070490.

Error: (01/26/2016 10:23:01 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/25/2016 03:23:19 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.


Systemfehler:
=============
Error: (01/27/2016 10:06:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Hardlock" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (01/27/2016 10:06:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BlueStacks Hypervisor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (01/27/2016 07:59:05 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Hardlock" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (01/27/2016 07:58:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BlueStacks Hypervisor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (01/26/2016 10:21:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Hardlock" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (01/26/2016 10:21:12 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BlueStacks Hypervisor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (01/25/2016 05:11:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/25/2016 05:11:07 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\...R~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (01/25/2016 05:11:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (01/25/2016 05:11:06 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\...~1\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


CodeIntegrity:
===================================
  Date: 2016-01-27 10:06:25.332
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 10:06:25.301
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 07:59:05.510
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 07:59:05.479
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-26 10:21:18.691
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-26 10:21:18.675
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 13:33:45.529
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 13:33:45.498
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 11:47:02.013
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 11:47:01.982
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 16342.86 MB
Verfügbarer physikalischer RAM: 13172.52 MB
Summe virtueller Speicher: 32683.93 MB
Verfügbarer virtueller Speicher: 29109.73 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.02 GB) (Free:6.01 GB) NTFS
Drive d: (Musik) (Fixed) (Total:936.58 GB) (Free:69.05 GB) NTFS
Drive j: () (Fixed) (Total:926.44 GB) (Free:558.24 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 66830A53)

Partition: GPT.

========================================================
Disk: 5 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 52425DEB)
Partition 1: (Active) - (Size=936.6 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=926.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---

Zitat:
Zitat von cosinus Beitrag anzeigen
hi, so wird das nix, du musst unsere Tool immer neu runterladen.

Logs deiner Virenscanner sind auch zu posten.

wie soll ich bitte von menien scannern post machen ? wenn ich nicht verstehe was sie da genau sehen wollen ...bzw habe ich keine log daten von
malware byte ect gemacht
da es ehh danach wiederum aufgetreten ist.

Alt 27.01.2016, 10:39   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Zitat:
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
127.0.0.1 na1r.services.adobe.com
127.0.0.1 hlrcv.stage.adobe.com
127.0.0.1 practivate.adobe.com
127.0.0.1 activate.adobe.com
Sehr unschön sowas!!

Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.01.2016, 15:26   #6
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



ich mir mal die host angeguck trotz das die programme nicht drauf sind habe ich es gelöscht und hoffe das die arbeit und mithilfe jetz weiter geht ...danke im vorraus (keine ahnung kann ich nur behaupten das er jetzt sauber ist, da diese gerät vererbt wurde)

neie txt folgt

Addition.txt =>FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-01-2016
durchgeführt von ...(2016-01-27 15:16:32)
Gestartet von C:\Users\...\Desktop\Trojaner-Software
Windows 7 Professional Service Pack 1 (X64) (2013-09-22 12:26:45)
Start-Modus: Safe Mode (minimal)
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-141813220-702416289-704634490-500 - Administrator - Disabled)
... (S-1-5-21-141813220-702416289-704634490-1000 - Administrator - Enabled) => C:\Users\...
Gast (S-1-5-21-141813220-702416289-704634490-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-141813220-702416289-704634490-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 15.05 beta x64 (HKLM\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.6 64-bit (HKLM\...\{D19E99C2-6D9D-4075-B446-B4387EAF70A5}) (Version: 5.6.0 - Adobe Systems Incorporated)
aioscnnr (x32 Version: 5.8.10.0 - Your Company Name) Hidden
aioscnnr (x32 Version: 7.6.13.10 - Your Company Name) Hidden
AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: 1.31 - Ubisoft)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 6.1.2.0 - Auslogics Labs Pty Ltd)
Battleship Missouri 3D Screensaver 1.0 (HKLM-x32\...\Battleship Missouri 3D Screensaver_is1) (Version: 1.0 - 3Planesoft)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
BlueStacks App Player (HKLM-x32\...\{4047E0FE-CBD8-4915-BBB1-45F6CBF417AC}) (Version: 2.0.4.5627 - BlueStack Systems, Inc.)
Call of Duty: Ghosts (HKLM-x32\...\Steam App 209160) (Version:  - Infinity Ward)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.13 - Piriform)
center (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
ConTEXT v0.98.6 (HKLM-x32\...\{73E0D3A0-9C30-4F59-ABBF-6233686FB396}_is1) (Version:  - ConTEXT Project Ltd)
DiskBoss 6.4.18 (HKLM-x32\...\DiskBoss) (Version: 6.4.18 - Flexense Computing Systems Ltd.)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{74682D6B-2A0D-4095-902C-BA0BCB496D5D}) (Version: 9.0.318.20 - ESET, spol. s r.o.)
essentials (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
FIFA 16 (HKLM-x32\...\{28FA2805-7992-4A28-844B-040C57204718}) (Version: 1.4.64673.4 - Electronic Arts)
GameDesire-Pool & Snooker (HKLM-x32\...\GameDesire-Pool & Snooker) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.82 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Hotspot Shield 5.1.5 (HKLM-x32\...\HotspotShield) (Version: 5.1.5 - AnchorFree Inc.)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.17.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.64.0 - HTC)
INFERNO (HKLM-x32\...\{72C4453F-FC68-4502-ADA5-4A7A19DDF043}) (Version: 1.2.0.0 - Cooler Master)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.3.72.0 (HKLM\...\PROSetDX) (Version: 18.3.72.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.100 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kodak AIO Printer (Version: 7.8.1.0 - Eastman Kodak Company) Hidden
KODAK All-in-One Software (HKLM-x32\...\{E0F274B7-592B-4669-8FB8-8D9825A09858}) (Version: 7.8.5.2 - Eastman Kodak Company)
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{3c3aafc8-d898-43ec-998f-965ffdae065a}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Mozilla Firefox 43.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.4 (x86 de)) (Version: 43.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.4 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nitro Reader 3 (HKLM\...\{4756C731-B54E-451A-9AF1-86E8AB1BEBBB}) (Version: 3.5.6.5 - Nitro)
Node.js (HKLM\...\{306B313A-3493-4C4C-BA02-5697FF6FF862}) (Version: 0.10.40 - Joyent, Inc. and other Node contributors)
ocr (x32 Version: 6.2.3.50 - Eastman Kodak Company) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.2.10 - Prolific Technology INC)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.3 - Power Software Ltd)
PreReq (x32 Version: 6.2.4.0 - Eastman Kodak Company) Hidden
PrintProjects (HKLM-x32\...\PrintProjects) (Version: 1.0.0.9282 - RocketLife Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.2 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.8 - Rockstar Games)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Secunia PSI (3.0.0.11003) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.11003 - Secunia)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Silent Hunter 4 Wolves of the Pacific (HKLM-x32\...\{0D005F09-A5F4-473B-A901-5735C6AF5628}) (Version: 1.05.0000 - Ubisoft)
Silent Hunter 5 (HKLM-x32\...\{AC61C594-5F86-4BE9-ABAF-763C6A8E2302}) (Version: 1.0.0 - Ubisoft)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Sniper Elite (HKLM-x32\...\Steam App 3700) (Version:  - Rebellion)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Sniper: Ghost Warrior (HKLM-x32\...\Steam App 34830) (Version:  - City Interactive)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-141813220-702416289-704634490-1000\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
Train Simulator 2015 (HKLM-x32\...\Steam App 24010) (Version:  - RailSimulator.com)
Trainz Simulator 12 (HKLM-x32\...\AuranTS2009_is1) (Version:  - Auran)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{5D2260D6-DB16-41DC-915B-A39BF4F66362}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 7.4 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VirtualDJ 8 (HKLM-x32\...\{FD197AE1-0242-4F5E-B8CE-FD5D9D314B84}) (Version: 8.0.2352.0 - Atomix Productions)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
Wise Disk Cleaner 8.86 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 8.86 - WiseCleaner.com, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-141813220-702416289-704634490-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104F92E0-B170-4770-B5D9-35FE7F63366C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {2A22341D-34CE-4CC6-B383-1AC0F509B594} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {301D538C-3671-4C95-A3B9-B61B8EC88125} - System32\Tasks\RsDelayLauncher_{8A34248E-7D35-4832-8378-7659E0B0A380} => C:\PROGRAM FILES (X86)\RISING\RAV\rsdelaylauncher.exe
Task: {35629E26-4ADC-49DC-88F4-45B7E62F1F96} - System32\Tasks\AdobeAAMUpdater-1.0-...-PC-... => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-22] (Adobe Systems Incorporated)
Task: {3EFA65BB-FA7B-4D64-B5CD-5E6BF77A8A5A} - System32\Tasks\HPCustParticipation HP Photosmart 6520 series => C:\Program Files\HP\HP Photosmart 6520 series\Bin\HPCustPartic.exe
Task: {45BA70F4-E808-4A69-9D5D-35B8A5F4A672} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_19_0_0_245_pepper.exe
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {9CA74B38-07AD-4F80-B1A0-1F3070585328} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {B5169A4A-4ECB-45A2-993D-291A28836B2F} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {C32493CA-A206-4727-AA60-07DCB113DE41} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {C601334B-D184-439C-8E6C-6FC6FD310002} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-12-08] (Piriform Ltd)
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {EF027C46-B2B0-4C07-8E33-57E5CCD4FD38} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {F5BA77D5-E4B2-40BA-B593-46CBB354BF0A} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_19_0_0_245_pepper.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js command prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files\nodejs\nodevars.bat"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-08-26 08:40 - 2015-07-22 00:02 - 00803488 ____N () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:E1C22E3A66F440F1

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="1"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxp://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2016-01-27 15:15 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-141813220-702416289-704634490-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\...\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Datenträger ist nicht mit dem Internet verbunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: BstHdAndroidSvc => 3
MSCONFIG\Services: BstHdLogRotatorSvc => 3
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\startupfolder: C:^Users^...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^EOS Utility.lnk => C:\Windows\pss\EOS Utility.lnk.Startup
MSCONFIG\startupfolder: C:^Users^...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk => C:\Windows\pss\Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk.Startup
MSCONFIG\startupfolder: C:^Users^...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.Startup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Aeria Ignite => "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
MSCONFIG\startupreg: Aimersoft Helper Compact.exe => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\...\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Conime => %windir%\system32\conime.exe
MSCONFIG\startupreg: EKIJ5000StatusMonitor => C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe
MSCONFIG\startupreg: EKStatusMonitor => C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe
MSCONFIG\startupreg: Lightshot => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: PWRISOVM.EXE => J:\PowerISO\PWRISOVM.EXE -startup
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: vspdfprsrv.exe => C:\Program Files (x86)\Avanquest\PDF Experte 8 Professional\vspdfprsrv.exe --background
MSCONFIG\startupreg: XboxStat => "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{ECC9E358-E4BA-48D6-B535-398572B37E86}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{9A59D3E8-243E-48AC-990E-E4936231BED4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1DCDE9D5-BFB3-4779-AD4D-9EDA6C84562F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{45CF72AE-4AA0-4398-B6D5-91DA5442F53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{0BE62414-DB1D-4B1C-9600-22FD6B4E0BF9}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [UDP Query User{CACEC2ED-67B2-4BAF-B949-D28FC75E9C3C}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [{577E2581-C666-4BFA-BDF4-085B26E09FE1}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{FB8A2CEB-96A0-4F59-94AD-B36BD5AE3E5C}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{1B9AA21B-4A32-4CFE-9FF3-C7322350AA19}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{9CED0CF2-5609-4941-96A9-F89B4BA272E9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{D0EDA8A1-CAA5-425E-9CAB-2561429FB54C}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{6BF1F97A-2F0F-4761-9DE1-FD12C32D7EDA}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{14FD8488-92D6-4EE1-B894-5D154A46BD26}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{7A4D1FF2-D8FF-4DB8-8CE4-6AAD029A6C8D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{B5A38BE5-AC9C-4E74-B73F-97334C1BBAF7}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{E4DF71FA-F86F-42D9-817E-A74F283AD91E}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{156687E3-5FA8-4878-9F6A-9A5A60E71710}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{CED4B79A-1E20-4207-9653-C42DE2C7A4F5}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{67FAEAE1-1FB5-4069-847E-13544AD1CC86}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{FC9BAE57-AC48-4BDB-A982-F219ECAB4E6D}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{838CD79A-6486-4B76-9A57-1C104057D557}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{921B3D42-B234-45E3-BBCE-C1D9B6CBD87C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{E3B771B6-BD19-4B16-8BED-5C41B458EA2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{17E66A82-842E-4D31-998B-4CEEA3651A80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{55E91760-5B8D-42B3-B559-57E763456011}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CABBC8C7-9746-4CB3-A4B2-F1F22061414C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6880CF0E-4AF5-4496-BFB5-8E86E4584EE4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1AB40CB4-25B2-475B-B771-16E82981DCA7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{71AB3FB3-E0F0-4B9A-99DE-8215829A7370}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CB706AC5-0495-4D66-B7F7-E115AD83C4A1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{79E1EDF5-EFC9-4B2A-843E-5AC26BA38669}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F2007593-59D0-478B-8A51-85A636D8EB3C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{16C28508-8CA5-48FE-93D9-2979CA2B2792}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CCA99AEB-30F1-44C0-93A0-13C3F070160F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E42BF9A7-ABB1-4568-9CD7-B5395EE32ABE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{01B29364-BCAC-4AE4-81BC-A83881E5C643}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{87C27B74-79D6-401F-83CD-8C0A914F4ACA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{3D192AC8-A964-4BD4-9794-E08581AA0ABA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{38C9D8F4-7526-4867-82A2-0F530F4B5CB3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{8FEDA8F5-BB4F-4C2E-8EDE-49A5E66FC7A3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{44B0825C-80A2-47FD-94C2-620545D6A93C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{143F260B-2A98-4D23-AA45-37A74A95E389}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C1E2E8FD-6EDD-4F22-99FC-57C9D9B43AC2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{64AE9527-8132-4C86-A9D4-74B634CD1A0A}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{91EAE633-FF07-45BA-AE98-F3DD9E4410F4}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{72D436BD-96AE-4CDC-84C0-BA5445F1CBFD}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CBE36E7D-6E5B-4DDC-8F9F-BE473A7A2130}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{AA87BA03-74EA-4760-B3FA-10F499A93A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{73109BF7-CEFC-40E8-8C7A-7531625371C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{111F3D8B-356F-4CFE-88B5-D6298B5C0FE8}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{FE5A4DB3-02F9-4E99-B6BA-94621E461060}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{AD856B98-95A9-40B9-9716-B28C7317E662}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{B9B74031-BBBA-4408-8F16-061A612A5487}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{C74224F0-03EC-46E1-B5C0-97BD0B1AE80D}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A4000CF1-1498-488B-A098-0878DFD75191}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{46945092-A038-4878-BFCA-D14A8CE941C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{DC045F77-117F-4320-B916-98F0F10886C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{0B22ECD0-FAB2-4643-B54A-6869697B2601}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8012C44A-E37E-47ED-B495-109425452CDE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B92A1669-AD8B-47E9-B155-E2ED5CCE98C2}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{A5CEE2AE-3087-4346-B80C-88062BF1E4BC}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{7ADC49E8-061F-49F9-898D-CC60C985049C}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{5A8D0B73-05CB-4168-817F-9E94B973DDD4}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [TCP Query User{083F5A0C-33EE-4E47-B69E-0B47C4481129}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{122C14CC-EA00-4AC4-A063-5104C30F70EC}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{7F726550-5ACE-4211-98A6-59143A4BFAA1}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{BE9DFE3C-54F7-427F-A8A2-532435EFD8C4}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{52977FA7-9E43-4E93-86D6-1299EC916109}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{7DFC6040-0463-4057-A792-13160BDD76C4}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{AF240077-359D-44A6-9C50-0BB6F2B0A73D}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{D92A69DB-103C-4778-AAF3-EF75DFA7FFEB}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{FBD44CD8-AC39-42E3-BF6E-8C412C3257EF}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [UDP Query User{48637696-C656-47F4-B05C-3EB24ADE1E1A}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [{570DF5EF-3986-492E-B242-37825DFF6B60}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{D89544DE-14AE-4CB6-82BB-58EFCED8DF03}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{0525EF8A-6DC8-4058-868D-B50070A4D293}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{BD81B769-1842-43D3-A9EA-C274DC46115F}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{1CA37B82-0142-4B3A-886A-AE1E15E9FA7F}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{87BF9780-E301-41DD-8EB0-9C5953ABD60D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{3DE675BA-F965-4E49-BA8E-5CAA36E249EC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{62EE491D-737C-40CE-B385-E6B672414806}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{9AD54634-B7F6-465D-BD59-39673B8A3839}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [UDP Query User{5B37B2EB-5822-493F-92D8-3B87F993874D}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [{AA9A2BD1-B1B6-4E62-8B89-A5E0E8F89352}] => (Allow) LPort=5353
FirewallRules: [{A8DF0032-9B48-4C06-BA93-936557460FCC}] => (Allow) LPort=9322
FirewallRules: [{3760F50C-2C37-45A3-89A7-C581606C2F49}] => (Allow) LPort=5353
FirewallRules: [{D924D57D-B69D-42A1-B9A8-5365CD55335A}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{160D4297-C736-4D81-A3A7-D6EC9B5DDEC1}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{A5402AA6-4D29-4AB4-A0C4-DAD39989A9F1}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{C222192F-6D88-43FB-AFE8-B243D71E22B7}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{192D77FB-5956-4B67-B217-C0B636749251}] => (Allow) C:\Program Files\Office 2015\Office15\outlook.exe
FirewallRules: [{1BF5F5E2-71D7-4E32-B25A-FC25695E10A8}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{EA3D44D7-CA2C-4440-825A-698724D5637C}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{286A37E8-B57A-4A67-B1FF-4718091046A0}] => (Allow) LPort=135
FirewallRules: [{B1D5EDE2-567E-4229-896E-8753A4F6943D}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{B48E8653-178C-4CF1-B5C7-4435FAC7A6F5}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{41C49DFE-6113-4798-96A6-7EF87FEFB8BC}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{76E166FF-D0FD-4683-8549-66800B9CF323}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{0FBCBF9B-8EDB-4D2B-A3F9-9179774C95BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{B3D5D36E-960F-454B-B904-549B7231C1B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{888DCC2C-EDA8-482E-B4E4-71EC9F31DC48}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BC7C2E3C-7ED0-4904-8A15-AF3CEA67731E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DF98474C-E1A6-437E-81D2-49F9802A0D6C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{595D67AD-C873-4709-969C-DD0E78A0B41E}] => (Allow) J:\Spiele 2015\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [TCP Query User{42580DCB-84A1-4915-AAF9-B5D983CC9232}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [UDP Query User{22A256ED-8ACE-41FA-83D4-A06606F15D0C}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [{88F138DC-8B3C-4F1E-A6AC-B4B78DD41ED8}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{6D1C9F6A-1B70-4BED-A3CC-961F41A1F3F9}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{948DEB61-A54D-423A-B5F4-28A2000FCA50}] => (Allow) J:\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{9C36661C-7233-4B98-A555-7088908162D7}] => (Allow) LPort=9322
FirewallRules: [{3B94B8E9-3CF9-4A7A-A279-F05476F892B9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{4ABBE358-15C1-4411-8291-9D78ABC34E65}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{15C874A9-DE53-473D-955A-52A457EA8A06}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{B35CDDA2-FF70-4690-ABD4-22A7ABCEAEA4}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{3FA5FDAC-D783-400B-9E5A-897393681FA9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{964E5E70-4B2C-4015-A9D3-47A9E6F00E2C}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{1FBEA04E-F039-450A-80C8-ABA93984CB82}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{106ADA8C-D118-4C85-9A8D-E79A2DF0EBDD}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{3DC3CB0B-7F64-45BF-9E9B-D4CA597419E6}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{16E362F8-6D5A-4D07-958F-647860DC01E5}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{30503B13-04B3-44F6-BB62-60C4F75F0635}] => (Allow) J:\ITunes\Mac handy\iTunes.exe
FirewallRules: [{BE911FB3-F535-496F-87FE-7CDA1C98D3D4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{668976E6-7B1B-44EA-8490-C75D89F06FD7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{ADFEB164-1084-45B1-AFBF-A675B93EE184}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{4B82B9BE-2AAF-4A9D-9562-3E9A9233CD33}] => (Block) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B35D4776-6E63-4842-B810-1CA00C62A5F4}] => (Block) J:\Programme\firefox\firefox.exe
FirewallRules: [{1AFD3766-394E-4A8A-A279-5E0C6E889687}] => (Block) C:\Program Files\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{F57794D8-C525-4858-BC39-05AD4DBE3CFD}] => (Block) C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{1947281F-AE60-4644-8F87-96C4BA9CD774}] => (Block) %SystemRoot%\system32\svchost.exe

==================== Wiederherstellungspunkte =========================

25-01-2016 09:34:32 Microsoft SQL Server Data Tools - DEU (14.0.50616.0) wird entfernt
25-01-2016 09:37:05 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506
25-01-2016 09:39:01 Revo Uninstaller Pro's restore point - IIS 10.0 Express
25-01-2016 09:39:20 Removed IIS 10.0 Express
25-01-2016 11:11:37 Revo Uninstaller Pro's restore point - Secunia PSI (3.0.0.11003)
25-01-2016 11:26:20 Revo Uninstaller Pro's restore point - Google Chrome
25-01-2016 11:27:14 Revo Uninstaller Pro's restore point - FreeOCR v5.4
27-01-2016 09:41:54 zoek.exe restore point
27-01-2016 15:03:17 Revo Uninstaller Pro's restore point - WoodWorks 1.7/15

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: epfwwfp
Description: epfwwfp
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: epfwwfp
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: ehdrv
Description: ehdrv
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: ehdrv
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/27/2016 03:03:16 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {893920d7-e9d4-40bd-8516-6692d6892929}

Error: (01/27/2016 02:36:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/27/2016 10:08:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/27/2016 09:48:34 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/27/2016 09:42:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0x1bac
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/27/2016 09:42:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0xa8c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/27/2016 09:40:05 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/27/2016 08:14:12 AM) (Source: Office Software Protection Platform Service) (EventID: 16385) (User: )
Description: Failed to schedule Software Protection service for re-start at 2016-02-04T08:56:12Z. Error Code: 0x80070490.

Error: (01/27/2016 08:00:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/26/2016 10:36:41 AM) (Source: Office Software Protection Platform Service) (EventID: 16385) (User: )
Description: Failed to schedule Software Protection service for re-start at 2016-02-04T08:56:35Z. Error Code: 0x80070490.


Systemfehler:
=============
Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/27/2016 03:15:23 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1084WSearch{7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}

Error: (01/27/2016 03:15:22 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1068netprofm{A47979D2-C419-11D9-A5B4-001185AD2B89}


CodeIntegrity:
===================================
  Date: 2016-01-27 14:34:27.453
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 14:34:27.422
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 10:06:25.332
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 10:06:25.301
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 07:59:05.510
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-27 07:59:05.479
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-26 10:21:18.691
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-26 10:21:18.675
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 13:33:45.529
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-25 13:33:45.498
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 7%
Installierter physikalischer RAM: 16340.59 MB
Verfügbarer physikalischer RAM: 15092.03 MB
Summe virtueller Speicher: 32679.38 MB
Verfügbarer virtueller Speicher: 31459.59 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.02 GB) (Free:5.85 GB) NTFS
Drive d: (Musik) (Fixed) (Total:936.58 GB) (Free:69.05 GB) NTFS
Drive j: () (Fixed) (Total:926.44 GB) (Free:558.23 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 66830A53)

Partition: GPT.

========================================================
Disk: 5 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 52425DEB)
Partition 1: (Active) - (Size=936.6 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=926.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 27.01.2016, 15:29   #7
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



FRST.txt=>
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-01-2016
durchgeführt von ... (Administrator) auf ...-PC (27-01-2016 15:16:17)
Gestartet von C:\Users\...\Desktop\Trojaner-Software
Geladene Profile: ... (Verfügbare Profile: ...
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Safe Mode (minimal)
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291128 2013-03-06] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {4c5b75ae-0cee-11e5-8863-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa357-069f-11e5-beed-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {c90fa363-069f-11e5-beed-94de8078d8c9} - M:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {d63502d2-0b77-11e5-8182-94de8078d8c9} - E:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\MountPoints2: {e48dea03-058f-11e5-8a77-94de8078d8c9} - Y:\Install.cmd
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
Startup: C:\Users\...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2015-10-26]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyEnable: [S-1-5-21-141813220-702416289-704634490-1000] => Proxy ist aktiviert.
ProxyServer: [S-1-5-21-141813220-702416289-704634490-1000] => http=127.0.0.1:8555;https=127.0.0.1:8555
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{74AF56C7-643C-47DE-BAE9-280809EF33F6}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{9643A800-4B44-410A-85FA-9B5354260997}: [DhcpNameServer] 62.117.1.25 89.16.129.25

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-141813220-702416289-704634490-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> {098D45D9-B4B8-4A49-9BF2-64F6526B5167} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Office 2015\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Office 2015\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-20] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-20] (Oracle Corporation)
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Office 2015\Office15\MSOSB.DLL [2015-02-17] (Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\OFFICE~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-21] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @ganymede/GanymedeNetPlugin,version=1.0 -> C:\Program Files (x86)\Ganymede\Plugins\npganymedenet.dll [2015-07-15] ( )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll [2013-07-26] (Nitro PDF)
FF Plugin-x32: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-11-18] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\Users\...\AppData\Roaming\Visan\plugins\npRLSecurePluginLayer.dll [2011-05-13] (RocketLife, LLP)
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-26] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: GlassMyFox - C:\Users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\GlassMyFox@ArisT2_Noia4dev.xpi [2016-01-25]
FF Extension: YouTube Unblocker - C:\Users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\youtubeunblocker__web@unblocker.yt [2016-01-27]
FF Extension: Adblock Plus - C:\Users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-25]
StartMenuInternet: FIREFOX.EXE - J:\Programme\firefox\firefox.exe

Chrome: 
=======
CHR DefaultSearchURL: Profile 1 -> hxxp://bundesliga-streams.net/
CHR Profile: C:\Users\...\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-10-11]
CHR Extension: (Google Docs) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-10-11]
CHR Extension: (Google Drive) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-28]
CHR Extension: (YouTube) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-11]
CHR Extension: (Google-Suche) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (ARC Welder) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2016-01-01]
CHR Extension: (Google Tabellen) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-10-11]
CHR Extension: (Google Docs Offline) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-12-10]
CHR Extension: (ARC Welder) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2016-01-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-11]
CHR Extension: (Google Mail) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-11]
CHR Profile: C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Docs) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2016-01-19]
CHR Extension: (Google Drive) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-19]
CHR Extension: (YouTube) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-19]
CHR Extension: (Google-Suche) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-19]
CHR Extension: (Google Docs Offline) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-01-19]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-01-16]
CHR Extension: (Google Mail) - C:\Users\...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-19]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [680112 2015-07-22] (Adobe Systems Incorporated)
S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S4 BBGate; J:\Programme\BBGate.exe [532480 2011-12-06] (VOLKSWAGEN AG) [Datei ist nicht signiert]
S4 BBGate-HTTPD; J:\Programme\Apache.exe [20480 2011-12-06] () [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [433688 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413208 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [859672 2016-01-07] (BlueStack Systems, Inc.)
S4 DiskBoss Service; C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [122880 2016-01-12] () [Datei ist nicht signiert]
S2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2505472 2015-10-09] (ESET)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
S3 GSService; C:\Windows\SysWOW64\GSService.exe [444640 2014-07-28] ()
S2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [2134736 2016-01-13] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96600 2016-01-13] ()
S2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [864976 2016-01-13] (AnchorFree Inc.)
S4 HTCMonitorService; J:\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
S4 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [Datei ist nicht signiert]
S2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
S4 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S3 Origin Client Service; J:\EA Orgin\Origin\OriginClientService.exe [2104840 2015-12-21] (Electronic Arts)
S4 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-11-19] ()
S4 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1572056 2015-12-01] (Secunia)
S4 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [839384 2015-12-01] (Secunia)
S4 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [275968 2007-05-28] (Rocket Division Software) [Datei ist nicht signiert]
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-01-07] (BlueStack Systems)
S3 DaShenAudio_simple; C:\Windows\System32\drivers\DaShenAudio.sys [33752 2014-09-26] (DaShen Development Team)
S3 DrmCAudio; C:\Windows\System32\drivers\DrmCAudio.sys [36064 2014-07-28] (Windows (R) Win 7 DDK provider)
S3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
S1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [264040 2015-09-23] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241880 2015-03-10] (ESET)
S1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [186784 2015-09-23] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [142976 2015-10-07] (ESET)
S1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [206312 2015-09-23] (ESET)
S1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [52872 2015-09-23] (ESET)
S0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [69840 2015-09-23] (ESET)
S2 Hardlock; C:\Windows\system32\drivers\hardlock.sys [296448 2005-06-14] (Aladdin Knowledge Systems Ltd.) [Datei ist nicht signiert]
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-27] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2015-12-01] (Secunia)
S1 rsutils; C:\Windows\System32\DRIVERS\rsutils.sys [71760 2015-04-09] (Beijing Rising Information Technology Co., Ltd.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2015-05-29] () [Datei ist nicht signiert]
R0 sysmon; C:\Windows\System32\DRIVERS\sysmon.sys [119256 2015-04-30] (Beijing Rising Information Technology Co., Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42088 2016-01-13] (Anchorfree Inc.)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
U3 a4a0t84u; C:\Windows\System32\Drivers\a4a0t84u.sys [0 ] (Microsoft Corporation) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 cleanhlp; \??\M:\EEK\bin\cleanhlp64.sys [X]
S3 cpuz134; \??\C:\Users\ERWINR~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 OSFMount; \??\C:\Users\...\Desktop\bin\OSFMount.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-27 15:15 - 2016-01-27 15:15 - 00243166 _____ C:\Windows\ntbtlog.txt
2016-01-27 14:56 - 2016-01-27 14:56 - 00001043 _____ C:\Users\...\Desktop\hosts1.txt
2016-01-27 09:45 - 2016-01-27 09:45 - 00035947 _____ C:\Users\...\Desktop\zoek-results27.01.2016.txt
2016-01-27 09:40 - 2016-01-27 09:40 - 00000000 ____D C:\zoek_backup
2016-01-26 11:47 - 2016-01-26 11:47 - 00076278 _____ C:\Users\...\Desktop\FRST 26.01.2016.txt
2016-01-26 11:42 - 2016-01-27 15:16 - 00000000 ____D C:\FRST
2016-01-25 14:43 - 2016-01-25 14:43 - 00000000 ____D C:\Users\...\Desktop\Alte Firefox-Daten
2016-01-25 11:13 - 2016-01-25 11:13 - 00001065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-25 09:15 - 2016-01-25 09:15 - 00000000 ____D C:\Users\Erwin%20Rauter
2016-01-25 09:02 - 2016-01-25 09:02 - 00000000 ____D C:\ProgramData\Rising
2016-01-22 11:59 - 2016-01-22 11:59 - 00000000 ____D C:\Users\...\AppData\Local\CrashRpt
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\ProgramData\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\Program Files (x86)\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\Users\...\AppData\Roaming\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotspot Shield
2016-01-21 15:44 - 2016-01-21 15:44 - 00689441 _____ C:\Users\...\Desktop\2014-12-15-gutachten-medien(1).pdf
2016-01-20 13:29 - 2016-01-20 13:29 - 00000000 ____D C:\Users\...\Desktop\Fifa mod 16
2016-01-20 11:29 - 2016-01-20 11:29 - 00000000 ____D C:\ProgramData\Microsoft DNX
2016-01-20 11:15 - 2015-12-21 10:12 - 00037368 _____ C:\Users\...\Documents\igoproxy64.exe
2016-01-20 11:13 - 2016-01-20 11:16 - 00000000 ____D C:\Users\...\AppData\Roaming\Code
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\Users\...\.vscode
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-01-19 10:54 - 2016-01-19 10:54 - 00001701 _____ C:\Users\...\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2016-01-19 10:54 - 2016-01-19 10:54 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2016-01-19 10:52 - 2016-01-19 10:53 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2016-01-19 10:48 - 2016-01-19 10:48 - 00000000 ____D C:\ProgramData\Buhl Data Service GmbH
2016-01-19 10:44 - 2016-01-19 10:44 - 00000000 ____D C:\Users\...\AppData\Local\Bluestacks
2016-01-18 12:25 - 2016-01-20 11:18 - 00000000 ____D C:\Users\...\Documents\My Cheat Tables
2016-01-18 12:25 - 2016-01-18 12:25 - 00000716 _____ C:\Users\...\Desktop\Cheat Engine.lnk
2016-01-18 12:25 - 2016-01-18 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.5
2016-01-16 12:00 - 2016-01-16 12:00 - 00000345 _____ C:\Users\...\Documents\Laufwerk D.txt
2016-01-16 11:54 - 2016-01-16 11:54 - 00000824 _____ C:\Users\...\Documents\Disk errors.txt
2016-01-16 11:49 - 2016-01-16 11:49 - 00000000 ____D C:\Users\...\AppData\Local\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\Program Files (x86)\DiskBoss
2016-01-13 23:43 - 2016-01-13 23:43 - 00042088 _____ (Anchorfree Inc.) C:\Windows\system32\Drivers\taphss6.sys
2016-01-13 11:26 - 2016-01-13 11:26 - 00000000 ____D C:\Program Files\SAMSUNG
2016-01-13 11:24 - 2016-01-13 11:24 - 00000000 ____D C:\ProgramData\Samsung
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Users\...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Coolmuster
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Program Files (x86)\Coolmuster
2016-01-13 11:19 - 2016-01-13 11:19 - 00000000 ____D C:\Users\...\Desktop\Minions Electro musik
2016-01-13 09:56 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 09:56 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 09:56 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 09:54 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 09:54 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 09:53 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 09:53 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 09:53 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 09:53 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 09:53 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 09:53 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 09:53 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 09:53 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 09:53 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 09:53 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 09:53 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 09:53 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 09:53 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 09:53 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 09:53 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 09:53 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 09:53 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 09:53 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 09:53 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 09:53 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 09:53 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 09:53 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 09:53 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 09:53 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 09:53 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 09:52 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 09:52 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 09:52 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 09:52 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 09:52 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 09:52 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 09:52 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 09:52 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 09:52 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 08:49 - 2016-01-13 08:49 - 00000000 ____D C:\Users\...\AppData\Local\Logitech® Webcam-Software
2016-01-13 08:45 - 2016-01-13 08:45 - 00000000 ____D C:\ProgramData\LogiShrd
2016-01-13 08:44 - 2016-01-13 08:44 - 00000000 ____D C:\Users\...\AppData\Roaming\Leadertech
2016-01-13 08:43 - 2016-01-13 08:44 - 00000000 ____D C:\Program Files (x86)\Logitech
2016-01-13 08:43 - 2016-01-13 08:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-12 12:38 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-01-12 12:33 - 2016-01-18 13:42 - 00000000 ____D C:\Users\...\AppData\Roaming\Skype
2016-01-12 12:33 - 2016-01-12 12:38 - 00000000 ____D C:\Users\...\AppData\Local\Skype
2016-01-12 12:32 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Skype
2016-01-11 17:29 - 2016-01-11 17:45 - 00000000 ____D C:\Users\...\Desktop\Selbstauskunft Johannes-R. Becherstr 56 Potsdam 14478
2016-01-11 16:48 - 2016-01-11 16:48 - 00000000 ____D C:\Users\...\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 11:30 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-01-08 11:30 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-01-08 11:30 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-01-08 11:30 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2016-01-08 11:30 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2016-01-08 11:29 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-07 06:26 - 2016-01-07 06:26 - 00115072 _____ C:\Users\...\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-07 06:24 - 2016-01-13 13:12 - 05064024 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-04 22:33 - 2016-01-04 22:33 - 00000000 ____D C:\Users\...\Tracing
2016-01-04 22:32 - 2016-01-12 12:38 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-01-01 19:36 - 2016-01-01 19:36 - 00002295 _____ C:\Users\...\Desktop\Chrome App Launcher.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-27 15:15 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2016-01-27 14:54 - 2015-05-29 00:16 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-27 14:40 - 2015-10-11 12:29 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-27 14:40 - 2011-04-12 08:43 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-01-27 14:40 - 2011-04-12 08:43 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-01-27 14:40 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-27 14:40 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-27 14:39 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-27 14:39 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-27 14:34 - 2015-10-11 12:29 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-27 14:34 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-27 09:42 - 2015-12-14 18:20 - 00000000 ____D C:\Users\...\AppData\Local\CrashDumps
2016-01-27 09:40 - 2015-05-26 08:36 - 00000000 ____D C:\Users\...\Desktop\Trojaner-Software
2016-01-27 08:13 - 2015-06-19 12:22 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-01-27 08:09 - 2014-09-18 12:18 - 00000000 ____D C:\Users\...\AppData\Local\Adobe
2016-01-25 15:08 - 2015-08-18 11:34 - 00000000 ____D C:\AdwCleaner
2016-01-25 15:08 - 2015-06-15 12:54 - 00000000 ____D C:\ProgramData\Origin
2016-01-25 11:30 - 2013-10-02 11:15 - 00000000 ____D C:\Program Files (x86)\Google
2016-01-25 11:13 - 2015-11-03 01:04 - 00000000 ____D C:\Program Files (x86)\Secunia
2016-01-25 11:02 - 2015-06-13 13:33 - 00615936 _____ C:\Users\...\Desktop\Patrick _Juni.xls
2016-01-25 09:37 - 2014-04-09 23:54 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-25 09:36 - 2015-05-29 00:46 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-01-25 09:23 - 2015-05-29 00:46 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-25 09:23 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-01-25 09:22 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-01-24 13:21 - 2015-08-01 13:06 - 00000000 ____D C:\Users\...\AppData\Roaming\GanymedeNet
2016-01-23 13:50 - 2015-09-29 09:29 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-01-22 23:15 - 2015-05-28 23:45 - 00000000 ____D C:\Users\...\Desktop\Vip Verkehrsunternehmen
2016-01-21 15:36 - 2013-09-27 11:36 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-21 15:36 - 2013-09-27 11:36 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 11:13 - 2013-09-22 13:26 - 00000000 ____D C:\Users\...
2016-01-20 10:45 - 2013-09-22 14:29 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-01-20 07:37 - 2015-05-29 09:12 - 00000000 ____D C:\ProgramData\Oracle
2016-01-20 07:36 - 2015-11-25 08:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-20 07:36 - 2015-10-28 11:54 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-20 07:34 - 2015-08-26 21:31 - 00000000 ____D C:\Users\...\.oracle_jre_usage
2016-01-20 07:33 - 2015-11-25 08:14 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-19 10:59 - 2015-03-23 20:39 - 00000000 ___RD C:\Users\...\Desktop\Spiele
2016-01-19 10:54 - 2015-11-07 02:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-01-19 10:53 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Public\Libraries
2016-01-19 10:48 - 2014-02-03 16:08 - 00000559 _____ C:\Windows\wiso.ini
2016-01-19 10:48 - 2014-02-03 16:07 - 00000000 ____D C:\Program Files (x86)\WISO
2016-01-19 10:48 - 2013-09-22 13:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-01-18 10:24 - 2015-09-30 08:16 - 00000000 _____ C:\Windows\system32\Drivers\lvuvc.hs
2016-01-13 13:27 - 2013-09-22 13:26 - 00000000 ____D C:\Users\...\AppData\Local\VirtualStore
2016-01-13 13:11 - 2014-12-18 22:00 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-13 13:11 - 2014-05-03 14:37 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 10:11 - 2015-10-27 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-13 10:11 - 2013-09-22 15:38 - 00000000 ____D C:\ProgramData\Microsoft Help
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 10:09 - 2015-05-29 00:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-13 10:09 - 2013-09-24 09:17 - 00000000 ____D C:\Windows\system32\MRT
2016-01-13 10:05 - 2013-09-24 09:17 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-13 10:04 - 2009-07-14 03:34 - 00000478 _____ C:\Windows\win.ini
2016-01-13 08:44 - 2015-09-30 08:16 - 00000000 ____D C:\Program Files\Common Files\logishrd
2016-01-13 07:34 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-13 07:21 - 2015-09-21 15:58 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-13 07:21 - 2015-05-22 16:40 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-12 12:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Help
2016-01-12 08:57 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-12 08:55 - 2015-05-25 20:47 - 00000000 ____D C:\Program Files (x86)\Steam
2016-01-12 08:43 - 2015-06-16 13:18 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-11 17:07 - 2015-05-26 13:04 - 00000000 ____D C:\ProgramData\Kodak
2016-01-10 12:31 - 2015-05-25 18:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-09 19:36 - 2015-12-26 15:09 - 00000720 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-01-09 14:01 - 2015-06-03 11:31 - 00000000 ____D C:\Users\...\AppData\Roaming\Nitro PDF
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\system32\GWX
2016-01-08 11:34 - 2015-12-17 10:07 - 00000000 ____D C:\Temp
2016-01-07 06:23 - 2015-11-03 01:18 - 00000000 ____D C:\Users\...\AppData\Roaming\Wise Disk Cleaner
2016-01-07 06:20 - 2015-12-20 09:03 - 00000000 ____D C:\Users\...\Desktop\Dokumente Paddy & Becca Handy
2016-01-05 08:30 - 2013-09-22 15:16 - 00000000 ____D C:\Users\...\AppData\Roaming\TS3Client
2016-01-05 08:09 - 2015-05-29 00:01 - 00000000 ____D C:\Users\...\Desktop\GEZ Dokumente
2016-01-03 13:12 - 2015-05-25 19:52 - 00000000 ____D C:\Users\...\AppData\Roaming\TeamViewer
2015-12-31 20:26 - 2015-12-17 10:10 - 00000000 ____D C:\Users\...\AppData\Local\HTC MediaHub

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-08-13 17:30 - 2015-08-13 17:30 - 0000132 _____ () C:\Users\...\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-12-06 12:38 - 2015-12-19 12:32 - 0000236 _____ () C:\Users\...\AppData\Local\LaunchHomeCenter.log
2014-08-11 18:19 - 2014-08-11 18:19 - 0001499 _____ () C:\Users\...\AppData\Local\recently-used.xbel
2015-06-03 13:01 - 2015-06-03 13:01 - 0000003 _____ () C:\Users\...\AppData\Local\updater.log
2015-06-03 13:01 - 2015-06-03 13:01 - 0000424 _____ () C:\Users\...\AppData\Local\UserProducts.xml
2014-10-11 18:01 - 2014-10-11 18:01 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-07-12 08:10 - 2015-07-12 08:10 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-06 12:25

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 27.01.2016, 15:31   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.01.2016, 15:58   #9
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



ComboFix 16-01-24.01 - ... 27.01.2016 15:46:46.1.8 - x64
Microsoft Windows 7 Professional 6.1.7601.1.1252.49.1031.18.16343.12756 [GMT 1:00]
ausgeführt von:: C:\Users\...\Desktop\Trojaner-Software\ComboFix.exe
AV: ESET Smart Security 9.0.318.20 *Disabled/Updated* {19259FAE-8396-A113-46DB-15B0E7DFA289}
FW: ESET Personal Firewall *Enabled* {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}
SP: ESET Smart Security 9.0.318.20 *Disabled/Updated* {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

ADS - Windows: deleted 24 bytes in 1 streams.

(((((((((((((((((((((((((((((((((((( Weitere Löschungen ))))))))))))))))))))))))))))))))))))))))))))))))


C:\prefs.js
C:\Windows\pkunzip.pif
C:\Windows\pkzip.pif


((((((((((((((((((((((((((((((((((((((( Treiber/Dienste )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_AdobeUpdateService


((((((((((((((((((((((( Dateien erstellt von 2015-12-27 bis 2016-01-27 ))))))))))))))))))))))))))))))


2016-01-27 08:40:31 . 2016-01-27 08:40:31 -------- d-----w- C:\zoek_backup
2016-01-26 10:57:18 . 2015-11-25 11:02:18 11154520 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{EA97FE07-DF7F-42B4-BA2E-238890BC2A63}\mpengine.dll
2016-01-26 10:42:36 . 2016-01-27 14:16:43 -------- d-----w- C:\FRST
2016-01-25 08:15:25 . 2016-01-25 08:15:25 -------- d-----w- C:\Users\Erwin%20Rauter
2016-01-25 08:02:54 . 2016-01-25 08:02:54 -------- d-----w- C:\ProgramData\Rising
2016-01-23 13:45:10 . 2016-01-23 13:45:10 -------- d-----w- C:\Windows\SysWow64\Wat
2016-01-23 13:45:10 . 2016-01-23 13:45:10 -------- d-----w- C:\Windows\system32\Wat
2016-01-22 10:59:14 . 2016-01-22 10:59:14 -------- d-----w- C:\Users\...\AppData\Local\CrashRpt
2016-01-22 10:58:33 . 2016-01-22 10:59:13 -------- d-----w- C:\Program Files (x86)\Hotspot Shield
2016-01-22 10:58:29 . 2016-01-22 10:59:12 -------- d-----w- C:\ProgramData\Hotspot Shield
2016-01-22 10:58:28 . 2016-01-22 10:58:28 -------- d-----w- C:\Users\...\AppData\Roaming\Hotspot Shield
2016-01-20 10:29:32 . 2016-01-20 10:29:32 -------- d-----w- C:\ProgramData\Microsoft DNX
2016-01-20 10:13:22 . 2016-01-20 10:13:22 -------- d-----w- C:\Users\...\.vscode
2016-01-20 10:13:21 . 2016-01-20 10:16:07 -------- d-----w- C:\Users\...\AppData\Roaming\Code
2016-01-20 09:43:05 . 2016-01-25 08:19:08 -------- d-----w- C:\Program Files (x86)\Windows Kits
2016-01-20 09:43:04 . 2016-01-25 08:19:08 -------- d-----w- C:\Program Files (x86)\Microsoft SDKs
2016-01-20 06:34:22 . 2016-01-20 06:34:22 -------- d-----w- C:\Program Files (x86)\Common Files\Java
2016-01-19 09:54:03 . 2016-01-19 09:54:09 -------- d-----w- C:\ProgramData\BlueStacksGameManager
2016-01-19 09:52:14 . 2016-01-19 09:53:37 -------- d-----w- C:\Program Files (x86)\BlueStacks
2016-01-19 09:48:06 . 2016-01-19 09:48:14 -------- d-----w- C:\ProgramData\Buhl Data Service GmbH
2016-01-19 09:44:19 . 2016-01-19 09:44:19 -------- d-----w- C:\Users\...\AppData\Local\Bluestacks
2016-01-16 10:49:05 . 2016-01-16 10:49:06 -------- d-----w- C:\Users\...\AppData\Local\DiskBoss
2016-01-16 10:48:56 . 2016-01-16 10:48:57 -------- d-----w- C:\Program Files (x86)\DiskBoss
2016-01-13 22:43:12 . 2016-01-13 22:43:12 42088 ----a-w- C:\Windows\system32\drivers\taphss6.sys
2016-01-13 10:26:40 . 2016-01-13 10:26:40 -------- d-----w- C:\Program Files\SAMSUNG
2016-01-13 10:24:16 . 2016-01-13 10:24:16 -------- d-----w- C:\ProgramData\Samsung
2016-01-13 10:23:48 . 2016-01-13 12:26:29 -------- d-----w- C:\Program Files (x86)\Coolmuster
2016-01-13 08:56:28 . 2015-11-17 01:11:57 25024 ----a-w- C:\Windows\system32\CompatTelRunner.exe
2016-01-13 08:56:28 . 2015-11-17 01:08:25 705536 ----a-w- C:\Windows\system32\invagent.dll
2016-01-13 08:56:28 . 2015-11-17 01:08:23 792064 ----a-w- C:\Windows\system32\generaltel.dll
2016-01-13 08:56:28 . 2015-11-17 01:08:20 505856 ----a-w- C:\Windows\system32\devinv.dll
2016-01-13 08:56:28 . 2015-11-17 01:08:18 76800 ----a-w- C:\Windows\system32\acmigration.dll
2016-01-13 08:56:28 . 2015-11-17 01:08:18 1381376 ----a-w- C:\Windows\system32\appraiser.dll
2016-01-13 08:56:28 . 2015-11-16 20:17:46 210432 ----a-w- C:\Windows\system32\aepic.dll
2016-01-13 08:54:01 . 2015-11-13 23:09:16 91648 ----a-w- C:\Windows\system32\mapistub.dll
2016-01-13 08:54:01 . 2015-11-13 23:09:16 91648 ----a-w- C:\Windows\system32\mapi32.dll
2016-01-13 08:54:01 . 2015-11-13 23:08:28 17920 ----a-w- C:\Windows\system32\fixmapi.exe
2016-01-13 08:54:01 . 2015-11-13 22:50:01 76800 ----a-w- C:\Windows\SysWow64\mapistub.dll
2016-01-13 08:54:01 . 2015-11-13 22:49:15 14336 ----a-w- C:\Windows\SysWow64\fixmapi.exe
2016-01-13 08:52:40 . 2015-12-08 21:53:37 641536 ----a-w- C:\Windows\SysWow64\advapi32.dll
2016-01-13 07:49:27 . 2016-01-13 07:49:27 -------- d-----w- C:\Users\...\AppData\Local\Logitech® Webcam-Software
2016-01-13 07:45:02 . 2016-01-13 07:45:02 -------- d-----w- C:\ProgramData\LogiShrd
2016-01-13 07:44:45 . 2016-01-13 07:44:45 -------- d-----w- C:\Users\...\AppData\Roaming\Leadertech
2016-01-13 07:44:42 . 2016-01-13 07:44:42 53248 ----a-r- C:\Users\...\AppData\Roaming\Microsoft\Installer\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}\ARPPRODUCTICON.exe
2016-01-13 07:43:53 . 2016-01-13 07:44:42 -------- d-----w- C:\Program Files (x86)\Logitech
2016-01-12 11:38:25 . 2016-01-12 11:38:25 -------- d-----w- C:\Program Files (x86)\Common Files\Skype
2016-01-12 11:33:10 . 2016-01-12 11:38:24 -------- d-----w- C:\Users\...\AppData\Local\Skype
2016-01-12 11:33:07 . 2016-01-18 12:42:17 -------- d-----w- C:\Users\...\AppData\Roaming\Skype
2016-01-12 11:32:48 . 2016-01-12 11:38:21 -------- d-----w- C:\ProgramData\Skype
2016-01-11 15:48:07 . 2016-01-11 15:48:07 -------- d-----w- C:\Users\...\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 10:30:10 . 2015-11-05 19:02:22 2048 ----a-w- C:\Windows\system32\tzres.dll
2016-01-08 10:30:10 . 2015-11-05 19:00:18 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2016-01-08 10:30:02 . 2015-10-29 17:50:44 6656 ----a-w- C:\Windows\system32\shimeng.dll
2016-01-08 10:30:02 . 2015-10-29 17:50:30 342016 ----a-w- C:\Windows\system32\apphelp.dll
2016-01-08 10:30:02 . 2015-10-29 17:50:29 72192 ----a-w- C:\Windows\system32\aelupsvc.dll
2016-01-08 10:30:02 . 2015-10-29 17:50:21 5120 ----a-w- C:\Windows\SysWow64\shimeng.dll
2016-01-08 10:30:02 . 2015-10-29 17:50:14 23552 ----a-w- C:\Windows\system32\sdbinst.exe
2016-01-08 10:30:02 . 2015-10-29 17:49:58 295936 ----a-w- C:\Windows\SysWow64\apphelp.dll
2016-01-08 10:30:02 . 2015-10-29 17:49:35 20992 ----a-w- C:\Windows\SysWow64\sdbinst.exe
2016-01-08 10:29:59 . 2015-10-08 23:22:11 69120 ----a-w- C:\Windows\system32\nlsbres.dll
2016-01-08 10:29:59 . 2015-10-08 23:18:36 6656 ----a-w- C:\Windows\SysWow64\kbdgeoqw.dll
2016-01-08 10:29:59 . 2015-10-08 23:18:35 6656 ----a-w- C:\Windows\SysWow64\KBDAZEL.DLL
2016-01-08 10:29:59 . 2015-10-08 23:18:19 7168 ----a-w- C:\Windows\system32\kbdgeoqw.dll
2016-01-08 10:29:59 . 2015-10-08 23:18:19 7168 ----a-w- C:\Windows\system32\KBDAZEL.DLL
2016-01-08 10:29:59 . 2015-10-08 23:18:19 7168 ----a-w- C:\Windows\system32\KBDAZE.DLL
2016-01-08 10:29:59 . 2015-10-08 23:17:35 69120 ----a-w- C:\Windows\SysWow64\nlsbres.dll
2016-01-04 21:33:34 . 2016-01-04 21:33:34 -------- d-----w- C:\Users\...\Tracing
2016-01-04 21:32:29 . 2016-01-12 11:38:25 -------- d-----r- C:\Program Files (x86)\Skype
.


(((((((((((((((((((((((((((((((((((( Find3M Bericht ))))))))))))))))))))))))))))))))))))))))))))))))))))))

2016-01-27 14:53:36 . 2015-05-28 23:16:01 192216 ----a-w- C:\Windows\system32\drivers\MBAMSwissArmy.sys
2016-01-21 14:36:14 . 2013-09-27 10:36:01 796864 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2016-01-21 14:36:14 . 2013-09-27 10:36:01 142528 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2016-01-20 06:33:40 . 2015-11-25 07:14:01 97888 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2016-01-13 09:05:56 . 2013-09-24 08:17:43 143671360 ----a-w- C:\Windows\system32\MRT.exe
2015-12-30 18:37:27 . 2016-01-13 08:52:25 44032 ----a-w- C:\Windows\apppatch\acwow64.dll
2015-12-11 00:02:03 . 2015-12-11 00:01:15 36608 ----a-w- C:\Windows\system32\drivers\TrueSight.sys
2015-12-08 19:07:52 . 2009-07-14 00:22:40 1393152 ----a-w- C:\Windows\system32\WMALFXGFXDSP.dll
2015-12-06 20:19:20 . 2015-12-06 20:19:21 425744 ----a-w- C:\Windows\system32\LavasoftTcpService64.dll
2015-12-02 12:18:58 . 2010-11-21 03:27:21 301728 ------w- C:\Windows\system32\MpSigStub.exe
2015-12-01 13:10:42 . 2015-12-01 13:10:42 18456 ----a-w- C:\Windows\system32\drivers\psi_mf_amd64.sys
2015-11-20 18:54:59 . 2015-12-09 20:11:31 98816 ----a-w- C:\Windows\system32\wudriver.dll
2015-11-20 18:54:59 . 2015-12-09 20:11:31 37888 ----a-w- C:\Windows\system32\wups2.dll
2015-11-20 18:54:59 . 2015-12-09 20:11:31 36864 ----a-w- C:\Windows\system32\wups.dll
2015-11-20 18:54:59 . 2015-12-09 20:11:31 3170304 ----a-w- C:\Windows\system32\wucltux.dll
2015-11-20 18:54:59 . 2015-12-09 20:11:31 2609152 ----a-w- C:\Windows\system32\wuaueng.dll
2015-11-20 18:54:59 . 2015-12-09 20:11:31 192512 ----a-w- C:\Windows\system32\wuwebv.dll
2015-11-20 18:54:58 . 2015-12-09 20:11:32 709632 ----a-w- C:\Windows\system32\wuapi.dll
2015-11-20 18:54:28 . 2015-12-09 20:11:31 91136 ----a-w- C:\Windows\system32\WinSetupUI.dll
2015-11-20 18:54:18 . 2015-12-09 20:11:31 12288 ----a-w- C:\Windows\system32\wu.upgrade.ps.dll
2015-11-20 18:54:15 . 2015-12-09 20:11:31 37888 ----a-w- C:\Windows\system32\wuapp.exe
2015-11-20 18:54:15 . 2015-12-09 20:11:31 140288 ----a-w- C:\Windows\system32\wuauclt.exe
2015-11-20 18:34:36 . 2015-12-09 20:11:31 93696 ----a-w- C:\Windows\SysWow64\wudriver.dll
2015-11-20 18:34:36 . 2015-12-09 20:11:31 30208 ----a-w- C:\Windows\SysWow64\wups.dll
2015-11-20 18:34:36 . 2015-12-09 20:11:31 174080 ----a-w- C:\Windows\SysWow64\wuwebv.dll
2015-11-20 18:34:35 . 2015-12-09 20:11:31 573440 ----a-w- C:\Windows\SysWow64\wuapi.dll
2015-11-20 18:33:56 . 2015-12-09 20:11:31 35328 ----a-w- C:\Windows\SysWow64\wuapp.exe
2015-11-15 01:50:18 . 2015-05-28 23:15:35 109272 ----a-w- C:\Windows\system32\drivers\mbamchameleon.sys
2015-11-11 18:53:48 . 2015-12-09 20:11:26 1735680 ----a-w- C:\Windows\system32\comsvcs.dll
2015-11-11 18:53:47 . 2015-12-09 20:11:26 525312 ----a-w- C:\Windows\system32\catsrvut.dll
2015-11-11 18:39:34 . 2015-12-09 20:11:26 1242624 ----a-w- C:\Windows\SysWow64\comsvcs.dll
2015-11-11 18:39:33 . 2015-12-09 20:11:26 487936 ----a-w- C:\Windows\SysWow64\catsrvut.dll
2015-11-10 18:55:29 . 2015-12-09 20:11:29 1648128 ----a-w- C:\Windows\system32\DWrite.dll
2015-11-10 18:55:29 . 2015-12-09 20:11:29 1180160 ----a-w- C:\Windows\system32\FntCache.dll
2015-11-10 18:55:26 . 2015-12-09 20:11:29 1008640 ----a-w- C:\Windows\system32\user32.dll
2015-11-10 18:39:18 . 2015-12-09 20:11:29 1251328 ----a-w- C:\Windows\SysWow64\DWrite.dll
2015-11-10 18:37:39 . 2015-12-09 20:11:28 833024 ----a-w- C:\Windows\SysWow64\user32.dll
2015-11-10 01:52:52 . 2015-06-16 12:17:40 121488 ----a-w- C:\Windows\system32\OpenCL.dll
2015-11-10 01:52:52 . 2015-06-16 12:17:40 113808 ----a-w- C:\Windows\SysWow64\OpenCL.dll
2015-11-10 01:51:50 . 2015-06-16 12:15:49 17523936 ----a-w- C:\Windows\system32\nvwgf2umx.dll
2015-11-10 01:51:38 . 2015-06-16 12:15:49 15130512 ----a-w- C:\Windows\SysWow64\nvwgf2um.dll
2015-11-10 01:51:00 . 2015-11-10 01:51:00 476640 ----a-w- C:\Windows\system32\nvumdshimx.dll
2015-11-10 01:50:58 . 2015-11-10 01:50:58 396936 ----a-w- C:\Windows\SysWow64\nvumdshim.dll
2015-11-10 01:50:36 . 2015-11-10 01:50:36 16562296 ----a-w- C:\Windows\system32\nvopencl.dll
2015-11-10 01:50:26 . 2015-11-10 01:50:26 13535984 ----a-w- C:\Windows\SysWow64\nvopencl.dll
2015-11-10 01:50:18 . 2015-11-10 01:50:18 22317384 ----a-w- C:\Windows\system32\nvoglv64.dll
2015-11-10 01:50:06 . 2015-11-10 01:50:06 18370888 ----a-w- C:\Windows\SysWow64\nvoglv32.dll
2015-11-10 01:49:58 . 2015-11-10 01:49:58 160096 ----a-w- C:\Windows\system32\nvoglshim64.dll
2015-11-10 01:49:58 . 2015-11-10 01:49:58 137424 ----a-w- C:\Windows\SysWow64\nvoglshim32.dll
2015-11-10 01:49:38 . 2015-11-10 01:49:38 11139216 ----a-w- C:\Windows\system32\drivers\nvlddmkm.sys
2015-11-10 01:49:20 . 2015-11-10 01:49:20 186328 ----a-w- C:\Windows\system32\nvinitx.dll
2015-11-10 01:49:20 . 2015-11-10 01:49:20 164520 ----a-w- C:\Windows\SysWow64\nvinit.dll
2015-11-10 01:49:18 . 2015-11-10 01:49:18 422544 ----a-w- C:\Windows\system32\NvIFROpenGL.dll
2015-11-10 01:49:18 . 2015-11-10 01:49:18 378000 ----a-w- C:\Windows\SysWow64\NvIFROpenGL.dll
2015-11-10 01:49:16 . 2015-11-10 01:49:16 870544 ----a-w- C:\Windows\system32\NvIFR64.dll
2015-11-10 01:49:16 . 2015-11-10 01:49:16 682640 ----a-w- C:\Windows\SysWow64\NvIFR.dll
2015-11-10 01:48:32 . 2015-11-10 01:48:32 47952 ----a-w- C:\Windows\system32\nvhdap64.dll
2015-11-10 01:48:30 . 2015-11-10 01:48:30 1581208 ----a-w- C:\Windows\system32\nvhdagenco6420103.dll
2015-11-10 01:48:24 . 2015-11-10 01:48:24 214168 ----a-w- C:\Windows\system32\drivers\nvhda64v.sys
2015-11-10 01:48:16 . 2015-11-10 01:48:16 886088 ----a-w- C:\Windows\system32\NvFBC64.dll
2015-11-10 01:48:16 . 2015-11-10 01:48:16 698000 ----a-w- C:\Windows\SysWow64\NvFBC.dll
2015-11-10 01:48:14 . 2015-11-10 01:48:14 509600 ----a-w- C:\Windows\system32\nvEncodeAPI64.dll
2015-11-10 01:48:14 . 2015-11-10 01:48:14 430968 ----a-w- C:\Windows\SysWow64\nvEncodeAPI.dll
2015-11-10 01:48:12 . 2015-11-10 01:48:12 1914000 ----a-w- C:\Windows\system32\nvdispco6435891.dll
2015-11-10 01:48:12 . 2015-11-10 01:48:12 1573520 ----a-w- C:\Windows\system32\nvdispgenco6435891.dll
2015-11-10 01:48:08 . 2015-06-16 12:15:49 15726592 ----a-w- C:\Windows\system32\nvd3dumx.dll
2015-11-10 01:47:52 . 2015-11-07 01:23:08 12779488 ----a-w- C:\Windows\SysWow64\nvd3dum.dll
2015-11-10 01:47:40 . 2015-11-10 01:47:40 2879120 ----a-w- C:\Windows\system32\nvcuvid.dll
2015-11-10 01:47:34 . 2015-11-10 01:47:34 2499216 ----a-w- C:\Windows\SysWow64\nvcuvid.dll
2015-11-10 01:47:22 . 2015-11-10 01:47:22 14844608 ----a-w- C:\Windows\system32\nvcuda.dll
2015-11-10 01:47:14 . 2015-11-10 01:47:14 12042984 ----a-w- C:\Windows\SysWow64\nvcuda.dll
2015-11-10 01:45:28 . 2015-11-10 01:45:28 42922824 ----a-w- C:\Windows\system32\nvcompiler.dll
2015-11-10 01:45:08 . 2015-11-10 01:45:08 37891216 ----a-w- C:\Windows\SysWow64\nvcompiler.dll
2015-11-10 01:44:34 . 2015-06-16 12:15:49 3587728 ----a-w- C:\Windows\system32\nvapi64.dll
2015-11-10 01:44:30 . 2015-11-07 01:23:07 3167464 ----a-w- C:\Windows\SysWow64\nvapi.dll
2015-11-05 19:36:48 . 2015-11-05 19:36:48 28352 ----a-w- C:\Windows\SysWow64\aspnet_counters.dll
2015-11-05 19:36:48 . 2015-11-05 19:36:48 18600 ----a-w- C:\Windows\SysWow64\msvcr110_clr0400.dll
2015-11-05 19:36:48 . 2015-11-05 19:36:48 18600 ----a-w- C:\Windows\SysWow64\msvcr100_clr0400.dll
2015-11-05 19:36:48 . 2015-11-05 19:36:48 18600 ----a-w- C:\Windows\SysWow64\msvcp110_clr0400.dll
2015-11-05 19:34:06 . 2015-11-05 19:34:06 30400 ----a-w- C:\Windows\system32\aspnet_counters.dll
2015-11-05 19:34:06 . 2015-11-05 19:34:06 18592 ----a-w- C:\Windows\system32\msvcr110_clr0400.dll
2015-11-05 19:34:06 . 2015-11-05 19:34:06 18592 ----a-w- C:\Windows\system32\msvcr100_clr0400.dll
2015-11-05 19:34:06 . 2015-11-05 19:34:06 18592 ----a-w- C:\Windows\system32\msvcp110_clr0400.dll
2015-11-05 19:05:04 . 2015-12-09 20:11:28 17408 ----a-w- C:\Windows\system32\wshrm.dll
2015-11-05 19:02:52 . 2015-12-09 20:11:28 14848 ----a-w- C:\Windows\SysWow64\wshrm.dll
2015-11-05 15:13:09 . 2015-06-16 12:18:17 6358648 ----a-w- C:\Windows\system32\nvcpl.dll
2015-11-05 15:13:09 . 2015-06-16 12:18:17 2983032 ----a-w- C:\Windows\system32\nvsvc64.dll
2015-11-05 15:13:08 . 2015-06-16 12:18:17 938616 ----a-w- C:\Windows\system32\nvvsvc.exe
2015-11-05 15:13:07 . 2015-06-16 12:18:17 62584 ----a-w- C:\Windows\system32\nvshext.dll
2015-11-05 15:13:07 . 2015-06-16 12:18:17 385328 ----a-w- C:\Windows\system32\nvmctray.dll
2015-11-05 15:13:07 . 2015-06-16 12:18:17 2554488 ----a-w- C:\Windows\system32\nvsvcr.dll
2015-11-05 09:53:59 . 2015-12-09 20:11:28 146944 ----a-w- C:\Windows\system32\drivers\rmcast.sys
2015-11-03 19:04:51 . 2015-12-09 20:11:33 802304 ----a-w- C:\Windows\system32\usp10.dll
2015-11-03 19:04:37 . 2015-12-09 20:11:00 241664 ----a-w- C:\Windows\system32\els.dll
2015-11-03 18:56:18 . 2015-12-09 20:11:33 627712 ----a-w- C:\Windows\SysWow64\usp10.dll
2015-11-03 18:55:58 . 2015-12-09 20:11:00 179712 ----a-w- C:\Windows\SysWow64\els.dll
2015-11-02 17:10:55 . 2015-11-07 01:23:08 1905456 ----a-w- C:\Windows\system32\nvdispco6435887.dll
2015-11-02 17:10:55 . 2015-11-07 01:23:08 1564976 ----a-w- C:\Windows\system32\nvdispgenco6435887.dll
2015-10-29 17:50:29 . 2016-01-08 10:30:02 350208 ----a-w- C:\Windows\apppatch\AppPatch64\AcLayers.dll
2015-10-29 17:50:29 . 2016-01-08 10:30:02 309248 ----a-w- C:\Windows\apppatch\AppPatch64\AcGenral.dll


(((((((((((((((((((((((((((( Autostartpunkte der Registrierung ))))))))))))))))))))))))))))))))))))))))


*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-11-10 14:50:04 1731800 ----a-w- C:\PROGRA~2\MICROS~2\Office15\GROOVEEX.DLL

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-11-10 14:50:04 1731800 ----a-w- C:\PROGRA~2\MICROS~2\Office15\GROOVEEX.DLL

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-11-10 14:50:04 1731800 ----a-w- C:\PROGRA~2\MICROS~2\Office15\GROOVEEX.DLL

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="C:\Program Files\CCleaner\CCleaner64.exe" [2015-12-08 19:23:58 8590760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-03-06 19:08:43 291128]
"SunJavaUpdateSched"="C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [2015-12-22 18:00:32 596528]

C:\Users\...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Netzmanager.lnk - C:\Program Files\Netzmanager\netzmanager.exe /Autostart [2014-1-24 14140416]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableSecureUIAPath"= 1 (0x1)

R2 BstHdDrv;BlueStacks Hypervisor;C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;C:\Program Files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;C:\Program Files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe;C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
R3 BstHdUpdaterSvc;BlueStacks Updater Service;C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe;C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [x]
R3 cleanhlp;cleanhlp;M:\EEK\bin\cleanhlp64.sys;M:\EEK\bin\cleanhlp64.sys [x]
R3 cpuz134;cpuz134;C:\Users\ERWINR~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;C:\Users\ERWINR~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);C:\Windows\system32\DRIVERS\ssudbus.sys;C:\Windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 dmvsc;dmvsc;C:\Windows\system32\drivers\dmvsc.sys;C:\Windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 DrmCAudio;DrmCAudio;C:\Windows\system32\drivers\DrmCAudio.sys;C:\Windows\SYSNATIVE\drivers\DrmCAudio.sys [x]
R3 GSService;GSService;C:\Windows\SysWOW64\GSService.exe;C:\Windows\SysWOW64\GSService.exe [x]
R3 htcnprot;HTC NDIS Protocol Driver;C:\Windows\system32\DRIVERS\htcnprot.sys;C:\Windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\system32\IEEtwCollector.exe;C:\Windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe;C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\system32\DRIVERS\lvrs64.sys;C:\Windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech Webcam C160(UVC);C:\Windows\system32\DRIVERS\lvuvc64.sys;C:\Windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 NvStreamKms;NvStreamKms;C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
R3 Origin Client Service;Origin Client Service;J:\EA Orgin\Origin\OriginClientService.exe;J:\EA Orgin\Origin\OriginClientService.exe [x]
R3 ose64;Office 64 Source Engine;C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 OSFMount;OSFMount;C:\Users\...\Desktop\bin\OSFMount.sys;C:\Users\...\Desktop\bin\OSFMount.sys [x]
R3 PSI;PSI;C:\Windows\system32\DRIVERS\psi_mf_amd64.sys;C:\Windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\system32\drivers\rdpvideominiport.sys;C:\Windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Revoflt;Revoflt;C:\Windows\system32\DRIVERS\revoflt.sys;C:\Windows\SYSNATIVE\DRIVERS\revoflt.sys [x]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;C:\Windows\system32\DRIVERS\RTL8192su.sys;C:\Windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
R3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);C:\Windows\system32\DRIVERS\ssudmdm.sys;C:\Windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 SwitchBoard;SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;C:\Windows\system32\drivers\tsusbflt.sys;C:\Windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\system32\drivers\TsUsbGD.sys;C:\Windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;C:\Windows\system32\Wat\WatAdminSvc.exe;C:\Windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WsAudio_Device(1);WsAudio_Device(1);C:\Windows\system32\drivers\VirtualAudio1.sys;C:\Windows\SYSNATIVE\drivers\VirtualAudio1.sys [x]
R3 WsAudio_Device(2);WsAudio_Device(2);C:\Windows\system32\drivers\VirtualAudio2.sys;C:\Windows\SYSNATIVE\drivers\VirtualAudio2.sys [x]
R3 WsAudio_Device(3);WsAudio_Device(3);C:\Windows\system32\drivers\VirtualAudio3.sys;C:\Windows\SYSNATIVE\drivers\VirtualAudio3.sys [x]
R3 WsAudio_Device(4);WsAudio_Device(4);C:\Windows\system32\drivers\VirtualAudio4.sys;C:\Windows\SYSNATIVE\drivers\VirtualAudio4.sys [x]
R3 WsAudio_Device(5);WsAudio_Device(5);C:\Windows\system32\drivers\VirtualAudio5.sys;C:\Windows\SYSNATIVE\drivers\VirtualAudio5.sys [x]
R3 xhunter1;xhunter1;C:\Windows\xhunter1.sys;C:\Windows\xhunter1.sys [x]
R4 Apple Mobile Device Service;Apple Mobile Device Service;C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
R4 BBGate-HTTPD;BBGate-HTTPD;J:\Programme\Apache.exe;J:\Programme\Apache.exe [x]
R4 BBGate;BBGate DMS-Backbone Service;J:\Programme\BBGate.exe;J:\Programme\BBGate.exe [x]
R4 DiskBoss Service;DiskBoss Service;C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe;C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [x]
R4 GfExperienceService;NVIDIA GeForce Experience Service;C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
R4 HTCMonitorService;HTCMonitorService;J:\HTC\HTC Sync Manager\HSMServiceEntry.exe;J:\HTC\HTC Sync Manager\HSMServiceEntry.exe [x]
R4 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe;C:\Program Files\Intel\iCLS Client\HeciServer.exe [x]
R4 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;C:\Windows\system32\IProsetMonitor.exe;C:\Windows\SYSNATIVE\IProsetMonitor.exe [x]
R4 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
R4 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe;C:\Program Files (x86)\Kodak\AiO\Center\EKAiOHostService.exe [x]
R4 Kodak AiO Status Monitor Service;Kodak AiO Status Monitor Service;C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe;C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe [x]
R4 NvNetworkService;NVIDIA Network Service;C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
R4 NvStreamSvc;NVIDIA Streamer Service;C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
R4 PassThru Service;Internet Pass-Through Service;C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
R4 Secunia PSI Agent;Secunia PSI Agent;C:\Program Files (x86)\Secunia\PSI\PSIA.exe;C:\Program Files (x86)\Secunia\PSI\PSIA.exe [x]
R4 Secunia Update Agent;Secunia Update Agent;C:\Program Files (x86)\Secunia\PSI\sua.exe;C:\Program Files (x86)\Secunia\PSI\sua.exe [x]
R4 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe;C:\Program Files (x86)\Skype\Updater\Updater.exe [x]
S0 epfwwfp;epfwwfp;C:\Windows\system32\DRIVERS\epfwwfp.sys;C:\Windows\SYSNATIVE\DRIVERS\epfwwfp.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;C:\Windows\system32\DRIVERS\iusb3hcs.sys;C:\Windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 sptd;sptd;C:\Windows\System32\Drivers\sptd.sys;C:\Windows\SYSNATIVE\Drivers\sptd.sys [x]
S0 sysmon;sysmon;C:\Windows\system32\DRIVERS\sysmon.sys;C:\Windows\SYSNATIVE\DRIVERS\sysmon.sys [x]
S1 eamonm;eamonm;C:\Windows\system32\DRIVERS\eamonm.sys;C:\Windows\SYSNATIVE\DRIVERS\eamonm.sys [x]
S1 ehdrv;ehdrv;C:\Windows\system32\DRIVERS\ehdrv.sys;C:\Windows\SYSNATIVE\DRIVERS\ehdrv.sys [x]
S1 EpfwLWF;Epfw NDIS LightWeight Filter;C:\Windows\system32\DRIVERS\EpfwLWF.sys;C:\Windows\SYSNATIVE\DRIVERS\EpfwLWF.sys [x]
S1 rsutils;rsutils;C:\Windows\system32\DRIVERS\rsutils.sys;C:\Windows\SYSNATIVE\DRIVERS\rsutils.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;C:\Windows\System32\svchost.exe;C:\Windows\SYSNATIVE\svchost.exe [x]
S2 ekbdflt;ekbdflt;C:\Windows\system32\DRIVERS\ekbdflt.sys;C:\Windows\SYSNATIVE\DRIVERS\ekbdflt.sys [x]
S2 ekrn;ESET Service;C:\Program Files\ESET\ESET Smart Security\ekrn.exe;C:\Program Files\ESET\ESET Smart Security\ekrn.exe [x]
S2 hshld;Hotspot Shield Service;C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe;C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [x]
S2 HssWd;Hotspot Shield Monitoring Service;C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe -product hss;C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe -product hss [x]
S2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [x]
S2 NitroReaderDriverReadSpool3;NitroPDFReaderDriverCreatorReadSpool3;C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe;C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [x]
S3 DaShenAudio_simple;DaShen Audio Filter Driver (DaShen Copyright);C:\Windows\system32\drivers\DaShenAudio.sys;C:\Windows\SYSNATIVE\drivers\DaShenAudio.sys [x]
S3 e1dexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver D;C:\Windows\system32\DRIVERS\e1d62x64.sys;C:\Windows\SYSNATIVE\DRIVERS\e1d62x64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;C:\Windows\system32\DRIVERS\iusb3hub.sys;C:\Windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;C:\Windows\system32\DRIVERS\iusb3xhc.sys;C:\Windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 MBAMProtector;MBAMProtector;C:\Windows\system32\drivers\mbam.sys;C:\Windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;C:\Windows\system32\drivers\MBAMSwissArmy.sys;C:\Windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;C:\Windows\system32\drivers\mwac.sys;C:\Windows\SYSNATIVE\drivers\mwac.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;C:\Windows\system32\DRIVERS\netr28x.sys;C:\Windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);C:\Windows\system32\drivers\nvvad64v.sys;C:\Windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 taphss6;Anchorfree HSS VPN Adapter;C:\Windows\system32\DRIVERS\taphss6.sys;C:\Windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
S3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]


--- Andere Dienste/Treiber im Speicher ---

*NewlyCreated* - MBAMSWISSARMY

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2016-01-25 10:30:48 1090376 ----a-w- C:\Program Files (x86)\Google\Chrome\Application\48.0.2564.82\Installer\chrmstp.exe

Inhalt des "geplante Tasks" Ordners

2016-01-27 C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11 11:29:00 . 2015-10-11 11:28:59]

2016-01-27 C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11 11:29:00 . 2015-10-11 11:28:59]


--------- X64 Entries -----------


[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco1]
@="{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}"
[HKEY_CLASSES_ROOT\CLSID\{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}]
2015-07-21 23:02:56 803488 ------w- C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco2]
@="{853B7E05-C47D-4985-909A-D0DC5C6D7303}"
[HKEY_CLASSES_ROOT\CLSID\{853B7E05-C47D-4985-909A-D0DC5C6D7303}]
2015-07-21 23:02:56 803488 ------w- C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco3]
@="{42D38F2E-98E9-4382-B546-E24E4D6D04BB}"
[HKEY_CLASSES_ROOT\CLSID\{42D38F2E-98E9-4382-B546-E24E4D6D04BB}]
2015-07-21 23:02:56 803488 ------w- C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-11-10 14:45:48 2339032 ----a-w- C:\PROGRA~1\OFFICE~1\Office15\GROOVEEX.DLL

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-11-10 14:45:48 2339032 ----a-w- C:\PROGRA~1\OFFICE~1\Office15\GROOVEEX.DLL

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-11-10 14:45:48 2339032 ----a-w- C:\PROGRA~1\OFFICE~1\Office15\GROOVEEX.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" [2015-06-18 12:57:38 14021336]

------- Zusätzlicher Suchlauf -------

uLocal Page = C:\Windows\system32\blank.htm
uStart Page = https://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
mLocal Page = C:\Windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - C:\PROGRA~1\OFFICE~1\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - C:\PROGRA~1\OFFICE~1\Office15\EXCEL.EXE/3000
IE: Nach Microsoft E&xel exportieren - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
Trusted Zone: aeriagames.com
Trusted Zone: localhost
Trusted Zone: webcompanion.com
Trusted Zone: eset.com\help
TCP: DhcpNameServer = 62.117.1.25 89.16.129.25
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
FF - ProfilePath - C:\Users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\

- - - - Entfernte verwaiste Registrierungseinträge - - - -

Wow6432Node-HKCU-Run-AdobeBridge - (no file)
SafeBoot-CleanHlp
SafeBoot-CleanHlp.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-AuranTS2009_is1 - D:\Trainz 1\TS12\unins000.exe
AddRemove-Battleship Missouri 3D Screensaver_is1 - C:\Program Files (x86)\Battleship Missouri 3D Screensaver\unins000.exe
AddRemove-Netzmanager - C:\ProgramData\{BA58D0EE-89D1-4191-9F19-B6AD920B04F7}\Netzmanager1.081.0201_140124a.exe
AddRemove-PunkBusterSvc - C:\Windows\system32\pbsvc.exe
AddRemove-Steam App 209160 - D:\Steam\steam.exe
AddRemove-Steam App 236390 - D:\Steam\steam.exe
AddRemove-Steam App 239160 - D:\Steam\steam.exe
AddRemove-Steam App 24010 - D:\Steam\steam.exe
AddRemove-Steam App 34830 - D:\Steam\steam.exe
AddRemove-Steam App 3700 - D:\Steam\steam.exe
AddRemove-Steam App 63380 - D:\Steam\steam.exe
AddRemove-{43B74FAB-FB58-447D-8D3A-5F638AF36FD1} - C:\ProgramData\{BA58D0EE-89D1-4191-9F19-B6AD920B04F7}\Netzmanager1.081.0201_140124a.exe

Alt 27.01.2016, 16:08   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.01.2016, 16:28   #11
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 16-01-24.01 - ... 27.01.2016  15:46:46.1.8 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.16343.12756 [GMT 1:00]
ausgeführt von:: c:\users\...\Desktop\Trojaner-Software\ComboFix.exe
AV: ESET Smart Security 9.0.318.20 *Disabled/Updated* {19259FAE-8396-A113-46DB-15B0E7DFA289}
FW: ESET Personal Firewall *Enabled* {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}
SP: ESET Smart Security 9.0.318.20 *Disabled/Updated* {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
 ADS - Windows: deleted 24 bytes in 1 streams. 
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\prefs.js
c:\windows\pkunzip.pif
c:\windows\pkzip.pif
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_AdobeUpdateService
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-12-27 bis 2016-01-27  ))))))))))))))))))))))))))))))
.
.
2016-01-27 08:40 . 2016-01-27 08:40	--------	d-----w-	C:\zoek_backup
2016-01-26 10:57 . 2015-11-25 11:02	11154520	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{EA97FE07-DF7F-42B4-BA2E-238890BC2A63}\mpengine.dll
2016-01-26 10:42 . 2016-01-27 14:16	--------	d-----w-	C:\FRST
2016-01-25 08:15 . 2016-01-25 08:15	--------	d-----w-	c:\users\...
2016-01-25 08:02 . 2016-01-25 08:02	--------	d-----w-	c:\programdata\Rising
2016-01-23 13:45 . 2016-01-23 13:45	--------	d-----w-	c:\windows\SysWow64\Wat
2016-01-23 13:45 . 2016-01-23 13:45	--------	d-----w-	c:\windows\system32\Wat
2016-01-22 10:59 . 2016-01-22 10:59	--------	d-----w-	c:\users\...\AppData\Local\CrashRpt
2016-01-22 10:58 . 2016-01-22 10:59	--------	d-----w-	c:\program files (x86)\Hotspot Shield
2016-01-22 10:58 . 2016-01-22 10:59	--------	d-----w-	c:\programdata\Hotspot Shield
2016-01-22 10:58 . 2016-01-22 10:58	--------	d-----w-	c:\users\...\AppData\Roaming\Hotspot Shield
2016-01-20 10:29 . 2016-01-20 10:29	--------	d-----w-	c:\programdata\Microsoft DNX
2016-01-20 10:13 . 2016-01-20 10:13	--------	d-----w-	c:\users\...\.vscode
2016-01-20 10:13 . 2016-01-20 10:16	--------	d-----w-	c:\users\...\AppData\Roaming\Code
2016-01-20 09:43 . 2016-01-25 08:19	--------	d-----w-	c:\program files (x86)\Windows Kits
2016-01-20 09:43 . 2016-01-25 08:19	--------	d-----w-	c:\program files (x86)\Microsoft SDKs
2016-01-20 06:34 . 2016-01-20 06:34	--------	d-----w-	c:\program files (x86)\Common Files\Java
2016-01-19 09:54 . 2016-01-19 09:54	--------	d-----w-	c:\programdata\BlueStacksGameManager
2016-01-19 09:52 . 2016-01-19 09:53	--------	d-----w-	c:\program files (x86)\BlueStacks
2016-01-19 09:48 . 2016-01-19 09:48	--------	d-----w-	c:\programdata\Buhl Data Service GmbH
2016-01-19 09:44 . 2016-01-19 09:44	--------	d-----w-	c:\users\...\AppData\Local\Bluestacks
2016-01-16 10:49 . 2016-01-16 10:49	--------	d-----w-	c:\users\...\AppData\Local\DiskBoss
2016-01-16 10:48 . 2016-01-16 10:48	--------	d-----w-	c:\program files (x86)\DiskBoss
2016-01-13 22:43 . 2016-01-13 22:43	42088	----a-w-	c:\windows\system32\drivers\taphss6.sys
2016-01-13 10:26 . 2016-01-13 10:26	--------	d-----w-	c:\program files\SAMSUNG
2016-01-13 10:24 . 2016-01-13 10:24	--------	d-----w-	c:\programdata\Samsung
2016-01-13 10:23 . 2016-01-13 12:26	--------	d-----w-	c:\program files (x86)\Coolmuster
2016-01-13 08:56 . 2015-11-17 01:11	25024	----a-w-	c:\windows\system32\CompatTelRunner.exe
2016-01-13 08:56 . 2015-11-17 01:08	705536	----a-w-	c:\windows\system32\invagent.dll
2016-01-13 08:56 . 2015-11-17 01:08	792064	----a-w-	c:\windows\system32\generaltel.dll
2016-01-13 08:56 . 2015-11-17 01:08	505856	----a-w-	c:\windows\system32\devinv.dll
2016-01-13 08:56 . 2015-11-17 01:08	76800	----a-w-	c:\windows\system32\acmigration.dll
2016-01-13 08:56 . 2015-11-17 01:08	1381376	----a-w-	c:\windows\system32\appraiser.dll
2016-01-13 08:56 . 2015-11-16 20:17	210432	----a-w-	c:\windows\system32\aepic.dll
2016-01-13 08:54 . 2015-11-13 23:09	91648	----a-w-	c:\windows\system32\mapistub.dll
2016-01-13 08:54 . 2015-11-13 23:09	91648	----a-w-	c:\windows\system32\mapi32.dll
2016-01-13 08:54 . 2015-11-13 23:08	17920	----a-w-	c:\windows\system32\fixmapi.exe
2016-01-13 08:54 . 2015-11-13 22:50	76800	----a-w-	c:\windows\SysWow64\mapistub.dll
2016-01-13 08:54 . 2015-11-13 22:49	14336	----a-w-	c:\windows\SysWow64\fixmapi.exe
2016-01-13 08:52 . 2015-12-08 21:53	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
2016-01-13 07:49 . 2016-01-13 07:49	--------	d-----w-	c:\users\...\AppData\Local\Logitech® Webcam-Software
2016-01-13 07:45 . 2016-01-13 07:45	--------	d-----w-	c:\programdata\LogiShrd
2016-01-13 07:44 . 2016-01-13 07:44	--------	d-----w-	c:\users\...\AppData\Roaming\Leadertech
2016-01-13 07:44 . 2016-01-13 07:44	53248	----a-r-	c:\users\...\AppData\Roaming\Microsoft\Installer\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}\ARPPRODUCTICON.exe
2016-01-13 07:43 . 2016-01-13 07:44	--------	d-----w-	c:\program files (x86)\Logitech
2016-01-12 11:38 . 2016-01-12 11:38	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2016-01-12 11:33 . 2016-01-12 11:38	--------	d-----w-	c:\users\...\AppData\Local\Skype
2016-01-12 11:33 . 2016-01-18 12:42	--------	d-----w-	c:\users\...\AppData\Roaming\Skype
2016-01-12 11:32 . 2016-01-12 11:38	--------	d-----w-	c:\programdata\Skype
2016-01-11 15:48 . 2016-01-11 15:48	--------	d-----w-	c:\users\...\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 10:30 . 2015-11-05 19:02	2048	----a-w-	c:\windows\system32\tzres.dll
2016-01-08 10:30 . 2015-11-05 19:00	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2016-01-08 10:30 . 2015-10-29 17:50	6656	----a-w-	c:\windows\system32\shimeng.dll
2016-01-08 10:30 . 2015-10-29 17:50	342016	----a-w-	c:\windows\system32\apphelp.dll
2016-01-08 10:30 . 2015-10-29 17:50	72192	----a-w-	c:\windows\system32\aelupsvc.dll
2016-01-08 10:30 . 2015-10-29 17:50	5120	----a-w-	c:\windows\SysWow64\shimeng.dll
2016-01-08 10:30 . 2015-10-29 17:50	23552	----a-w-	c:\windows\system32\sdbinst.exe
2016-01-08 10:30 . 2015-10-29 17:49	295936	----a-w-	c:\windows\SysWow64\apphelp.dll
2016-01-08 10:30 . 2015-10-29 17:49	20992	----a-w-	c:\windows\SysWow64\sdbinst.exe
2016-01-08 10:29 . 2015-10-08 23:22	69120	----a-w-	c:\windows\system32\nlsbres.dll
2016-01-08 10:29 . 2015-10-08 23:18	6656	----a-w-	c:\windows\SysWow64\kbdgeoqw.dll
2016-01-08 10:29 . 2015-10-08 23:18	6656	----a-w-	c:\windows\SysWow64\KBDAZEL.DLL
2016-01-08 10:29 . 2015-10-08 23:18	7168	----a-w-	c:\windows\system32\kbdgeoqw.dll
2016-01-08 10:29 . 2015-10-08 23:18	7168	----a-w-	c:\windows\system32\KBDAZEL.DLL
2016-01-08 10:29 . 2015-10-08 23:18	7168	----a-w-	c:\windows\system32\KBDAZE.DLL
2016-01-08 10:29 . 2015-10-08 23:17	69120	----a-w-	c:\windows\SysWow64\nlsbres.dll
2016-01-04 21:33 . 2016-01-04 21:33	--------	d-----w-	c:\users\...\Tracing
2016-01-04 21:32 . 2016-01-12 11:38	--------	d-----r-	c:\program files (x86)\Skype
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2016-01-27 14:53 . 2015-05-28 23:16	192216	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2016-01-21 14:36 . 2013-09-27 10:36	796864	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2016-01-21 14:36 . 2013-09-27 10:36	142528	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2016-01-20 06:33 . 2015-11-25 07:14	97888	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2016-01-13 09:05 . 2013-09-24 08:17	143671360	----a-w-	c:\windows\system32\MRT.exe
2015-12-30 18:37 . 2016-01-13 08:52	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-12-11 00:02 . 2015-12-11 00:01	36608	----a-w-	c:\windows\system32\drivers\TrueSight.sys
2015-12-08 19:07 . 2009-07-14 00:22	1393152	----a-w-	c:\windows\system32\WMALFXGFXDSP.dll
2015-12-06 20:19 . 2015-12-06 20:19	425744	----a-w-	c:\windows\system32\LavasoftTcpService64.dll
2015-12-02 12:18 . 2010-11-21 03:27	301728	------w-	c:\windows\system32\MpSigStub.exe
2015-12-01 13:10 . 2015-12-01 13:10	18456	----a-w-	c:\windows\system32\drivers\psi_mf_amd64.sys
2015-11-20 18:54 . 2015-12-09 20:11	98816	----a-w-	c:\windows\system32\wudriver.dll
2015-11-20 18:54 . 2015-12-09 20:11	37888	----a-w-	c:\windows\system32\wups2.dll
2015-11-20 18:54 . 2015-12-09 20:11	36864	----a-w-	c:\windows\system32\wups.dll
2015-11-20 18:54 . 2015-12-09 20:11	3170304	----a-w-	c:\windows\system32\wucltux.dll
2015-11-20 18:54 . 2015-12-09 20:11	2609152	----a-w-	c:\windows\system32\wuaueng.dll
2015-11-20 18:54 . 2015-12-09 20:11	192512	----a-w-	c:\windows\system32\wuwebv.dll
2015-11-20 18:54 . 2015-12-09 20:11	709632	----a-w-	c:\windows\system32\wuapi.dll
2015-11-20 18:54 . 2015-12-09 20:11	91136	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-11-20 18:54 . 2015-12-09 20:11	12288	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-11-20 18:54 . 2015-12-09 20:11	37888	----a-w-	c:\windows\system32\wuapp.exe
2015-11-20 18:54 . 2015-12-09 20:11	140288	----a-w-	c:\windows\system32\wuauclt.exe
2015-11-20 18:34 . 2015-12-09 20:11	93696	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-11-20 18:34 . 2015-12-09 20:11	30208	----a-w-	c:\windows\SysWow64\wups.dll
2015-11-20 18:34 . 2015-12-09 20:11	174080	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-11-20 18:34 . 2015-12-09 20:11	573440	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-11-20 18:33 . 2015-12-09 20:11	35328	----a-w-	c:\windows\SysWow64\wuapp.exe
2015-11-15 01:50 . 2015-05-28 23:15	109272	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-11-11 18:53 . 2015-12-09 20:11	1735680	----a-w-	c:\windows\system32\comsvcs.dll
2015-11-11 18:53 . 2015-12-09 20:11	525312	----a-w-	c:\windows\system32\catsrvut.dll
2015-11-11 18:39 . 2015-12-09 20:11	1242624	----a-w-	c:\windows\SysWow64\comsvcs.dll
2015-11-11 18:39 . 2015-12-09 20:11	487936	----a-w-	c:\windows\SysWow64\catsrvut.dll
2015-11-10 18:55 . 2015-12-09 20:11	1648128	----a-w-	c:\windows\system32\DWrite.dll
2015-11-10 18:55 . 2015-12-09 20:11	1180160	----a-w-	c:\windows\system32\FntCache.dll
2015-11-10 18:55 . 2015-12-09 20:11	1008640	----a-w-	c:\windows\system32\user32.dll
2015-11-10 18:39 . 2015-12-09 20:11	1251328	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-11-10 18:37 . 2015-12-09 20:11	833024	----a-w-	c:\windows\SysWow64\user32.dll
2015-11-10 01:52 . 2015-06-16 12:17	121488	----a-w-	c:\windows\system32\OpenCL.dll
2015-11-10 01:52 . 2015-06-16 12:17	113808	----a-w-	c:\windows\SysWow64\OpenCL.dll
2015-11-10 01:51 . 2015-06-16 12:15	17523936	----a-w-	c:\windows\system32\nvwgf2umx.dll
2015-11-10 01:51 . 2015-06-16 12:15	15130512	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2015-11-10 01:51 . 2015-11-10 01:51	476640	----a-w-	c:\windows\system32\nvumdshimx.dll
2015-11-10 01:50 . 2015-11-10 01:50	396936	----a-w-	c:\windows\SysWow64\nvumdshim.dll
2015-11-10 01:50 . 2015-11-10 01:50	16562296	----a-w-	c:\windows\system32\nvopencl.dll
2015-11-10 01:50 . 2015-11-10 01:50	13535984	----a-w-	c:\windows\SysWow64\nvopencl.dll
2015-11-10 01:50 . 2015-11-10 01:50	22317384	----a-w-	c:\windows\system32\nvoglv64.dll
2015-11-10 01:50 . 2015-11-10 01:50	18370888	----a-w-	c:\windows\SysWow64\nvoglv32.dll
2015-11-10 01:49 . 2015-11-10 01:49	160096	----a-w-	c:\windows\system32\nvoglshim64.dll
2015-11-10 01:49 . 2015-11-10 01:49	137424	----a-w-	c:\windows\SysWow64\nvoglshim32.dll
2015-11-10 01:49 . 2015-11-10 01:49	11139216	----a-w-	c:\windows\system32\drivers\nvlddmkm.sys
2015-11-10 01:49 . 2015-11-10 01:49	186328	----a-w-	c:\windows\system32\nvinitx.dll
2015-11-10 01:49 . 2015-11-10 01:49	164520	----a-w-	c:\windows\SysWow64\nvinit.dll
2015-11-10 01:49 . 2015-11-10 01:49	422544	----a-w-	c:\windows\system32\NvIFROpenGL.dll
2015-11-10 01:49 . 2015-11-10 01:49	378000	----a-w-	c:\windows\SysWow64\NvIFROpenGL.dll
2015-11-10 01:49 . 2015-11-10 01:49	870544	----a-w-	c:\windows\system32\NvIFR64.dll
2015-11-10 01:49 . 2015-11-10 01:49	682640	----a-w-	c:\windows\SysWow64\NvIFR.dll
2015-11-10 01:48 . 2015-11-10 01:48	47952	----a-w-	c:\windows\system32\nvhdap64.dll
2015-11-10 01:48 . 2015-11-10 01:48	1581208	----a-w-	c:\windows\system32\nvhdagenco6420103.dll
2015-11-10 01:48 . 2015-11-10 01:48	214168	----a-w-	c:\windows\system32\drivers\nvhda64v.sys
2015-11-10 01:48 . 2015-11-10 01:48	886088	----a-w-	c:\windows\system32\NvFBC64.dll
2015-11-10 01:48 . 2015-11-10 01:48	698000	----a-w-	c:\windows\SysWow64\NvFBC.dll
2015-11-10 01:48 . 2015-11-10 01:48	509600	----a-w-	c:\windows\system32\nvEncodeAPI64.dll
2015-11-10 01:48 . 2015-11-10 01:48	430968	----a-w-	c:\windows\SysWow64\nvEncodeAPI.dll
2015-11-10 01:48 . 2015-11-10 01:48	1914000	----a-w-	c:\windows\system32\nvdispco6435891.dll
2015-11-10 01:48 . 2015-11-10 01:48	1573520	----a-w-	c:\windows\system32\nvdispgenco6435891.dll
2015-11-10 01:48 . 2015-06-16 12:15	15726592	----a-w-	c:\windows\system32\nvd3dumx.dll
2015-11-10 01:47 . 2015-11-07 01:23	12779488	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2015-11-10 01:47 . 2015-11-10 01:47	2879120	----a-w-	c:\windows\system32\nvcuvid.dll
2015-11-10 01:47 . 2015-11-10 01:47	2499216	----a-w-	c:\windows\SysWow64\nvcuvid.dll
2015-11-10 01:47 . 2015-11-10 01:47	14844608	----a-w-	c:\windows\system32\nvcuda.dll
2015-11-10 01:47 . 2015-11-10 01:47	12042984	----a-w-	c:\windows\SysWow64\nvcuda.dll
2015-11-10 01:45 . 2015-11-10 01:45	42922824	----a-w-	c:\windows\system32\nvcompiler.dll
2015-11-10 01:45 . 2015-11-10 01:45	37891216	----a-w-	c:\windows\SysWow64\nvcompiler.dll
2015-11-10 01:44 . 2015-06-16 12:15	3587728	----a-w-	c:\windows\system32\nvapi64.dll
2015-11-10 01:44 . 2015-11-07 01:23	3167464	----a-w-	c:\windows\SysWow64\nvapi.dll
2015-11-05 19:36 . 2015-11-05 19:36	28352	----a-w-	c:\windows\SysWow64\aspnet_counters.dll
2015-11-05 19:36 . 2015-11-05 19:36	18600	----a-w-	c:\windows\SysWow64\msvcr110_clr0400.dll
2015-11-05 19:36 . 2015-11-05 19:36	18600	----a-w-	c:\windows\SysWow64\msvcr100_clr0400.dll
2015-11-05 19:36 . 2015-11-05 19:36	18600	----a-w-	c:\windows\SysWow64\msvcp110_clr0400.dll
2015-11-05 19:34 . 2015-11-05 19:34	30400	----a-w-	c:\windows\system32\aspnet_counters.dll
2015-11-05 19:34 . 2015-11-05 19:34	18592	----a-w-	c:\windows\system32\msvcr110_clr0400.dll
2015-11-05 19:34 . 2015-11-05 19:34	18592	----a-w-	c:\windows\system32\msvcr100_clr0400.dll
2015-11-05 19:34 . 2015-11-05 19:34	18592	----a-w-	c:\windows\system32\msvcp110_clr0400.dll
2015-11-05 19:05 . 2015-12-09 20:11	17408	----a-w-	c:\windows\system32\wshrm.dll
2015-11-05 19:02 . 2015-12-09 20:11	14848	----a-w-	c:\windows\SysWow64\wshrm.dll
2015-11-05 15:13 . 2015-06-16 12:18	6358648	----a-w-	c:\windows\system32\nvcpl.dll
2015-11-05 15:13 . 2015-06-16 12:18	2983032	----a-w-	c:\windows\system32\nvsvc64.dll
2015-11-05 15:13 . 2015-06-16 12:18	938616	----a-w-	c:\windows\system32\nvvsvc.exe
2015-11-05 15:13 . 2015-06-16 12:18	62584	----a-w-	c:\windows\system32\nvshext.dll
2015-11-05 15:13 . 2015-06-16 12:18	385328	----a-w-	c:\windows\system32\nvmctray.dll
2015-11-05 15:13 . 2015-06-16 12:18	2554488	----a-w-	c:\windows\system32\nvsvcr.dll
2015-11-05 09:53 . 2015-12-09 20:11	146944	----a-w-	c:\windows\system32\drivers\rmcast.sys
2015-11-03 19:04 . 2015-12-09 20:11	802304	----a-w-	c:\windows\system32\usp10.dll
2015-11-03 19:04 . 2015-12-09 20:11	241664	----a-w-	c:\windows\system32\els.dll
2015-11-03 18:56 . 2015-12-09 20:11	627712	----a-w-	c:\windows\SysWow64\usp10.dll
2015-11-03 18:55 . 2015-12-09 20:11	179712	----a-w-	c:\windows\SysWow64\els.dll
2015-11-02 17:10 . 2015-11-07 01:23	1905456	----a-w-	c:\windows\system32\nvdispco6435887.dll
2015-11-02 17:10 . 2015-11-07 01:23	1564976	----a-w-	c:\windows\system32\nvdispgenco6435887.dll
2015-10-29 17:50 . 2016-01-08 10:30	350208	----a-w-	c:\windows\apppatch\AppPatch64\AcLayers.dll
2015-10-29 17:50 . 2016-01-08 10:30	309248	----a-w-	c:\windows\apppatch\AppPatch64\AcGenral.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-11-10 14:50	1731800	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-11-10 14:50	1731800	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-11-10 14:50	1731800	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2015-12-08 8590760]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-03-06 291128]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2015-12-22 596528]
.
c:\users\...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Netzmanager.lnk - c:\program files\Netzmanager\netzmanager.exe /Autostart [2014-1-24 14140416]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableSecureUIAPath"= 1 (0x1)
.
R2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
R3 BstHdUpdaterSvc;BlueStacks Updater Service;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe [x]
R3 cleanhlp;cleanhlp;m:\eek\bin\cleanhlp64.sys;m:\eek\bin\cleanhlp64.sys [x]
R3 cpuz134;cpuz134;c:\users\...R~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\...R~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 DrmCAudio;DrmCAudio;c:\windows\system32\drivers\DrmCAudio.sys;c:\windows\SYSNATIVE\drivers\DrmCAudio.sys [x]
R3 GSService;GSService;c:\windows\SysWOW64\GSService.exe;c:\windows\SysWOW64\GSService.exe [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech Webcam C160(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
R3 Origin Client Service;Origin Client Service;j:\ea orgin\Origin\OriginClientService.exe;j:\ea orgin\Origin\OriginClientService.exe [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 OSFMount;OSFMount;c:\users\...\Desktop\bin\OSFMount.sys;c:\users\...\Desktop\bin\OSFMount.sys [x]
R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Revoflt;Revoflt;c:\windows\system32\DRIVERS\revoflt.sys;c:\windows\SYSNATIVE\DRIVERS\revoflt.sys [x]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WsAudio_Device(1);WsAudio_Device(1);c:\windows\system32\drivers\VirtualAudio1.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio1.sys [x]
R3 WsAudio_Device(2);WsAudio_Device(2);c:\windows\system32\drivers\VirtualAudio2.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio2.sys [x]
R3 WsAudio_Device(3);WsAudio_Device(3);c:\windows\system32\drivers\VirtualAudio3.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio3.sys [x]
R3 WsAudio_Device(4);WsAudio_Device(4);c:\windows\system32\drivers\VirtualAudio4.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio4.sys [x]
R3 WsAudio_Device(5);WsAudio_Device(5);c:\windows\system32\drivers\VirtualAudio5.sys;c:\windows\SYSNATIVE\drivers\VirtualAudio5.sys [x]
R3 xhunter1;xhunter1;c:\windows\xhunter1.sys;c:\windows\xhunter1.sys [x]
R4 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
R4 BBGate-HTTPD;BBGate-HTTPD;j:\programme\Apache.exe;j:\programme\Apache.exe [x]
R4 BBGate;BBGate DMS-Backbone Service;j:\programme\BBGate.exe;j:\programme\BBGate.exe [x]
R4 DiskBoss Service;DiskBoss Service;c:\program files (x86)\DiskBoss\bin\diskbsa.exe;c:\program files (x86)\DiskBoss\bin\diskbsa.exe [x]
R4 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
R4 HTCMonitorService;HTCMonitorService;j:\htc\HTC Sync Manager\HSMServiceEntry.exe;j:\htc\HTC Sync Manager\HSMServiceEntry.exe [x]
R4 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
R4 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
R4 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
R4 Kodak AiO Network Discovery Service;Kodak AiO Network Discovery Service;c:\program files (x86)\Kodak\AiO\Center\EKAiOHostService.exe;c:\program files (x86)\Kodak\AiO\Center\EKAiOHostService.exe [x]
R4 Kodak AiO Status Monitor Service;Kodak AiO Status Monitor Service;c:\program files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe;c:\program files (x86)\Kodak\AiO\StatusMonitor\EKPrinterSDK.exe [x]
R4 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
R4 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
R4 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
R4 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
R4 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
R4 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
S0 epfwwfp;epfwwfp;c:\windows\system32\DRIVERS\epfwwfp.sys;c:\windows\SYSNATIVE\DRIVERS\epfwwfp.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys;c:\windows\SYSNATIVE\Drivers\sptd.sys [x]
S0 sysmon;sysmon;c:\windows\system32\DRIVERS\sysmon.sys;c:\windows\SYSNATIVE\DRIVERS\sysmon.sys [x]
S1 eamonm;eamonm;c:\windows\system32\DRIVERS\eamonm.sys;c:\windows\SYSNATIVE\DRIVERS\eamonm.sys [x]
S1 ehdrv;ehdrv;c:\windows\system32\DRIVERS\ehdrv.sys;c:\windows\SYSNATIVE\DRIVERS\ehdrv.sys [x]
S1 EpfwLWF;Epfw NDIS LightWeight Filter;c:\windows\system32\DRIVERS\EpfwLWF.sys;c:\windows\SYSNATIVE\DRIVERS\EpfwLWF.sys [x]
S1 rsutils;rsutils;c:\windows\system32\DRIVERS\rsutils.sys;c:\windows\SYSNATIVE\DRIVERS\rsutils.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 ekbdflt;ekbdflt;c:\windows\system32\DRIVERS\ekbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\ekbdflt.sys [x]
S2 ekrn;ESET Service;c:\program files\ESET\ESET Smart Security\ekrn.exe;c:\program files\ESET\ESET Smart Security\ekrn.exe [x]
S2 hshld;Hotspot Shield Service;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe [x]
S2 HssWd;Hotspot Shield Monitoring Service;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe  -product hss;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe  -product hss [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 NitroReaderDriverReadSpool3;NitroPDFReaderDriverCreatorReadSpool3;c:\program files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe;c:\program files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [x]
S3 DaShenAudio_simple;DaShen Audio Filter Driver (DaShen Copyright);c:\windows\system32\drivers\DaShenAudio.sys;c:\windows\SYSNATIVE\drivers\DaShenAudio.sys [x]
S3 e1dexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver D;c:\windows\system32\DRIVERS\e1d62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1d62x64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
S3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2016-01-25 10:30	1090376	----a-w-	c:\program files (x86)\Google\Chrome\Application\48.0.2564.82\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2016-01-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11 11:28]
.
2016-01-27 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11 11:28]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco1]
@="{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}"
[HKEY_CLASSES_ROOT\CLSID\{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}]
2015-07-21 23:02	803488	------w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco2]
@="{853B7E05-C47D-4985-909A-D0DC5C6D7303}"
[HKEY_CLASSES_ROOT\CLSID\{853B7E05-C47D-4985-909A-D0DC5C6D7303}]
2015-07-21 23:02	803488	------w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco3]
@="{42D38F2E-98E9-4382-B546-E24E4D6D04BB}"
[HKEY_CLASSES_ROOT\CLSID\{42D38F2E-98E9-4382-B546-E24E4D6D04BB}]
2015-07-21 23:02	803488	------w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-11-10 14:45	2339032	----a-w-	c:\progra~1\OFFICE~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-11-10 14:45	2339032	----a-w-	c:\progra~1\OFFICE~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-11-10 14:45	2339032	----a-w-	c:\progra~1\OFFICE~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2015-06-18 14021336]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\progra~1\OFFICE~1\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\OFFICE~1\Office15\EXCEL.EXE/3000
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
Trusted Zone: aeriagames.com
Trusted Zone: localhost
Trusted Zone: webcompanion.com
Trusted Zone: eset.com\help
TCP: DhcpNameServer = 62.117.1.25 89.16.129.25
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
FF - ProfilePath - c:\users\...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
SafeBoot-CleanHlp
SafeBoot-CleanHlp.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-AuranTS2009_is1 - d:\trainz 1\TS12\unins000.exe
AddRemove-Battleship Missouri 3D Screensaver_is1 - c:\program files (x86)\Battleship Missouri 3D Screensaver\unins000.exe
AddRemove-Netzmanager - c:\programdata\{BA58D0EE-89D1-4191-9F19-B6AD920B04F7}\Netzmanager1.081.0201_140124a.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-Steam App 209160 - d:\steam\steam.exe
AddRemove-Steam App 236390 - d:\steam\steam.exe
AddRemove-Steam App 239160 - d:\steam\steam.exe
AddRemove-Steam App 24010 - d:\steam\steam.exe
AddRemove-Steam App 34830 - d:\steam\steam.exe
AddRemove-Steam App 3700 - d:\steam\steam.exe
AddRemove-Steam App 63380 - d:\steam\steam.exe
AddRemove-{43B74FAB-FB58-447D-8D3A-5F638AF36FD1} - c:\programdata\{BA58D0EE-89D1-4191-9F19-B6AD920B04F7}\Netzmanager1.081.0201_140124a.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Hotspot Shield\bin\hsswd.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\ Malwarebytes Anti-Malware \mbam.exe
c:\program files (x86)\Hotspot Shield\bin\hsscp.exe
j:\programme\firefox\firefox.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2016-01-27  15:56:03 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2016-01-27 14:56
.
Vor Suchlauf: 6.160.736.256 Bytes frei
Nach Suchlauf: 5.173.968.896 Bytes frei
.
- - End Of File - - 326255B122BD58B1CB3B82DD3ED0DABA
         
--- --- --- 5FB38429D5D77768867C76DCBDB35194

Alt 28.01.2016, 08:15   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.01.2016, 17:44   #13
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



[CODE]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 7 Professional x64
Ran by Erwin Rauter (Administrator) on 28.01.2016 at 8:53:59,35
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 34

Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\crashrpt (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\hotspot shield.lnk (Shortcut)
Successfully deleted: C:\Program Files (x86)\lavasoft\web companion (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1CIGLUNX (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\26CL9W7O (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HMNXVVG (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3GIPOM3X (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\43MQATVS (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\43OQMAFS (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6QMJ7R2X (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\82CERERJ (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\866KRO3D (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9T6BDU0K (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C3FWJ1JR (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C7IAU5ZN (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E7H2TW08 (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EJPJT7WS (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HFX6GUJ7 (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IFAVGG1L (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IPMCJEHO (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KCQ2RC1V (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LKMQZ8E0 (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LLCPZH1W (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O0X93MGM (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OVP7B3GV (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P7V0WUDM (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q8VYFMKP (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q9BTJ0GZ (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QZS9ZH60 (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROY1LB1I (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SV6DQDLT (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YONTM562 (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z5HT6MDW (Folder)
Successfully deleted: C:\Users\Erwin Rauter\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZYJN8615 (Folder)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.01.2016 at 8:56:34,01
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.031 - Bericht erstellt am 28/01/2016 um 08:47:28
# Aktualisiert am 25/01/2016 von Xplode
# Datenbank : 2016-01-25.3 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Erwin Rauter - ERWINRAUTER-PC
# Gestartet von : C:\Users\Erwin Rauter\Desktop\Trojaner-Software\AdwCleaner_5.031.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

"Ordner Gefunden : C:\ProgramData\Rising" diese datei ist auch immer da 

***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S30].txt - [718 Bytes] ##########
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.031 - Bericht erstellt am 28/01/2016 um 16:52:15
# Aktualisiert am 25/01/2016 von Xplode
# Datenbank : 2016-01-25.3 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : ... ... - ......-PC
# Gestartet von : J:\Download´s\AdwCleaner_5.031.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

Ordner Gefunden : C:\ProgramData\Rising

***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [685 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.031 - Bericht erstellt am 28/01/2016 um 17:16:25
# Aktualisiert am 25/01/2016 von Xplode
# Datenbank : 2016-01-25.3 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : ... ... - ......-PC
# Gestartet von : C:\Users\... ...\Downloads\AdwCleaner_5.031.exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

Ordner Gefunden : C:\ProgramData\Rising

***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [1466 Bytes] ##########
         
--- --- ---

Code:
ATTFilter
# AdwCleaner v5.031 - Bericht erstellt am 28/01/2016 um 17:18:49
# Aktualisiert am 25/01/2016 von Xplode
# Datenbank : 2016-01-25.3 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : ... ... - ......-PC
# Gestartet von : C:\Users\... ...\Downloads\AdwCleaner_5.031.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\ProgramData\Rising

***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C14].txt - [887 Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 7 Professional x64 
Ran by ... ... (Administrator) on 28.01.2016 at 17:22:00,01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 7 

Successfully deleted: C:\Users\... ...\AppData\Local\crashrpt (Folder) 
Successfully deleted: C:\Users\... ...\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\hotspot shield.lnk (Shortcut) 
Successfully deleted: C:\Program Files (x86)\lavasoft\web companion (Folder) 
Successfully deleted: C:\Users\... ...\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HMNXVVG (Folder) 
Successfully deleted: C:\Users\... ...\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OVP7B3GV (Folder) 
Successfully deleted: C:\Users\... ...\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z5HT6MDW (Folder) 
Successfully deleted: C:\Users\... ...\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZYJN8615 (Folder) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.01.2016 at 17:24:29,36
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:27-01-2016
durchgeführt von ... ... (Administrator) auf ......-PC (28-01-2016 17:32:50)
Gestartet von C:\Users\... ...\Desktop
Geladene Profile: ... ... (Verfügbare Profile: ... ...)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\af_proxy_cmd.exe
() C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) J:\Programme\Mozilla\FireFox\firefox.exe
(Mozilla Corporation) J:\Programme\Mozilla\FireFox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Mozilla Corporation) J:\Programme\Mozilla\FireFox\plugin-container.exe
(Oracle Corporation) C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2launcher.exe
(Oracle Corporation) C:\Program Files (x86)\Java\jre1.8.0_71\bin\java.exe
(Oracle Corporation) C:\Program Files (x86)\Java\jre1.8.0_71\bin\java.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14021336 2015-06-18] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291128 2013-03-06] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-12-22] (Oracle Corporation)
HKU\S-1-5-21-141813220-702416289-704634490-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8590760 2015-12-08] (Piriform Ltd)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
Startup: C:\Users\... ...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk [2015-10-26]
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyEnable: [S-1-5-21-141813220-702416289-704634490-1000] => Proxy ist aktiviert.
ProxyServer: [S-1-5-21-141813220-702416289-704634490-1000] => http=127.0.0.1:8555;https=127.0.0.1:8555
Tcpip\Parameters: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{74AF56C7-643C-47DE-BAE9-280809EF33F6}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{9643A800-4B44-410A-85FA-9B5354260997}: [DhcpNameServer] 62.117.1.25 89.16.129.25

Internet Explorer:
==================
HKU\S-1-5-21-141813220-702416289-704634490-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-141813220-702416289-704634490-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-141813220-702416289-704634490-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://de.yahoo.com/?fr=yset_ie_syc_oracle&type=orcl_hpset
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-141813220-702416289-704634490-1000 -> {098D45D9-B4B8-4A49-9BF2-64F6526B5167} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Office 2015\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Office 2015\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Office 2015\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-20] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-11-10] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-20] (Oracle Corporation)
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Office 2015\Office15\MSOSB.DLL [2015-02-17] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\... ...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\OFFICE~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-21] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @ganymede/GanymedeNetPlugin,version=1.0 -> C:\Program Files (x86)\Ganymede\Plugins\npganymedenet.dll [2015-07-15] ( )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Reader 3\npnitromozilla.dll [2013-07-26] (Nitro PDF)
FF Plugin-x32: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-11-18] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-06] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rising.com.cn/nprising -> C:\Program Files (x86)\Rising\RAV\nprising.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\Users\... ...\AppData\Roaming\Visan\plugins\npRLSecurePluginLayer.dll [2011-05-13] (RocketLife, LLP)
FF Plugin HKU\S-1-5-21-141813220-702416289-704634490-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-05-26] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Extension: GlassMyFox - C:\Users\... ...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\GlassMyFox@ArisT2_Noia4dev.xpi [2016-01-25]
FF Extension: YouTube Unblocker - C:\Users\... ...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\youtubeunblocker__web@unblocker.yt [2016-01-27]
FF Extension: Adblock Plus - C:\Users\... ...\AppData\Roaming\Mozilla\Firefox\Profiles\9zk3ew7c.default-1453729434817\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-01-25]
StartMenuInternet: FIREFOX.EXE - J:\Programme\Mozilla\FireFox\firefox.exe

Chrome: 
=======
CHR DefaultSearchURL: Profile 1 -> hxxp://bundesliga-streams.net/
CHR Profile: C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-10-11]
CHR Extension: (Google Docs) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-10-11]
CHR Extension: (Google Drive) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-28]
CHR Extension: (YouTube) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-11]
CHR Extension: (Google-Suche) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (ARC Welder) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\emfinbmielocnlhgmfkkmkngdoccbadn [2016-01-01]
CHR Extension: (Google Tabellen) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-10-11]
CHR Extension: (Google Docs Offline) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-12-10]
CHR Extension: (ARC Welder) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfaihdlpglflfgpfjcifdjdjcckigekc [2016-01-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-11]
CHR Extension: (Google Mail) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-11]
CHR Profile: C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Docs) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2016-01-19]
CHR Extension: (Google Drive) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-19]
CHR Extension: (YouTube) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-01-19]
CHR Extension: (Google-Suche) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-19]
CHR Extension: (Google Docs Offline) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-01-19]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-01-16]
CHR Extension: (Google Mail) - C:\Users\... ...\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-19]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S4 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [433688 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [413208 2016-01-07] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [859672 2016-01-07] (BlueStack Systems, Inc.)
S4 DiskBoss Service; C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [122880 2016-01-12] () [Datei ist nicht signiert]
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2505472 2015-10-09] (ESET)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1156384 2015-10-12] (NVIDIA Corporation)
S3 GSService; C:\Windows\SysWOW64\GSService.exe [444640 2014-07-28] ()
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [2134736 2016-01-13] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96600 2016-01-13] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [864976 2016-01-13] (AnchorFree Inc.)
S4 HTCMonitorService; J:\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
S4 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [Datei ist nicht signiert]
R2 NitroReaderDriverReadSpool3; C:\Program Files\Common Files\Nitro\Reader\3.0\NitroPDFReaderDriverService3x64.exe [230416 2013-07-26] (Nitro PDF Software)
S4 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1873696 2015-10-12] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5568288 2015-10-12] (NVIDIA Corporation)
S3 Origin Client Service; J:\EA Orgin\Origin\OriginClientService.exe [2104840 2015-12-21] (Electronic Arts)
S4 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2013-11-19] ()
S4 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1572056 2015-12-01] (Secunia)
S4 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [839384 2015-12-01] (Secunia)
S4 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [275968 2007-05-28] (Rocket Division Software) [Datei ist nicht signiert]
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S4 BBGate; J:\Programme\BBGate.exe [X]
S4 BBGate-HTTPD; "J:\Programme\Apache.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-01-07] (BlueStack Systems)
R3 DaShenAudio_simple; C:\Windows\System32\drivers\DaShenAudio.sys [33752 2014-09-26] (DaShen Development Team)
S3 DrmCAudio; C:\Windows\System32\drivers\DrmCAudio.sys [36064 2014-07-28] (Windows (R) Win 7 DDK provider)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-27] (Intel Corporation)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [264040 2015-09-23] (ESET)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
U5 edevmon; C:\Windows\System32\Drivers\edevmon.sys [241880 2015-03-10] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [186784 2015-09-23] (ESET)
R2 ekbdflt; C:\Windows\System32\DRIVERS\ekbdflt.sys [142976 2015-10-07] (ESET)
R1 epfw; C:\Windows\System32\DRIVERS\epfw.sys [206312 2015-09-23] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [52872 2015-09-23] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [69840 2015-09-23] (ESET)
S2 Hardlock; C:\Windows\system32\drivers\hardlock.sys [296448 2005-06-14] (Aladdin Knowledge Systems Ltd.) [Datei ist nicht signiert]
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-01-28] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20768 2015-10-12] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2015-12-01] (Secunia)
R1 rsutils; C:\Windows\System32\DRIVERS\rsutils.sys [71760 2015-04-09] (Beijing Rising Information Technology Co., Ltd.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [868848 2015-05-29] () [Datei ist nicht signiert]
R0 sysmon; C:\Windows\System32\DRIVERS\sysmon.sys [119256 2015-04-30] (Beijing Rising Information Technology Co., Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42088 2016-01-13] (Anchorfree Inc.)
R3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
S3 WsAudio_Device(1); C:\Windows\System32\drivers\VirtualAudio1.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(2); C:\Windows\System32\drivers\VirtualAudio2.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(3); C:\Windows\System32\drivers\VirtualAudio3.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(4); C:\Windows\System32\drivers\VirtualAudio4.sys [31080 2013-01-25] (Wondershare)
S3 WsAudio_Device(5); C:\Windows\System32\drivers\VirtualAudio5.sys [31080 2013-01-25] (Wondershare)
U3 a8nqbm0l; C:\Windows\System32\Drivers\a8nqbm0l.sys [0 ] (Microsoft Corporation) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cleanhlp; \??\M:\EEK\bin\cleanhlp64.sys [X]
S3 cpuz134; \??\C:\Users\...R~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 OSFMount; \??\C:\Users\... ...\Desktop\bin\OSFMount.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-28 17:32 - 2016-01-28 17:33 - 00024104 _____ C:\Users\... ...\Desktop\FRST.txt
2016-01-28 17:32 - 2016-01-28 17:26 - 02370560 _____ (Farbar) C:\Users\... ...\Desktop\FRST64.exe
2016-01-28 17:24 - 2016-01-28 17:25 - 00001368 _____ C:\Users\... ...\Desktop\JRT.txt
2016-01-28 17:21 - 2016-01-28 17:21 - 00000954 _____ C:\Users\... ...\Desktop\AdwCleaner[C14].txt
2016-01-28 17:21 - 2016-01-28 17:21 - 00000000 ____D C:\ProgramData\Rising
2016-01-28 17:18 - 2016-01-28 17:18 - 00001524 _____ C:\Users\... ...\Desktop\AdwCleaner[S31].txt
2016-01-28 17:13 - 2016-01-28 17:14 - 01609032 _____ (Malwarebytes) C:\Users\... ...\Desktop\JRT.exe
2016-01-28 17:12 - 2016-01-28 17:12 - 01507840 _____ C:\Users\... ...\Desktop\AdwCleaner_5.031.exe
2016-01-28 17:09 - 2016-01-28 17:10 - 00010240 ___SH C:\Users\... ...\Thumbs.db
2016-01-27 16:21 - 2016-01-27 16:48 - 00000000 ____D C:\ProgramData\TEMP
2016-01-27 16:20 - 2016-01-27 16:20 - 00000000 ____D C:\Users\... ...\Documents\TurboCAD 2D 17 de
2016-01-27 16:20 - 2016-01-27 16:20 - 00000000 ____D C:\Users\... ...\AppData\Roaming\IMSIDesign
2016-01-27 16:20 - 2016-01-27 16:20 - 00000000 ____D C:\Users\... ...\AppData\Roaming\IMSI
2016-01-27 16:02 - 2016-01-27 16:03 - 00000000 ____D C:\Users\... ...\Documents\Room Arranger
2016-01-27 15:56 - 2016-01-27 16:26 - 00035917 _____ C:\Users\... ...\Desktop\ComboFix.txt
2016-01-27 15:45 - 2016-01-27 15:56 - 00000000 ____D C:\Qoobox
2016-01-27 15:45 - 2016-01-27 15:54 - 00000000 ____D C:\Windows\erdnt
2016-01-27 15:45 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2016-01-27 15:45 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2016-01-27 15:45 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-01-27 15:45 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-01-27 15:45 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-01-27 15:45 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2016-01-27 15:45 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2016-01-27 15:45 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2016-01-27 15:39 - 2016-01-27 15:39 - 00030720 _____ C:\Users\... ...\Desktop\Holz zuschnitt.xls
2016-01-27 14:56 - 2016-01-27 14:56 - 00001043 _____ C:\Users\... ...\Desktop\hosts1.txt
2016-01-27 09:40 - 2016-01-27 09:40 - 00000000 ____D C:\zoek_backup
2016-01-26 11:42 - 2016-01-28 17:32 - 00000000 ____D C:\FRST
2016-01-25 14:43 - 2016-01-25 14:43 - 00000000 ____D C:\Users\... ...\Desktop\Alte Firefox-Daten
2016-01-25 11:13 - 2016-01-25 11:13 - 00001065 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Secunia PSI.lnk
2016-01-25 09:15 - 2016-01-25 09:15 - 00000000 ____D C:\Users\...%20...
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\ProgramData\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:59 - 00000000 ____D C:\Program Files (x86)\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Hotspot Shield
2016-01-22 11:58 - 2016-01-22 11:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotspot Shield
2016-01-21 15:44 - 2016-01-21 15:44 - 00689441 _____ C:\Users\... ...\Desktop\2014-12-15-gutachten-medien(1).pdf
2016-01-20 13:29 - 2016-01-20 13:29 - 00000000 ____D C:\Users\... ...\Desktop\Fifa mod 16
2016-01-20 11:29 - 2016-01-20 11:29 - 00000000 ____D C:\ProgramData\Microsoft DNX
2016-01-20 11:15 - 2015-12-21 10:12 - 00037368 _____ C:\Users\... ...\Documents\igoproxy64.exe
2016-01-20 11:13 - 2016-01-20 11:16 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Code
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\Users\... ...\.vscode
2016-01-20 11:13 - 2016-01-20 11:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2016-01-20 10:43 - 2016-01-25 09:19 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-01-19 10:54 - 2016-01-19 10:54 - 00001701 _____ C:\Users\... ...\AppData\Roaming\Microsoft\Windows\Start Menu\BlueStacks.lnk
2016-01-19 10:54 - 2016-01-19 10:54 - 00000000 ____D C:\ProgramData\BlueStacksGameManager
2016-01-19 10:52 - 2016-01-19 10:53 - 00000000 ____D C:\Program Files (x86)\BlueStacks
2016-01-19 10:48 - 2016-01-19 10:48 - 00000000 ____D C:\ProgramData\Buhl Data Service GmbH
2016-01-19 10:44 - 2016-01-19 10:44 - 00000000 ____D C:\Users\... ...\AppData\Local\Bluestacks
2016-01-18 12:25 - 2016-01-20 11:18 - 00000000 ____D C:\Users\... ...\Documents\My Cheat Tables
2016-01-18 12:25 - 2016-01-18 12:25 - 00000716 _____ C:\Users\... ...\Desktop\Cheat Engine.lnk
2016-01-18 12:25 - 2016-01-18 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.5
2016-01-16 12:00 - 2016-01-16 12:00 - 00000345 _____ C:\Users\... ...\Documents\Laufwerk D.txt
2016-01-16 11:54 - 2016-01-16 11:54 - 00000824 _____ C:\Users\... ...\Documents\Disk errors.txt
2016-01-16 11:49 - 2016-01-16 11:49 - 00000000 ____D C:\Users\... ...\AppData\Local\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskBoss
2016-01-16 11:48 - 2016-01-16 11:48 - 00000000 ____D C:\Program Files (x86)\DiskBoss
2016-01-13 23:43 - 2016-01-13 23:43 - 00042088 _____ (Anchorfree Inc.) C:\Windows\system32\Drivers\taphss6.sys
2016-01-13 11:26 - 2016-01-13 11:26 - 00000000 ____D C:\Program Files\SAMSUNG
2016-01-13 11:24 - 2016-01-13 11:24 - 00000000 ____D C:\ProgramData\Samsung
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Coolmuster
2016-01-13 11:23 - 2016-01-13 13:26 - 00000000 ____D C:\Program Files (x86)\Coolmuster
2016-01-13 11:19 - 2016-01-13 11:19 - 00000000 ____D C:\Users\... ...\Desktop\Minions Electro musik
2016-01-13 09:56 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 09:56 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 09:56 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 09:56 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 09:54 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 09:54 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 09:54 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 09:54 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 09:53 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 09:53 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 09:53 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 09:53 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 09:53 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 09:53 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 09:53 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 09:53 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 09:53 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 09:53 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 09:53 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 09:53 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 09:53 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 09:53 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 09:53 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 09:53 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 09:53 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 09:53 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 09:53 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 09:53 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 09:53 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 09:53 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 09:53 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 09:53 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 09:53 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 09:53 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 09:53 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 09:53 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 09:53 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 09:53 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 09:53 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 09:53 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 09:53 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 09:53 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 09:53 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 09:53 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 09:53 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 09:53 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 09:53 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 09:53 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 09:53 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 09:53 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 09:53 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 09:53 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 09:53 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 09:53 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 09:52 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 09:52 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 09:52 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 09:52 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 09:52 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 09:52 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 09:52 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 09:52 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 09:52 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 09:52 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 09:52 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 09:52 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 09:52 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 09:52 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 09:52 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 09:52 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 09:52 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 09:52 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 09:52 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 09:52 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 09:52 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 09:52 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 09:52 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 09:52 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 08:49 - 2016-01-13 08:49 - 00000000 ____D C:\Users\... ...\AppData\Local\Logitech® Webcam-Software
2016-01-13 08:45 - 2016-01-13 08:45 - 00000000 ____D C:\ProgramData\LogiShrd
2016-01-13 08:44 - 2016-01-13 08:44 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Leadertech
2016-01-13 08:43 - 2016-01-13 08:44 - 00000000 ____D C:\Program Files (x86)\Logitech
2016-01-13 08:43 - 2016-01-13 08:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-01-12 12:38 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-01-12 12:33 - 2016-01-18 13:42 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Skype
2016-01-12 12:33 - 2016-01-12 12:38 - 00000000 ____D C:\Users\... ...\AppData\Local\Skype
2016-01-12 12:32 - 2016-01-12 12:38 - 00000000 ____D C:\ProgramData\Skype
2016-01-11 17:29 - 2016-01-11 17:45 - 00000000 ____D C:\Users\... ...\Desktop\Selbstauskunft Johannes-R. Becherstr 56 Potsdam 14478
2016-01-11 16:48 - 2016-01-11 16:48 - 00000000 ____D C:\Users\... ...\AppData\Roaming\KODAK AiO Home Center128266147
2016-01-08 11:30 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-01-08 11:30 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2016-01-08 11:30 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2016-01-08 11:30 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2016-01-08 11:30 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2016-01-08 11:30 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2016-01-08 11:29 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2016-01-08 11:29 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2016-01-08 11:29 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2016-01-07 06:26 - 2016-01-07 06:26 - 00115072 _____ C:\Users\... ...\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-07 06:24 - 2016-01-13 13:12 - 05064024 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-04 22:33 - 2016-01-04 22:33 - 00000000 ____D C:\Users\... ...\Tracing
2016-01-04 22:32 - 2016-01-12 12:38 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-01-01 19:36 - 2016-01-01 19:36 - 00002295 _____ C:\Users\... ...\Desktop\Chrome App Launcher.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-01-28 17:27 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-01-28 17:27 - 2009-07-14 05:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-01-28 17:25 - 2011-04-12 08:43 - 00699416 _____ C:\Windows\system32\perfh007.dat
2016-01-28 17:25 - 2011-04-12 08:43 - 00149556 _____ C:\Windows\system32\perfc007.dat
2016-01-28 17:25 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-28 17:25 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-28 17:22 - 2015-12-06 21:19 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2016-01-28 17:20 - 2015-10-11 12:29 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-01-28 17:20 - 2015-05-29 00:16 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-01-28 17:19 - 2015-05-25 18:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-01-28 17:19 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-01-28 17:18 - 2015-12-14 18:20 - 00000000 ____D C:\Users\... ...\AppData\Local\CrashDumps
2016-01-28 17:18 - 2015-08-18 11:34 - 00000000 ____D C:\AdwCleaner
2016-01-28 17:17 - 2013-10-07 16:05 - 00000000 ____D C:\Windows\system32\appmgmt
2016-01-28 17:13 - 2015-12-09 23:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-01-28 17:09 - 2013-09-22 13:26 - 00000000 ____D C:\Users\... ...
2016-01-28 17:07 - 2013-09-22 14:49 - 00000000 ____D C:\ProgramData\Netzmanager
2016-01-28 17:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2016-01-28 09:21 - 2015-06-19 12:22 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-01-28 08:48 - 2015-05-26 08:36 - 00000000 ____D C:\Users\... ...\Desktop\Trojaner-Software
2016-01-28 08:40 - 2015-10-11 12:29 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-01-28 08:40 - 2014-09-18 12:18 - 00000000 ____D C:\Users\... ...\AppData\Local\Adobe
2016-01-27 15:53 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2016-01-27 15:51 - 2009-07-14 03:34 - 44302336 _____ C:\Windows\system32\config\components.bak
2016-01-27 15:51 - 2009-07-14 03:34 - 21233664 _____ C:\Windows\system32\config\system.bak
2016-01-27 15:51 - 2009-07-14 03:34 - 110624768 _____ C:\Windows\system32\config\software.bak
2016-01-27 15:51 - 2009-07-14 03:34 - 00524288 _____ C:\Windows\system32\config\default.bak
2016-01-27 15:51 - 2009-07-14 03:34 - 00262144 _____ C:\Windows\system32\config\security.bak
2016-01-27 15:51 - 2009-07-14 03:34 - 00262144 _____ C:\Windows\system32\config\sam.bak
2016-01-27 15:35 - 2013-09-22 15:38 - 00000000 ____D C:\Users\... ...\AppData\Local\Microsoft Help
2016-01-25 15:08 - 2015-06-15 12:54 - 00000000 ____D C:\ProgramData\Origin
2016-01-25 11:30 - 2013-10-02 11:15 - 00000000 ____D C:\Program Files (x86)\Google
2016-01-25 11:13 - 2015-11-03 01:04 - 00000000 ____D C:\Program Files (x86)\Secunia
2016-01-25 11:02 - 2015-06-13 13:33 - 00615936 _____ C:\Users\... ...\Desktop\Patrick _Juni.xls
2016-01-25 09:37 - 2014-04-09 23:54 - 00000000 ____D C:\ProgramData\Package Cache
2016-01-25 09:36 - 2015-05-29 00:46 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2016-01-25 09:23 - 2015-05-29 00:46 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-25 09:23 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-01-25 09:22 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2016-01-24 13:21 - 2015-08-01 13:06 - 00000000 ____D C:\Users\... ...\AppData\Roaming\GanymedeNet
2016-01-22 23:15 - 2015-05-28 23:45 - 00000000 ____D C:\Users\... ...\Desktop\Vip Verkehrsunternehmen
2016-01-21 15:36 - 2013-09-27 11:36 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-21 15:36 - 2013-09-27 11:36 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 10:45 - 2013-09-22 14:29 - 01593956 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-01-20 07:37 - 2015-05-29 09:12 - 00000000 ____D C:\ProgramData\Oracle
2016-01-20 07:36 - 2015-11-25 08:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-20 07:36 - 2015-10-28 11:54 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-20 07:34 - 2015-08-26 21:31 - 00000000 ____D C:\Users\... ...\.oracle_jre_usage
2016-01-20 07:33 - 2015-11-25 08:14 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-19 10:59 - 2015-03-23 20:39 - 00000000 ___RD C:\Users\... ...\Desktop\Spiele
2016-01-19 10:54 - 2015-11-07 02:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-01-19 10:54 - 2013-09-22 14:26 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-01-19 10:53 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Public\Libraries
2016-01-19 10:48 - 2014-02-03 16:08 - 00000559 _____ C:\Windows\wiso.ini
2016-01-19 10:48 - 2014-02-03 16:07 - 00000000 ____D C:\Program Files (x86)\WISO
2016-01-19 10:48 - 2013-09-22 13:39 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-01-18 10:24 - 2015-09-30 08:16 - 00000000 _____ C:\Windows\system32\Drivers\lvuvc.hs
2016-01-13 13:27 - 2013-09-22 13:26 - 00000000 ____D C:\Users\... ...\AppData\Local\VirtualStore
2016-01-13 13:11 - 2014-12-18 22:00 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-13 13:11 - 2014-05-03 14:37 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 10:11 - 2015-10-27 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-01-13 10:10 - 2015-10-27 15:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-01-13 10:09 - 2015-05-29 00:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-01-13 10:09 - 2013-09-24 09:17 - 00000000 ____D C:\Windows\system32\MRT
2016-01-13 10:05 - 2013-09-24 09:17 - 143671360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-01-13 10:04 - 2009-07-14 03:34 - 00000478 _____ C:\Windows\win.ini
2016-01-13 08:44 - 2015-09-30 08:16 - 00000000 ____D C:\Program Files\Common Files\logishrd
2016-01-13 07:34 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-13 07:21 - 2015-09-21 15:58 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-01-13 07:21 - 2015-05-22 16:40 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-01-12 12:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Help
2016-01-12 08:57 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-01-12 08:55 - 2015-05-25 20:47 - 00000000 ____D C:\Program Files (x86)\Steam
2016-01-12 08:43 - 2015-06-16 13:18 - 00000000 ____D C:\ProgramData\NVIDIA
2016-01-11 17:07 - 2015-05-26 13:04 - 00000000 ____D C:\ProgramData\Kodak
2016-01-09 14:01 - 2015-06-03 11:31 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Nitro PDF
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-01-08 11:35 - 2015-09-26 00:23 - 00000000 ___SD C:\Windows\system32\GWX
2016-01-08 11:34 - 2015-12-17 10:07 - 00000000 ____D C:\Temp
2016-01-07 06:23 - 2015-11-03 01:18 - 00000000 ____D C:\Users\... ...\AppData\Roaming\Wise Disk Cleaner
2016-01-07 06:20 - 2015-12-20 09:03 - 00000000 ____D C:\Users\... ...\Desktop\Dokumente Paddy & Becca Handy
2016-01-05 08:30 - 2013-09-22 15:16 - 00000000 ____D C:\Users\... ...\AppData\Roaming\TS3Client
2016-01-05 08:09 - 2015-05-29 00:01 - 00000000 ____D C:\Users\... ...\Desktop\GEZ Dokumente
2016-01-03 13:12 - 2015-05-25 19:52 - 00000000 ____D C:\Users\... ...\AppData\Roaming\TeamViewer
2015-12-31 20:26 - 2015-12-17 10:10 - 00000000 ____D C:\Users\... ...\AppData\Local\HTC MediaHub

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-08-13 17:30 - 2015-08-13 17:30 - 0000132 _____ () C:\Users\... ...\AppData\Roaming\Adobe CS6-PNG-Format - Voreinstellungen
2015-12-06 12:38 - 2015-12-19 12:32 - 0000236 _____ () C:\Users\... ...\AppData\Local\LaunchHomeCenter.log
2014-08-11 18:19 - 2014-08-11 18:19 - 0001499 _____ () C:\Users\... ...\AppData\Local\recently-used.xbel
2015-06-03 13:01 - 2015-06-03 13:01 - 0000003 _____ () C:\Users\... ...\AppData\Local\updater.log
2015-06-03 13:01 - 2015-06-03 13:01 - 0000424 _____ () C:\Users\... ...\AppData\Local\UserProducts.xml
2014-10-11 18:01 - 2014-10-11 18:01 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-07-12 08:10 - 2015-07-12 08:10 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\... ...\AppData\Local\Temp\sqlite3.dll
C:\Users\... ...\AppData\Local\Temp\_isAADE.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-06 12:25

==================== Ende von FRST.txt ============================
         

Alt 28.01.2016, 17:44   #14
Williwu
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:27-01-2016
durchgeführt von ... ... (2016-01-28 17:33:15)
Gestartet von C:\Users\... ...\Desktop
Windows 7 Professional Service Pack 1 (X64) (2013-09-22 12:26:45)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-141813220-702416289-704634490-500 - Administrator - Disabled)
... ... (S-1-5-21-141813220-702416289-704634490-1000 - Administrator - Enabled) => C:\Users\... ...
Gast (S-1-5-21-141813220-702416289-704634490-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-141813220-702416289-704634490-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 9.0.318.20 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 15.05 beta x64 (HKLM\...\7-Zip) (Version:  - )
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.010.20056 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.6 64-bit (HKLM\...\{D19E99C2-6D9D-4075-B446-B4387EAF70A5}) (Version: 5.6.0 - Adobe Systems Incorporated)
aioscnnr (x32 Version: 5.8.10.0 - Your Company Name) Hidden
aioscnnr (x32 Version: 7.6.13.10 - Your Company Name) Hidden
AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: 1.31 - Ubisoft)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 6.1.2.0 - Auslogics Labs Pty Ltd)
Battleship Missouri 3D Screensaver 1.0 (HKLM-x32\...\Battleship Missouri 3D Screensaver_is1) (Version: 1.0 - 3Planesoft)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
BlueStacks App Player (HKLM-x32\...\{4047E0FE-CBD8-4915-BBB1-45F6CBF417AC}) (Version: 2.0.4.5627 - BlueStack Systems, Inc.)
Call of Duty: Ghosts (HKLM-x32\...\Steam App 209160) (Version:  - Infinity Ward)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.13 - Piriform)
center (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
ConTEXT v0.98.6 (HKLM-x32\...\{73E0D3A0-9C30-4F59-ABBF-6233686FB396}_is1) (Version:  - ConTEXT Project Ltd)
DiskBoss 6.4.18 (HKLM-x32\...\DiskBoss) (Version: 6.4.18 - Flexense Computing Systems Ltd.)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{74682D6B-2A0D-4095-902C-BA0BCB496D5D}) (Version: 9.0.318.20 - ESET, spol. s r.o.)
essentials (x32 Version: 7.8.0.0 - Eastman Kodak Company) Hidden
FIFA 16 (HKLM-x32\...\{28FA2805-7992-4A28-844B-040C57204718}) (Version: 1.4.64673.4 - Electronic Arts)
GameDesire-Pool & Snooker (HKLM-x32\...\GameDesire-Pool & Snooker) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 48.0.2564.82 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Hotspot Shield 5.1.5 (HKLM-x32\...\HotspotShield) (Version: 5.1.5 - AnchorFree Inc.)
HPDiagnosticAlert (x32 Version: 1.00.0001 - Microsoft) Hidden
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.17.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.64.0 - HTC)
INFERNO (HKLM-x32\...\{72C4453F-FC68-4502-ADA5-4A7A19DDF043}) (Version: 1.2.0.0 - Cooler Master)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.3.72.0 (HKLM\...\PROSetDX) (Version: 18.3.72.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.100 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Kodak AIO Printer (Version: 7.8.1.0 - Eastman Kodak Company) Hidden
KODAK All-in-One Software (HKLM-x32\...\{E0F274B7-592B-4669-8FB8-8D9825A09858}) (Version: 7.8.5.2 - Eastman Kodak Company)
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{3c3aafc8-d898-43ec-998f-965ffdae065a}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Mozilla Firefox 43.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.4 (x86 de)) (Version: 43.0.4 - Mozilla)
Mozilla Firefox 44.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0 (x86 de)) (Version: 44.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 44.0 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Nitro Reader 3 (HKLM\...\{4756C731-B54E-451A-9AF1-86E8AB1BEBBB}) (Version: 3.5.6.5 - Nitro)
Node.js (HKLM\...\{306B313A-3493-4C4C-BA02-5697FF6FF862}) (Version: 0.10.40 - Joyent, Inc. and other Node contributors)
ocr (x32 Version: 6.2.3.50 - Eastman Kodak Company) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.7.2.53208 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PL-2303 USB-to-Serial (HKLM-x32\...\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}) (Version: 1.2.10 - Prolific Technology INC)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.3 - Power Software Ltd)
PreReq (x32 Version: 6.2.4.0 - Eastman Kodak Company) Hidden
PrintProjects (HKLM-x32\...\PrintProjects) (Version: 1.0.0.9282 - RocketLife Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.2 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.6.8 - Rockstar Games)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Secunia PSI (3.0.0.11003) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.11003 - Secunia)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Silent Hunter 4 Wolves of the Pacific (HKLM-x32\...\{0D005F09-A5F4-473B-A901-5735C6AF5628}) (Version: 1.05.0000 - Ubisoft)
Silent Hunter 5 (HKLM-x32\...\{AC61C594-5F86-4BE9-ABAF-763C6A8E2302}) (Version: 1.0.0 - Ubisoft)
Skype™ 7.17 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.17.105 - Skype Technologies S.A.)
Sniper Elite (HKLM-x32\...\Steam App 3700) (Version:  - Rebellion)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Sniper: Ghost Warrior (HKLM-x32\...\Steam App 34830) (Version:  - City Interactive)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamSpeak 3 Client (HKU\S-1-5-21-141813220-702416289-704634490-1000\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
Thief (HKLM-x32\...\Steam App 239160) (Version:  - Eidos-Montréal)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
Train Simulator 2015 (HKLM-x32\...\Steam App 24010) (Version:  - RailSimulator.com)
Trainz Simulator 12 (HKLM-x32\...\AuranTS2009_is1) (Version:  - Auran)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{5D2260D6-DB16-41DC-915B-A39BF4F66362}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3114502) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{6F47687A-78E9-41B1-8587-ED0CC2677A2A}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 7.4 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
VirtualDJ 8 (HKLM-x32\...\{FD197AE1-0242-4F5E-B8CE-FD5D9D314B84}) (Version: 8.0.2352.0 - Atomix Productions)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
Wise Disk Cleaner 8.86 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 8.86 - WiseCleaner.com, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-141813220-702416289-704634490-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {104F92E0-B170-4770-B5D9-35FE7F63366C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {2A22341D-34CE-4CC6-B383-1AC0F509B594} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-11] (Google Inc.)
Task: {301D538C-3671-4C95-A3B9-B61B8EC88125} - System32\Tasks\RsDelayLauncher_{8A34248E-7D35-4832-8378-7659E0B0A380} => C:\PROGRAM FILES (X86)\RISING\RAV\rsdelaylauncher.exe
Task: {35629E26-4ADC-49DC-88F4-45B7E62F1F96} - System32\Tasks\AdobeAAMUpdater-1.0-......-PC-... ... => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-22] (Adobe Systems Incorporated)
Task: {3EFA65BB-FA7B-4D64-B5CD-5E6BF77A8A5A} - System32\Tasks\HPCustParticipation HP Photosmart 6520 series => C:\Program Files\HP\HP Photosmart 6520 series\Bin\HPCustPartic.exe
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {A48B3623-83FC-4B42-8570-C14C2873EDD3} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {C32493CA-A206-4727-AA60-07DCB113DE41} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {C601334B-D184-439C-8E6C-6FC6FD310002} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-12-08] (Piriform Ltd)
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {EF027C46-B2B0-4C07-8E33-57E5CCD4FD38} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {F2BD15CA-3732-4185-933E-69FE5085D6E0} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {F5BA77D5-E4B2-40BA-B593-46CBB354BF0A} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\... ...\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js command prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files\nodejs\nodevars.bat"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-10-15 15:10 - 2013-11-19 23:51 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-08-26 08:40 - 2015-07-22 00:02 - 00803488 ____N () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2015-12-08 20:25 - 2015-12-08 20:25 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-01-13 23:12 - 2016-01-13 23:12 - 00687840 _____ () C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
2016-01-13 23:31 - 2016-01-13 23:31 - 00261328 _____ () C:\Program Files (x86)\Hotspot Shield\bin\CrashRpt1403.dll
2015-12-15 20:46 - 2015-12-15 20:46 - 00280143 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libidn-11.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 01554920 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libeay32.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 00332254 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libssl32.dll
2016-01-21 15:36 - 2016-01-21 15:36 - 17882304 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll
2016-01-20 07:33 - 2016-01-20 07:33 - 00019040 _____ () C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2native.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:E138854D

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxps://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\aeriagames.com -> hxxp://aeriagames.com
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-141813220-702416289-704634490-1000\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2016-01-27 15:53 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-141813220-702416289-704634490-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\... ...\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 8.8.8.8 - 62.117.1.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: BstHdAndroidSvc => 3
MSCONFIG\Services: BstHdLogRotatorSvc => 3
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\startupfolder: C:^Users^... ...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^EOS Utility.lnk => C:\Windows\pss\EOS Utility.lnk.Startup
MSCONFIG\startupfolder: C:^Users^... ...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk => C:\Windows\pss\Tintenwarnungen überwachen - HP Photosmart 6520 series.lnk.Startup
MSCONFIG\startupfolder: C:^Users^... ...^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.Startup
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Aeria Ignite => "C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe" silent
MSCONFIG\startupreg: Aimersoft Helper Compact.exe => C:\Program Files (x86)\Common Files\Aimersoft\Aimersoft Helper Compact\ASHelper.exe
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\... ...\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: BlueStacks Agent => C:\Program Files (x86)\BlueStacks\HD-Agent.exe
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Conime => %windir%\system32\conime.exe
MSCONFIG\startupreg: EKIJ5000StatusMonitor => C:\Windows\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe
MSCONFIG\startupreg: EKStatusMonitor => C:\Program Files (x86)\Kodak\AiO\StatusMonitor\EKStatusMonitor.exe
MSCONFIG\startupreg: Lightshot => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: PWRISOVM.EXE => J:\PowerISO\PWRISOVM.EXE -startup
MSCONFIG\startupreg: ShadowPlay => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: vspdfprsrv.exe => C:\Program Files (x86)\Avanquest\PDF Experte 8 Professional\vspdfprsrv.exe --background
MSCONFIG\startupreg: XboxStat => "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{ECC9E358-E4BA-48D6-B535-398572B37E86}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{9A59D3E8-243E-48AC-990E-E4936231BED4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1DCDE9D5-BFB3-4779-AD4D-9EDA6C84562F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{45CF72AE-4AA0-4398-B6D5-91DA5442F53E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{0BE62414-DB1D-4B1C-9600-22FD6B4E0BF9}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [UDP Query User{CACEC2ED-67B2-4BAF-B949-D28FC75E9C3C}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe
FirewallRules: [{577E2581-C666-4BFA-BDF4-085B26E09FE1}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{FB8A2CEB-96A0-4F59-94AD-B36BD5AE3E5C}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{1B9AA21B-4A32-4CFE-9FF3-C7322350AA19}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{9CED0CF2-5609-4941-96A9-F89B4BA272E9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{D0EDA8A1-CAA5-425E-9CAB-2561429FB54C}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{6BF1F97A-2F0F-4761-9DE1-FD12C32D7EDA}] => (Allow) D:\Kriegsspiele\Silent Hunter 5\sh5.exe
FirewallRules: [{14FD8488-92D6-4EE1-B894-5D154A46BD26}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{7A4D1FF2-D8FF-4DB8-8CE4-6AAD029A6C8D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\bin\SniperEliteV2.exe
FirewallRules: [{B5A38BE5-AC9C-4E74-B73F-97334C1BBAF7}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{E4DF71FA-F86F-42D9-817E-A74F283AD91E}] => (Allow) D:\Steam\SteamApps\common\Sniper Ghost Warrior\Sniper_x86.exe
FirewallRules: [{156687E3-5FA8-4878-9F6A-9A5A60E71710}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{CED4B79A-1E20-4207-9653-C42DE2C7A4F5}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{67FAEAE1-1FB5-4069-847E-13544AD1CC86}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{FC9BAE57-AC48-4BDB-A982-F219ECAB4E6D}] => (Allow) D:\Steam\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{838CD79A-6486-4B76-9A57-1C104057D557}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{921B3D42-B234-45E3-BBCE-C1D9B6CBD87C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{E3B771B6-BD19-4B16-8BED-5C41B458EA2D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{17E66A82-842E-4D31-998B-4CEEA3651A80}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{55E91760-5B8D-42B3-B559-57E763456011}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CABBC8C7-9746-4CB3-A4B2-F1F22061414C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6880CF0E-4AF5-4496-BFB5-8E86E4584EE4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1AB40CB4-25B2-475B-B771-16E82981DCA7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{71AB3FB3-E0F0-4B9A-99DE-8215829A7370}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CB706AC5-0495-4D66-B7F7-E115AD83C4A1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{79E1EDF5-EFC9-4B2A-843E-5AC26BA38669}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F2007593-59D0-478B-8A51-85A636D8EB3C}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{16C28508-8CA5-48FE-93D9-2979CA2B2792}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{CCA99AEB-30F1-44C0-93A0-13C3F070160F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{E42BF9A7-ABB1-4568-9CD7-B5395EE32ABE}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{01B29364-BCAC-4AE4-81BC-A83881E5C643}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{87C27B74-79D6-401F-83CD-8C0A914F4ACA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{3D192AC8-A964-4BD4-9794-E08581AA0ABA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{38C9D8F4-7526-4867-82A2-0F530F4B5CB3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{8FEDA8F5-BB4F-4C2E-8EDE-49A5E66FC7A3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{44B0825C-80A2-47FD-94C2-620545D6A93C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{143F260B-2A98-4D23-AA45-37A74A95E389}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{C1E2E8FD-6EDD-4F22-99FC-57C9D9B43AC2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{64AE9527-8132-4C86-A9D4-74B634CD1A0A}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{91EAE633-FF07-45BA-AE98-F3DD9E4410F4}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{72D436BD-96AE-4CDC-84C0-BA5445F1CBFD}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{CBE36E7D-6E5B-4DDC-8F9F-BE473A7A2130}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{AA87BA03-74EA-4760-B3FA-10F499A93A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{73109BF7-CEFC-40E8-8C7A-7531625371C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{111F3D8B-356F-4CFE-88B5-D6298B5C0FE8}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{FE5A4DB3-02F9-4E99-B6BA-94621E461060}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{AD856B98-95A9-40B9-9716-B28C7317E662}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{B9B74031-BBBA-4408-8F16-061A612A5487}] => (Allow) D:\Steam\SteamApps\common\Rise of Flight 2.0\bin_game\release\ROF.exe
FirewallRules: [{C74224F0-03EC-46E1-B5C0-97BD0B1AE80D}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A4000CF1-1498-488B-A098-0878DFD75191}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{46945092-A038-4878-BFCA-D14A8CE941C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{DC045F77-117F-4320-B916-98F0F10886C2}] => (Allow) D:\Steam\SteamApps\common\Assassin's Creed Liberation\ac3lhd_32.exe
FirewallRules: [{0B22ECD0-FAB2-4643-B54A-6869697B2601}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{8012C44A-E37E-47ED-B495-109425452CDE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{B92A1669-AD8B-47E9-B155-E2ED5CCE98C2}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{A5CEE2AE-3087-4346-B80C-88062BF1E4BC}] => (Allow) D:\Steam\SteamApps\common\Call of Duty Ghosts\iw6sp64_ship.exe
FirewallRules: [{7ADC49E8-061F-49F9-898D-CC60C985049C}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{5A8D0B73-05CB-4168-817F-9E94B973DDD4}] => (Allow) D:\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [TCP Query User{083F5A0C-33EE-4E47-B69E-0B47C4481129}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [UDP Query User{122C14CC-EA00-4AC4-A063-5104C30F70EC}D:\steam\steamapps\common\war thunder\aces.exe] => (Allow) D:\steam\steamapps\common\war thunder\aces.exe
FirewallRules: [{7F726550-5ACE-4211-98A6-59143A4BFAA1}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{BE9DFE3C-54F7-427F-A8A2-532435EFD8C4}] => (Allow) D:\Steam\SteamApps\common\Thief\Binaries\Win64\Shipping-ThiefGame.exe
FirewallRules: [{52977FA7-9E43-4E93-86D6-1299EC916109}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{7DFC6040-0463-4057-A792-13160BDD76C4}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite 3\Launcher\Sniper3Launcher.exe
FirewallRules: [{AF240077-359D-44A6-9C50-0BB6F2B0A73D}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{D92A69DB-103C-4778-AAF3-EF75DFA7FFEB}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{FBD44CD8-AC39-42E3-BF6E-8C412C3257EF}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [UDP Query User{48637696-C656-47F4-B05C-3EB24ADE1E1A}D:\trainz 1\ts12\bin\taddaemon.exe] => (Allow) D:\trainz 1\ts12\bin\taddaemon.exe
FirewallRules: [{570DF5EF-3986-492E-B242-37825DFF6B60}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{D89544DE-14AE-4CB6-82BB-58EFCED8DF03}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite\SniperElite.exe
FirewallRules: [{0525EF8A-6DC8-4058-868D-B50070A4D293}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{BD81B769-1842-43D3-A9EA-C274DC46115F}] => (Allow) D:\Assassin's Creed Unity\ACU.exe
FirewallRules: [{1CA37B82-0142-4B3A-886A-AE1E15E9FA7F}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{87BF9780-E301-41DD-8EB0-9C5953ABD60D}] => (Allow) D:\Steam\SteamApps\common\Sniper Elite V2\Launcher\SniperV2Launcher.exe
FirewallRules: [{3DE675BA-F965-4E49-BA8E-5CAA36E249EC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{62EE491D-737C-40CE-B385-E6B672414806}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{9AD54634-B7F6-465D-BD59-39673B8A3839}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [UDP Query User{5B37B2EB-5822-493F-92D8-3B87F993874D}J:\spiele 2015\gta 5\gta5.exe] => (Allow) J:\spiele 2015\gta 5\gta5.exe
FirewallRules: [{AA9A2BD1-B1B6-4E62-8B89-A5E0E8F89352}] => (Allow) LPort=5353
FirewallRules: [{A8DF0032-9B48-4C06-BA93-936557460FCC}] => (Allow) LPort=9322
FirewallRules: [{3760F50C-2C37-45A3-89A7-C581606C2F49}] => (Allow) LPort=5353
FirewallRules: [{D924D57D-B69D-42A1-B9A8-5365CD55335A}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{160D4297-C736-4D81-A3A7-D6EC9B5DDEC1}] => (Allow) C:\Program Files\Office 2015\Office15\lync.exe
FirewallRules: [{A5402AA6-4D29-4AB4-A0C4-DAD39989A9F1}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{C222192F-6D88-43FB-AFE8-B243D71E22B7}] => (Allow) C:\Program Files\Office 2015\Office15\UcMapi.exe
FirewallRules: [{192D77FB-5956-4B67-B217-C0B636749251}] => (Allow) C:\Program Files\Office 2015\Office15\outlook.exe
FirewallRules: [{1BF5F5E2-71D7-4E32-B25A-FC25695E10A8}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{EA3D44D7-CA2C-4440-825A-698724D5637C}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe
FirewallRules: [{286A37E8-B57A-4A67-B1FF-4718091046A0}] => (Allow) LPort=135
FirewallRules: [{B1D5EDE2-567E-4229-896E-8753A4F6943D}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{B48E8653-178C-4CF1-B5C7-4435FAC7A6F5}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{41C49DFE-6113-4798-96A6-7EF87FEFB8BC}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{76E166FF-D0FD-4683-8549-66800B9CF323}] => (Allow) J:\Programme\firefox\firefox.exe
FirewallRules: [{0FBCBF9B-8EDB-4D2B-A3F9-9179774C95BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{B3D5D36E-960F-454B-B904-549B7231C1B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{888DCC2C-EDA8-482E-B4E4-71EC9F31DC48}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{BC7C2E3C-7ED0-4904-8A15-AF3CEA67731E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{DF98474C-E1A6-437E-81D2-49F9802A0D6C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{595D67AD-C873-4709-969C-DD0E78A0B41E}] => (Allow) J:\Spiele 2015\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [TCP Query User{42580DCB-84A1-4915-AAF9-B5D983CC9232}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [UDP Query User{22A256ED-8ACE-41FA-83D4-A06606F15D0C}J:\program files (x86)\origin games\fifa 16\fifa16.exe] => (Allow) J:\program files (x86)\origin games\fifa 16\fifa16.exe
FirewallRules: [{88F138DC-8B3C-4F1E-A6AC-B4B78DD41ED8}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{6D1C9F6A-1B70-4BED-A3CC-961F41A1F3F9}] => (Allow) J:\Program Files (x86)\Origin Games\FIFA 16\fifasetup\fifaconfig.exe
FirewallRules: [{948DEB61-A54D-423A-B5F4-28A2000FCA50}] => (Allow) J:\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{9C36661C-7233-4B98-A555-7088908162D7}] => (Allow) LPort=9322
FirewallRules: [{3B94B8E9-3CF9-4A7A-A279-F05476F892B9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{4ABBE358-15C1-4411-8291-9D78ABC34E65}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\AiOHomeCenter.exe
FirewallRules: [{15C874A9-DE53-473D-955A-52A457EA8A06}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{B35CDDA2-FF70-4690-ABD4-22A7ABCEAEA4}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\Kodak.Statistics.exe
FirewallRules: [{3FA5FDAC-D783-400B-9E5A-897393681FA9}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{964E5E70-4B2C-4015-A9D3-47A9E6F00E2C}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Center\NetworkPrinterDiscovery.exe
FirewallRules: [{1FBEA04E-F039-450A-80C8-ABA93984CB82}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{106ADA8C-D118-4C85-9A8D-E79A2DF0EBDD}] => (Allow) C:\Program Files (x86)\Kodak\AiO\Firmware\KodakAiOUpdater.exe
FirewallRules: [{3DC3CB0B-7F64-45BF-9E9B-D4CA597419E6}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{16E362F8-6D5A-4D07-958F-647860DC01E5}] => (Allow) C:\ProgramData\Kodak\Installer\Setup.exe
FirewallRules: [{30503B13-04B3-44F6-BB62-60C4F75F0635}] => (Allow) J:\ITunes\Mac handy\iTunes.exe
FirewallRules: [{BE911FB3-F535-496F-87FE-7CDA1C98D3D4}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{668976E6-7B1B-44EA-8490-C75D89F06FD7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{ADFEB164-1084-45B1-AFBF-A675B93EE184}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{0EBCD378-7FEF-470E-827A-2566BA8AB522}] => (Block) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{1902E448-CB60-44D8-AC31-2F3CAFF60EF9}] => (Block) J:\Programme\Mozilla\FireFox\firefox.exe
FirewallRules: [{E6ACFA1A-009D-4D2D-8FCB-EC7A01CC6D8D}] => (Block) C:\Program Files\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{8FF97358-4EE6-4B97-9B49-62862D3E1E7A}] => (Block) C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
FirewallRules: [{99F68FF7-0C22-416D-B711-54CAD3278CE1}] => (Block) %SystemRoot%\system32\svchost.exe

==================== Wiederherstellungspunkte =========================

27-01-2016 09:41:54 zoek.exe restore point
27-01-2016 15:03:17 Revo Uninstaller Pro's restore point - WoodWorks 1.7/15
27-01-2016 16:18:32 Revo Uninstaller Pro's restore point - Room Arranger (32-bit)
27-01-2016 16:21:04 TurboCAD 2D V.17 wurde installiert.
28-01-2016 08:54:07 JRT Pre-Junkware Removal
28-01-2016 16:53:15 Revo Uninstaller Pro's restore point - TurboCAD 2D V.17
28-01-2016 16:53:34 TurboCAD 2D V.17 wurde entfernt.
28-01-2016 17:06:22 Wiederherstellungsvorgang
28-01-2016 17:16:58 TurboCAD 2D V.17 wurde entfernt.
28-01-2016 17:22:08 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: BlueStacks Hypervisor
Description: BlueStacks Hypervisor
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: BstHdDrv
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/28/2016 05:21:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/28/2016 05:18:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 44.0.0.5866, Zeitstempel: 0x56a4304a
Name des fehlerhaften Moduls: mozglue.dll, Version: 44.0.0.5866, Zeitstempel: 0x56a42229
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000efa8
ID des fehlerhaften Prozesses: 0x104
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/28/2016 05:14:43 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.18163, Zeitstempel: 0x566c4d4a
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000380000
ID des fehlerhaften Prozesses: 0x16c8
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3

Error: (01/28/2016 05:10:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/28/2016 04:56:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (01/28/2016 04:55:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0x1970
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (01/28/2016 04:53:15 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {d6e0f935-bb74-409f-ad48-3d35eb50d0a9}

Error: (01/28/2016 04:47:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/28/2016 08:52:41 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/28/2016 08:49:50 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 43.0.4.5848, Zeitstempel: 0x568c88bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 43.0.4.5848, Zeitstempel: 0x568c7b16
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000ed44
ID des fehlerhaften Prozesses: 0x1a04
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3


Systemfehler:
=============
Error: (01/28/2016 05:20:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Hardlock" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (01/28/2016 05:19:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BlueStacks Hypervisor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (01/28/2016 05:19:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/28/2016 05:19:18 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WMPNetworkSvc" konnte sich nicht als "NT AUTHORITY\NetworkService" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/28/2016 05:19:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (01/28/2016 05:19:18 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (01/28/2016 05:18:49 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Volumeschattenkopie" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/28/2016 05:18:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/28/2016 05:18:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/28/2016 05:18:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2016-01-28 17:20:00.471
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 17:20:00.455
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 17:08:26.568
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 17:08:26.552
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 16:46:00.384
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 16:46:00.353
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 08:50:57.006
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 08:50:56.975
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 08:30:31.724
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-01-28 08:30:31.692
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\hardlock.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 16342.86 MB
Verfügbarer physikalischer RAM: 11841.96 MB
Summe virtueller Speicher: 32683.93 MB
Verfügbarer virtueller Speicher: 27738.45 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:119.02 GB) (Free:8.06 GB) NTFS
Drive d: (Musik) (Fixed) (Total:936.58 GB) (Free:69.05 GB) NTFS
Drive j: () (Fixed) (Total:926.44 GB) (Free:558.07 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 66830A53)

Partition: GPT.

========================================================
Disk: 5 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 52425DEB)
Partition 1: (Active) - (Size=936.6 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=926.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 28.01.2016, 21:59   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Werbung im Firefox - Standard

Windows 7: Werbung im Firefox



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-141813220-702416289-704634490-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
removeproxy:
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Windows 7: Werbung im Firefox
bluestacks, hotspot




Ähnliche Themen: Windows 7: Werbung im Firefox


  1. Windows 7 Home: Ungewollte Tabs mit Werbung im Firefox
    Log-Analyse und Auswertung - 10.01.2016 (17)
  2. Windows 10 - Firefox - Watch4 Werbung
    Plagegeister aller Art und deren Bekämpfung - 10.12.2015 (16)
  3. Windows 8.1: In Firefox und Chrome öffnet sich Werbung
    Log-Analyse und Auswertung - 15.10.2015 (7)
  4. Windows 7: RocketTab/Werbung im Firefox
    Log-Analyse und Auswertung - 28.09.2015 (15)
  5. Windows 8: Webseiten werden auf Werbung umgeleitet (Firefox)
    Log-Analyse und Auswertung - 02.08.2015 (11)
  6. Windows 7 : Firefox öffnet eigenständig tabs mit Werbung.
    Plagegeister aller Art und deren Bekämpfung - 16.03.2015 (15)
  7. Windows 7: Werbung und Pop-ups bei IE und Firefox
    Plagegeister aller Art und deren Bekämpfung - 12.03.2015 (15)
  8. Windows Vista SP2 - Firefox und Chrome voll mit Werbung
    Log-Analyse und Auswertung - 22.12.2014 (14)
  9. Windows 7, Firefox öffnet automatisch neuen Tab mit Werbung
    Log-Analyse und Auswertung - 02.09.2014 (9)
  10. Windows 7: Firefox leitet ständig auf Werbung und Fake-Updates um
    Log-Analyse und Auswertung - 19.07.2014 (7)
  11. Windows 7: Yawtix ads - ungewollte Werbung in Firefox
    Log-Analyse und Auswertung - 02.07.2014 (7)
  12. Windows 7: Firefox öffnet automatisch neue Tabs mit Werbung
    Log-Analyse und Auswertung - 05.02.2014 (7)
  13. Windows 7: Firefox startet automatisch mit Werbung
    Log-Analyse und Auswertung - 23.01.2014 (9)
  14. Windows 8: Werbung aller Art im Firefox
    Log-Analyse und Auswertung - 13.12.2013 (9)
  15. Windows 7: Daily Deal Werbung im Browser (FireFox)
    Log-Analyse und Auswertung - 05.12.2013 (7)
  16. windows start öffnet sich firefox mit werbung
    Plagegeister aller Art und deren Bekämpfung - 19.11.2013 (27)
  17. Windows 7: Im Firefox Browser mit Werbung überschüttet
    Log-Analyse und Auswertung - 22.10.2013 (15)

Zum Thema Windows 7: Werbung im Firefox - hi mal wieder ich habe eben so das problem habe auch firefox komplett neu aufgesetzt und werde es nicht los kann mir da jemand helfen weiteres habe ich auch getan - Windows 7: Werbung im Firefox...
Archiv
Du betrachtest: Windows 7: Werbung im Firefox auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.