Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: TradeAdExchange Click ad (Chrome)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 15.09.2015, 14:41   #1
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Hallo meine lieben!

Folgendes Problem, wenn ich in meinem Chrome Browser unterwegs bin und etwas anklicke, kommt es mittlerweile häufiger vor, das ein zweiter Tab sich öffnet und dann dieses " Tradeadexchange" lädt. Wenn ich nicht schnell genug ESC drücke, öffneter sich dann ein 3. Tab und das sind wechselnde (vermutlich) unseriöse Seiten.
Ich hab meinen Avast laufen lassen, Malware Bytes..beides konnte nichts finden. Habt ihr eventuell ein Tipp oder Lösungsweg?

Danke schon einmal

Alt 15.09.2015, 14:49   #2
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 15.09.2015, 14:55   #3
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



So habe das dann mal gemacht und die logs angehangen
__________________

Alt 16.09.2015, 06:19   #4
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.09.2015, 13:10   #5
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Alles klar. Mach ich morgen früh sofort, danke nochmal

Als erstes FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:14-09-2015
durchgeführt von Jay (Administrator) auf JAY-PC (15-09-2015 15:51:46)
Gestartet von C:\Users\Jay\Desktop
Geladene Profile: Jay (Verfügbare Profile: Jay & Jonathan & fbwuser)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\WTabletServiceCon.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(Hercules®) C:\Program Files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TabletUser.exe
() C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Wacom Technology) C:\Program Files\Tablet\Pen\WacomHost.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_Tablet.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.13\GoogleCrashHandler.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.13\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliType Pro\itype.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Mixesoft Project) C:\Users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe
(Spotify Ltd) C:\Users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Google Inc.) C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
(CANON INC.) C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
(ROCCAT) C:\Program Files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(ROCCAT) C:\Program Files (x86)\ROCCAT\Kone Mouse\OSD.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\CCLibrary.exe
(Joyent, Inc) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\libs\node.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Cm106Sound] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cm106.dll,CMICtrlWnd
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [itype] => C:\Program Files\Microsoft IntelliType Pro\itype.exe [2345848 2009-11-05] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500936 2015-07-22] (Adobe Systems Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-08-28] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-08-13] (Apple Inc.)
HKLM-x32\...\Run: [IJNetworkScanUtility] => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe [206240 2010-08-23] (CANON INC.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-05-15] (Apple Inc.)
HKLM-x32\...\Run: [Kone] => C:\Program Files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE [1666560 2011-02-18] (ROCCAT)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-14] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-07-27] (Raptr, Inc)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2303152 2015-07-23] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-04] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Google Update] => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [appnhost] => C:\Users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe [453176 2014-08-08] (Mixesoft Project)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Amazon Music] => C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-07-21] ()
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Spotify Web Helper] => C:\Users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2021944 2015-06-13] (Spotify Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [MusicManager] => C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7646208 2015-08-13] (Google Inc.)
HKU\S-1-5-18\...\Run: [Skype] => "J:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-14] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
Startup: C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2013-05-07]
ShortcutTarget: Dropbox.lnk -> C:\Users\Jay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 127.0.0.1 activate.adobe.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2DE859A8-A203-4EA7-94F9-636B857F7520}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{4BA0DC74-1AE4-488D-8A16-256493108539}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{648262FD-1A2B-4489-BB39-ABF88AF606FB}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{89F6969D-4236-40FD-A0C7-06AACE35B7CC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{92E0762A-1539-489D-A820-B52B29D5D809}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.giga.de/androidnews/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} ->  Keine Datei
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-28] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-28] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-653574509-2177241675-3359361769-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default
FF Homepage: about:home
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=402027&p=
FF NetworkProxy: "ftp", "93.189.40.220"
FF NetworkProxy: "ftp_port", 80
FF NetworkProxy: "http", "93.189.40.220"
FF NetworkProxy: "http_port", 80
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "93.189.40.220"
FF NetworkProxy: "socks_port", 80
FF NetworkProxy: "ssl", "93.189.40.220"
FF NetworkProxy: "ssl_port", 80
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2015-07-23] (Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-29] (Google Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2015-07-23] (Adobe Systems)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-29] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-29] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Jay\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-06-06] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-08-29] ()
FF user.js: detected! => C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\user.js [2015-06-27]
FF SearchPlugin: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\searchplugins\yahoo_ff.xml [2014-02-08]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\7fpcokha.default-1411039391820\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Advanced SystemCare Surfing Protection - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\7fpcokha.default-1411039391820\Extensions\iobitascsurfingprotection@iobit.com [2014-12-10]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Advanced SystemCare Surfing Protection - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\iobitascsurfingprotection@iobit.com [2014-12-10]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2013-01-14]
FF Extension: Noia 4 - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2013-04-20]
FF Extension: German Dictionary - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: United States English Spellchecker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: Super Start - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\superstart@enjoyfreeware.org [2015-06-01]
FF Extension: WOT - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\wotstats@mywot.com [2014-09-18]
FF Extension: YouTube Unblocker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\youtubeunblocker@unblocker.yt [2015-06-13]
FF Extension: Blue Fox - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{241aae70-0022-11de-87af-0800200c9a66} [2014-09-18]
FF Extension: Lightshot (screenshot tool) - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{394DCBA4-1F92-4f8e-8EC9-8D2CB90CB69B} [2015-06-01]
FF Extension: FEBE - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{4BBDD651-70CF-4821-84F8-2B918CF89CA3} [2015-06-01]
FF Extension: EPUBReader - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-06-01]
FF Extension: ViewMarks - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{7443739c-bff6-4af0-aea5-7ed29006966c} [2015-06-01]
FF Extension: Autofill Forms - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\autofillForms@blueimp.net.xpi [2015-01-14]
FF Extension: Noia 4 - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\firefox@zenmate.com.xpi [2015-02-19]
FF Extension: Tumblr Savior - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\jid1-W5guVoyeUR0uBg@jetpack.xpi [2014-09-18]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-09-18]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2014-09-18]
FF Extension: ZIP File Converter Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{3486e4c2-d546-42d8-9d18-a793ea20f8d0}.xpi [2014-09-18]
FF Extension: Real Player Updater Pro - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{550406bb-7aed-4945-a10b-44e011cdc686}.xpi [2014-09-18]
FF Extension: {678cd69b-3290-4085-b889-7605a939f7e5} - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{678cd69b-3290-4085-b889-7605a939f7e5}.xpi [2014-09-18]
FF Extension: Video DownloadHelper - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-04-01]
FF Extension: Adblock Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-09-18]
FF Extension: Noia 4 - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2014-09-18]
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\extensions\afurladvisor@anchorfree.com [2015-06-03]
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com [2015-06-03]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]

Chrome: 
=======
CHR NewTab: Default -> "chrome-extension://llaficoajjainaijghjlofdfmbjpebpa/newtab.html"
CHR Profile: C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Shield For Chrome ) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbaffjopmgmcijlkoafmgnaiciogpdel [2015-04-28]
CHR Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdcgdnkidjaadafnichfpabhfomcebme [2014-12-11]
CHR Extension: (Avast Online Security) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-04-28]
CHR Extension: (Google Play Music) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2015-04-24]
CHR Extension: (Adblock Super) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\knebimhcckndhiglamoabbnifdkijidd [2015-02-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-04-28]
CHR Extension: (SoundCloud Downloader Free) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci [2015-03-10]
CHR Extension: (Speed Dial [FVD] - New Tab Page, 3D, Sync...) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\llaficoajjainaijghjlofdfmbjpebpa [2015-06-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Chrome Apps & Extensions Developer Tool) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohmmkhmmmpcnpikjeljgnaoabkaalbgc [2015-03-10]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [680112 2015-07-22] (Adobe Systems Incorporated)
R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-08-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-14] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-05-14] (Avast Software)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [5278064 2014-09-10] (Binary Fortress Software)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1720888 2015-09-04] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6920248 2015-09-04] (GOG.com)
R2 HerculesDJControlMP3; C:\Program Files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE [50688 2014-03-04] (Hercules®) [Datei ist nicht signiert]
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [1169704 2015-03-31] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96688 2015-03-31] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [589608 2015-03-31] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2004488 2015-07-03] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-05-18] ()
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe [71832 2009-06-15] (SiSoftware) [Datei ist nicht signiert]
S2 SetupARService; C:\Program Files (x86)\Realtek\Audio\SetupAfterRebootService.exe [24576 2015-07-02] (Realtek Semiconductor.) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [656664 2014-08-19] (Wacom Technology, Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 amdide64; C:\Windows\System32\DRIVERS\amdide64.sys [11944 2014-12-18] (Advanced Micro Devices Inc.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-11] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-11] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-11] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-11] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-14] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-11] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-11] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-11] (AVAST Software)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-08-08] (Sony Mobile Communications)
S3 HDJAsioK; C:\Windows\System32\Drivers\HDJAsioK.sys [323376 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [44744 2014-05-17] (AnchorFree Inc.)
S3 HTCAND64; C:\Windows\System32\Drivers\ANDROIDUSB.sys [33736 2009-11-02] (HTC, Corporation) [Datei ist nicht signiert]
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [26528 2014-12-29] (REALiX(tm))
S3 KoneFltr; C:\Windows\System32\drivers\Kone.sys [15488 2008-12-11] (ROCCAT Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R2 npf; C:\Windows\System32\drivers\npf.sys [35344 2011-02-11] (CACE Technologies, Inc.)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
S3 RtkBtFilter; C:\Windows\System32\DRIVERS\RtkBtfilter.sys [585944 2015-01-20] (Realtek Semiconductor Corporation)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
S3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-05-17] (Anchorfree Inc.)
S3 toshidpt; C:\Windows\System32\drivers\Toshidpt.sys [9608 2009-06-19] (TOSHIBA Corporation.)
S3 USBMULCD; C:\Windows\System32\drivers\CM10664.sys [1306624 2009-05-14] (C-Media Electronics Inc)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-05-14] (Avast Software)
S2 AODDriver4.1; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 cpuz135; \??\C:\Program Files (x86)\CPUID\PC Wizard 2012\pcwiz_x64.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 wacommousefilter; system32\DRIVERS\wacommousefilter.sys [X]
S3 wacomvhid; system32\DRIVERS\wacomvhid.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-15 15:51 - 2015-09-15 15:52 - 00035642 _____ C:\Users\Jay\Desktop\FRST.txt
2015-09-15 15:51 - 2015-09-15 15:51 - 00000000 ____D C:\FRST
2015-09-15 15:50 - 2015-09-15 15:50 - 02190848 _____ (Farbar) C:\Users\Jay\Desktop\FRST64.exe
2015-09-15 15:26 - 2015-09-15 15:26 - 00556749 _____ C:\Users\Jay\Downloads\Logos.zip
2015-09-09 13:54 - 2015-08-18 03:42 - 00393304 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-09-09 13:54 - 2015-08-18 03:14 - 00344168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-09-09 13:54 - 2015-08-15 08:48 - 25190400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 08:33 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00585216 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-09-09 13:54 - 2015-08-15 08:17 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 08:10 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 08:09 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 19856896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 08:04 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-09-09 13:54 - 2015-08-15 08:00 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:57 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-09-09 13:54 - 2015-08-15 07:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 07:53 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:46 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:42 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:41 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-09-09 13:54 - 2015-08-15 07:39 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 07:38 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 07:35 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-09-09 13:54 - 2015-08-15 07:33 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 07:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-09-09 13:54 - 2015-08-15 07:30 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 07:24 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-09-09 13:54 - 2015-08-15 07:23 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:22 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 07:21 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 14451712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:14 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:11 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:10 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:07 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-09-09 13:54 - 2015-08-15 07:04 - 12857344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:02 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:01 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 06:55 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-09-09 13:54 - 2015-08-15 06:39 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-09-09 13:54 - 2015-08-05 19:40 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-09-09 13:54 - 2015-07-15 05:17 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-09-09 13:54 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-09-09 13:53 - 2015-08-04 20:03 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-09-09 13:53 - 2015-08-04 20:00 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-09-09 13:53 - 2015-08-04 19:56 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-09-09 13:53 - 2015-08-04 19:55 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-09-09 13:53 - 2015-08-04 19:55 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-09-09 13:53 - 2015-08-04 19:47 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-09-09 13:53 - 2015-08-04 18:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-23 02:06 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-09-09 13:53 - 2015-07-23 02:03 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-09-09 13:53 - 2015-07-23 02:01 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-09-09 13:53 - 2015-07-23 01:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-09-09 13:53 - 2015-07-23 01:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:51 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:57 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-09-09 13:53 - 2015-07-22 19:57 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-22 19:54 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-09-09 13:53 - 2015-07-22 19:47 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-09-09 13:53 - 2015-07-22 19:46 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-09-09 13:53 - 2015-07-22 18:45 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-09-09 13:53 - 2015-07-22 18:34 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-09-09 13:53 - 2015-07-22 18:34 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-09-09 13:53 - 2015-07-22 18:31 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-06-25 12:06 - 00115136 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-09-09 13:53 - 2015-06-25 12:01 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-09-09 13:53 - 2015-06-25 12:01 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-09-09 13:53 - 2015-06-25 11:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-09-09 13:52 - 2015-09-02 03:51 - 03209216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-09-09 13:52 - 2015-09-02 03:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-09-09 13:52 - 2015-09-02 03:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 03165696 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-09-09 13:52 - 2015-08-26 19:55 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-09-08 15:56 - 2015-09-08 16:00 - 00000000 ____D C:\Users\Jonathan\Desktop\Miiverse Butthurt
2015-09-08 15:55 - 2015-09-08 15:55 - 00001628 _____ C:\Users\Jonathan\Desktop\Adobe Photoshop CC 2015.lnk
2015-09-05 14:06 - 2015-09-05 14:06 - 00013540 _____ C:\Users\Jay\Desktop\itunes - Verknüpfung.lnk
2015-09-05 11:38 - 2015-09-05 11:39 - 00000000 ____D C:\Users\Jonathan\Desktop\giraffe_storage backup20150905
2015-09-05 10:20 - 2015-09-05 10:20 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-03 10:41 - 2015-09-03 10:41 - 00000000 ____D C:\Users\Jonathan\.oracle_jre_usage
2015-09-02 13:25 - 2015-09-02 13:25 - 00000000 ____D C:\Program Files (x86)\SourceTec
2015-09-01 23:45 - 2015-06-07 01:13 - 00961192 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00062304 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00883712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00064352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-09-01 21:25 - 2015-09-01 21:25 - 00142620 _____ C:\Windows\DPINST.LOG
2015-09-01 21:20 - 2015-09-01 21:20 - 29249520 _____ (Sony Mobile Communications ) C:\Users\Jonathan\AppData\Local\pcc.exe
2015-09-01 16:29 - 2015-09-01 16:41 - 00000000 ____D C:\Users\Jonathan\Desktop\WhatsApp
2015-08-29 14:49 - 2015-08-29 15:03 - 00035448 _____ C:\Users\Jay\Documents\EUER2014_Glanzner_Jill_Christina.elfo
2015-08-29 14:35 - 2015-08-29 14:36 - 00034364 _____ C:\Users\Jay\Documents\USt2014_Jill_Christina_Glanzner.elfo
2015-08-28 12:54 - 2015-08-28 12:54 - 00000000 ____D C:\ProgramData\ATI
2015-08-28 12:52 - 2015-08-28 12:52 - 00058877 _____ C:\Windows\SysWOW64\CCCInstall_201508281252265008.log
2015-08-28 12:52 - 2015-08-28 12:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Sun
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\.oracle_jre_usage
2015-08-28 12:13 - 2015-08-28 12:13 - 35222128 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-08-28 12:13 - 2015-08-28 12:13 - 06255888 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 05714880 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICV2apo.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 04514008 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-08-28 12:13 - 2015-08-28 12:13 - 02930904 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02702552 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-08-28 12:13 - 2015-08-28 12:13 - 02585816 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RltkAPO.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02461528 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02393432 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv201.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01933584 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01749208 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01310936 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00944984 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349968 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349528 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00298768 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64F3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00184688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-08-25 13:24 - 2015-08-25 13:24 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2015-08-25 13:01 - 2015-08-25 13:03 - 00025554 _____ C:\Users\Jay\Documents\ESt2014_Glanzner_Jill_Christina.elfo
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-08-25 12:31 - 2015-09-01 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-08-25 12:30 - 2015-08-25 12:31 - 00000000 ____D C:\Program Files\iTunes
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files\iPod
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-08-22 15:44 - 2015-08-22 15:44 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-08-22 15:39 - 2015-08-25 13:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\lqpl Invoice 2014
2015-08-18 14:32 - 2015-08-18 14:32 - 00000538 _____ C:\Users\Jay\Desktop\A1-Faktura.lnk
2015-08-18 14:32 - 2015-08-18 14:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A1-Faktura
2015-08-18 14:24 - 2015-08-18 14:24 - 01260832 _____ C:\Users\Jay\Downloads\A1 Faktura - CHIP-Installer.exe
2015-08-18 14:05 - 2015-08-18 14:09 - 00000494 _____ C:\Users\Jay\Documents\WUPDATE.LOG
2015-08-18 13:55 - 2015-08-18 13:55 - 00020276 _____ C:\Users\Jay\Documents\UStVA2015_07_Juli_Jill_Christina_Glanzner.elfo
2015-08-18 13:53 - 2015-08-18 13:53 - 00020276 _____ C:\Users\Jay\Documents\UStVA2015_061_Juni_Glanzner_Jill_Christina.elfo

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-15 15:51 - 2013-01-14 17:31 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-15 15:35 - 2013-04-29 16:32 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA.job
2015-09-15 15:28 - 2015-01-28 21:22 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-09-15 15:25 - 2013-01-14 17:15 - 01473286 _____ C:\Windows\WindowsUpdate.log
2015-09-15 15:20 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-09-15 15:20 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-09-15 15:15 - 2014-08-18 17:44 - 00000000 ____D C:\Users\Jay\AppData\Local\Adobe
2015-09-15 15:09 - 2015-06-12 14:26 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-09-15 15:09 - 2015-02-17 15:49 - 00000000 ___RD C:\Users\Jay\Creative Cloud Files
2015-09-15 15:08 - 2015-06-16 17:12 - 00001236 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA.job
2015-09-15 15:07 - 2015-07-16 14:15 - 00002866 _____ C:\Windows\System32\Tasks\Driver Booster SkipUAC (Jay)
2015-09-15 15:07 - 2015-06-09 00:39 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Raptr
2015-09-15 15:07 - 2015-03-04 18:54 - 00000274 _____ C:\Windows\Tasks\AbelssoftPreloader.job
2015-09-15 15:07 - 2013-05-13 19:38 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-09-15 15:07 - 2013-01-14 17:31 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-15 15:05 - 2015-08-12 12:45 - 00006402 _____ C:\Windows\setupact.log
2015-09-15 15:05 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-09-11 20:17 - 2015-04-12 00:37 - 00000384 _____ C:\Windows\Tasks\update-S-1-5-21-653574509-2177241675-3359361769-1000.job
2015-09-11 19:21 - 2013-01-14 17:31 - 00000000 ____D C:\Users\Jay\AppData\Local\Google
2015-09-11 18:35 - 2013-04-29 16:32 - 00001060 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core.job
2015-09-10 15:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-09-10 14:33 - 2009-07-14 19:58 - 00699432 _____ C:\Windows\system32\perfh007.dat
2015-09-10 14:33 - 2009-07-14 19:58 - 00149572 _____ C:\Windows\system32\perfc007.dat
2015-09-10 14:33 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-09-10 14:26 - 2015-08-12 12:45 - 07362400 _____ C:\Windows\system32\FNTCACHE.DAT
2015-09-10 14:23 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-10 14:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-10 00:23 - 2013-08-28 20:02 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-09 23:22 - 2013-07-16 17:39 - 00000000 ____D C:\Windows\system32\MRT
2015-09-09 19:14 - 2015-06-09 14:10 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Raptr
2015-09-09 19:14 - 2013-05-07 14:25 - 00000000 ___RD C:\Users\Jonathan\Dropbox
2015-09-09 19:13 - 2014-12-26 16:27 - 00000000 ___RD C:\Users\Jonathan\Creative Cloud Files
2015-09-09 19:13 - 2013-05-07 14:33 - 00000000 ____D C:\Users\Jonathan\AppData\Local\Adobe
2015-09-09 19:13 - 2013-05-07 14:22 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Dropbox
2015-09-08 23:58 - 2013-05-07 15:06 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\vlc
2015-09-08 23:57 - 2013-05-11 15:16 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Audacity
2015-09-08 16:03 - 2013-06-15 13:40 - 00000000 ___RD C:\Users\Jonathan\Desktop\Meins
2015-09-07 19:06 - 2015-06-18 17:44 - 00000000 ____D C:\Users\Jay\Downloads\Sound Cloud
2015-09-07 13:32 - 2015-08-12 12:44 - 00002698 _____ C:\Windows\PFRO.log
2015-09-06 00:48 - 2013-05-04 18:28 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Skype
2015-09-05 10:08 - 2015-06-16 17:12 - 00001184 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core.job
2015-09-04 21:54 - 2015-06-08 17:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-09-03 10:41 - 2013-05-03 22:51 - 00000000 ____D C:\Users\Jonathan
2015-09-03 09:58 - 2014-08-04 18:54 - 00002247 _____ C:\Users\Jonathan\Desktop\Google Chrome.lnk
2015-09-02 13:34 - 2014-12-27 23:41 - 00000000 ____D C:\Users\Jonathan\Documents\Adobe
2015-09-01 23:48 - 2014-09-05 16:27 - 00000000 ____D C:\ProgramData\Package Cache
2015-09-01 21:22 - 2013-05-29 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-09-01 21:21 - 2013-01-14 17:31 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-08-29 18:46 - 2013-01-14 17:31 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-08-29 18:46 - 2013-01-14 17:31 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-08-29 18:30 - 2013-04-29 16:32 - 00004082 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA
2015-08-29 18:30 - 2013-04-29 16:32 - 00003686 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core
2015-08-28 13:53 - 2013-01-14 17:11 - 00000000 ____D C:\Windows\Panther
2015-08-28 13:40 - 2015-07-10 19:29 - 00000000 ___HD C:\$Windows.~BT
2015-08-28 12:53 - 2015-06-09 00:39 - 00000000 ____D C:\Program Files (x86)\Raptr
2015-08-28 12:51 - 2014-02-08 15:37 - 00000000 ____D C:\Program Files\AMD
2015-08-28 12:50 - 2013-01-14 17:34 - 00000000 ____D C:\ProgramData\AMD
2015-08-28 12:21 - 2013-01-14 17:25 - 00000000 ____D C:\Users\Jay
2015-08-28 12:20 - 2015-02-06 23:36 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-08-28 12:20 - 2014-07-19 15:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-28 12:19 - 2013-07-25 15:59 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\system32\DAX2
2015-08-28 11:58 - 2015-04-14 13:15 - 00230568 _____ C:\Windows\SysWOW64\GDIPFONTCACHEV1.DAT
2015-08-26 18:37 - 2010-06-24 12:11 - 134753440 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-08-25 14:09 - 2015-04-08 14:00 - 00230568 _____ C:\Windows\system32\GDIPFONTCACHEV1.DAT
2015-08-25 13:23 - 2013-08-28 20:12 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-25 13:23 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-25 12:30 - 2013-01-14 21:15 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-08-20 14:43 - 2013-05-03 23:39 - 00000000 ____D C:\Program Files (x86)\Opera
2015-08-20 14:22 - 2013-01-25 16:53 - 00000000 ____D C:\Users\Jay\AppData\Roaming\vlc
2015-08-20 14:19 - 2013-01-25 16:53 - 00000000 ____D C:\Users\Jay\AppData\Roaming\dvdcss
2015-08-19 14:43 - 2015-05-14 11:53 - 00003848 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1431597216
2015-08-18 20:07 - 2015-01-21 19:15 - 00000034 _____ C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-08-18 19:25 - 2015-02-18 17:03 - 00000000 ____D C:\Users\Jay\AppData\Roaming\TS3Client
2015-08-18 15:04 - 2013-01-14 19:58 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Adobe
2015-08-18 14:18 - 2015-04-28 16:20 - 00000000 ____D C:\ProgramData\firebird

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-18 19:39 - 2014-08-18 19:39 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe BMP Format CS5 Prefs
2013-07-14 12:56 - 2013-07-14 12:56 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe GIF Format CS5 Prefs
2013-01-27 18:15 - 2014-08-20 23:33 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe PNG Format CS5 Prefs
2015-01-21 19:15 - 2015-08-18 20:07 - 0000034 _____ () C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-06-07 14:07 - 2015-06-07 15:15 - 0000545 _____ () C:\Users\Jay\AppData\Roaming\AutoGK.ini
2013-07-25 15:01 - 2013-07-25 15:02 - 13709312 _____ () C:\Users\Jay\AppData\Roaming\Sandra.mdb
2013-05-22 10:48 - 2013-09-16 17:57 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-01-25 16:13 - 2015-08-10 17:01 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2013-01-26 17:49 - 2014-06-19 20:07 - 0007597 _____ () C:\Users\Jay\AppData\Local\Resmon.ResmonCfg
2015-08-12 16:17 - 2015-08-12 16:17 - 0000003 _____ () C:\Users\Jay\AppData\Local\updater.log
2013-01-16 18:05 - 2015-04-23 20:56 - 0000424 _____ () C:\Users\Jay\AppData\Local\UserProducts.xml
2013-01-14 20:43 - 2013-01-14 20:43 - 0017408 _____ () C:\Users\Jay\AppData\Local\WebpageIcons.db
2014-07-22 16:32 - 2014-07-22 16:32 - 0000085 ___SH () C:\ProgramData\.zreglib
2014-02-08 15:36 - 2014-02-08 15:36 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-07-25 15:44 - 2014-09-25 14:56 - 0001534 _____ () C:\ProgramData\ss.ini
2015-06-12 18:23 - 2015-06-12 18:23 - 0005091 _____ () C:\ProgramData\updkbqqg.iqa

Einige Dateien in TEMP:
====================
C:\Users\Jay\AppData\Local\Temp\raptrpatch.exe
C:\Users\Jay\AppData\Local\Temp\raptr_stub.exe
C:\Users\Jonathan\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp5g9eif.dll
C:\Users\Jonathan\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-11 15:45

==================== Ende von FRST.txt ============================
         


Alt 17.09.2015, 13:11   #6
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Und dann Addition

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:14-09-2015
durchgeführt von Jay (2015-09-15 15:52:50)
Gestartet von C:\Users\Jay\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2013-01-14 15:25:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-653574509-2177241675-3359361769-500 - Administrator - Disabled)
fbwuser (S-1-5-21-653574509-2177241675-3359361769-1067 - Limited - Disabled) => C:\Users\fbwuser
Gast (S-1-5-21-653574509-2177241675-3359361769-501 - Limited - Disabled)
Jay (S-1-5-21-653574509-2177241675-3359361769-1000 - Administrator - Enabled) => C:\Users\Jay
Jonathan (S-1-5-21-653574509-2177241675-3359361769-1002 - Administrator - Enabled) => C:\Users\Jonathan
Mama (S-1-5-21-653574509-2177241675-3359361769-1003 - Administrator - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

A1-Faktura 1.429 (HKLM-x32\...\A1-Faktura_is1) (Version:  - A1-Faktura)
ActiveState ActivePython 2.7.8.10 (32-bit) (HKLM-x32\...\{EF34E11A-5977-4234-BCDF-6328CA642BC4}) (Version: 2.7.10 - ActiveState Software Inc.)
Adobe After Effects CC 2015 (HKLM-x32\...\{147EC100-14BE-45EF-AB42-35BAEE7D02F0}) (Version: 13.5.1 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.199 - Adobe Systems Incorporated)
Adobe Audition CC 2015 (HKLM-x32\...\{839A3566-AED6-4787-A849-5CBE2B1DC6AE}) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Bridge CC (64 Bit) (HKLM-x32\...\{359F8007-6486-429C-A8C5-D67F6897C88C}) (Version: 6.1.1 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.0.0.400 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.2.0.129 - Adobe Systems Incorporated)
Adobe Flash Builder 4.7 (64 Bit) (HKLM-x32\...\{848DE8E1-521D-4748-A158-517708107EF3}) (Version: 4.7 - Adobe Systems Incorporated)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Professional CC 2015 (HKLM-x32\...\{31390329-FFF0-11E4-85AD-AF2C4143F080}) (Version: 15.0 - Adobe Systems Incorporated)
Adobe Gaming SDK 1.4 (HKLM-x32\...\{2316BC3C-61AD-4289-8702-9DF0DFCA08ED}) (Version: 1.4 - Adobe Systems Incorporated)
Adobe Illustrator CC 2015 (HKLM-x32\...\{5680D629-B263-49CC-821E-3CEBD4507B51}) (Version: 19.1.0 - Adobe Systems Incorporated)
Adobe Media Encoder CC 2015 (HKLM-x32\...\{0FAC7130-BEC5-47A5-8813-1D339B8326ED}) (Version: 9.0.1 - Adobe Systems Incorporated)
Adobe Media Player (HKLM-x32\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (HKLM-x32\...\{793C2BF7-A4FE-4608-91C9-9282C5801C21}) (Version: 16.0.1 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2015 (HKLM-x32\...\{38C72D42-0672-43B1-9E05-E7631684F9A1}) (Version: 9.0.1 - Adobe Systems Incorporated)
Adobe Premiere Pro CS6 Functional Content (HKLM-x32\...\{614020C8-2E16-4E16-A5F0-04DE2AB96097}) (Version: 6.0.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Scout CC (HKLM\...\{BA573BFE-83B4-11E3-93D2-D231FEB1DC81}) (Version: 1.1.3.354121 - Adobe Systems Incorporated)
Alan Wake (HKLM-x32\...\Steam App 108710) (Version:  - Remedy Entertainment)
Alan Wake's American Nightmare (HKLM-x32\...\Steam App 202750) (Version:  - Remedy Entertainment)
Amazon Music (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
AMD Catalyst Install Manager (HKLM\...\{7E5DC2C5-115A-322B-976C-219237FAED66}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Antichamber (HKLM-x32\...\Steam App 219890) (Version:  - Alexander Bruce)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FE25256-B7C1-480D-B736-10A67A833AEA}) (Version: 3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{B255D495-4734-4E9B-B4F5-96702FD4A7B9}) (Version: 3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5D61F006-168C-4B8B-B7FD-F113C10AE0E4}) (Version: 8.2.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AppNHost 1.0.5.1 (HKLM-x32\...\{A8CB86C7-CD4C-4C4F-AF6A-33D1CAC63562}) (Version: 1.0.5.1 - Mixesoft Project)
ARK: Survival Evolved (HKLM-x32\...\Steam App 346110) (Version:  - Studio Wildcard)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.10 - Michael Tippach)
Assassin's Creed Unity (HKLM-x32\...\Uplay Install 720) (Version:  - Ubisoft)
Audacity 2.1.0 (HKLM-x32\...\Audacity_is1) (Version: 2.1.0 - Audacity Team)
Audiosurf (HKLM-x32\...\Steam App 12900) (Version:  - Dylan Fitterer)
Auto Gordian Knot 2.55 (HKLM-x32\...\AutoGK) (Version: 2.55 - len0x)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.3.2225 - AVAST Software)
AVI Joiner (HKLM-x32\...\AVI Joiner_is1) (Version:  - )
AviSynth 2.5 (HKLM-x32\...\AviSynth) (Version:  - )
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - AVM Berlin)
AVM FRITZ!Box Druckeranschluss (HKLM-x32\...\AVMFBoxPrinter) (Version:  - AVM Berlin)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIT.TRIP RUNNER (HKLM-x32\...\Steam App 63710) (Version:  - Gaijin Games)
bl (x32 Version: 1.0.0 - Your Company Name) Hidden
Bluetooth Stack for Windows by Toshiba (HKLM\...\{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}) (Version: v7.00.05 - TOSHIBA CORPORATION)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon IJ Network Scan Utility (HKLM-x32\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon MX350 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX350_series) (Version:  - )
Cave Story+ (HKLM-x32\...\Steam App 200900) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
Chivalry: Medieval Warfare (HKLM-x32\...\Steam App 219640) (Version:  - Torn Banner Studios)
Content Manager 2 (HKLM-x32\...\Content Manager 2) (Version: 3.18.0.342250 - NNG Llc.)
CPUID CPU-Z 1.72.1 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
Crypt of the NecroDancer (HKLM-x32\...\Steam App 247080) (Version:  - Brace Yourself Games)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Souls: Prepare to Die Edition (HKLM-x32\...\Steam App 211420) (Version:  - FromSoftware)
DARK SOULS™ II (HKLM-x32\...\Steam App 236430) (Version:  - FromSoftware, Inc)
Deponia: The Complete Journey (HKLM-x32\...\Steam App 292910) (Version:  - Daedalic Entertainment)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.8.61.1020 - Electronic Arts Inc.)
DisplayFusion 6.1.2 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 6.1.2.0 - Binary Fortress Software)
DJUCED 18° (HKLM-x32\...\{34F730A3-77BA-4741-A02A-D40762FEF274}) (Version: 1.0.97 - Guillemot)
DmC Devil May Cry (HKLM-x32\...\Steam App 220440) (Version:  - )
DREADOUT Demo (HKLM-x32\...\{AC1BFC52-016B-4F2A-8604-C9F1A0181F4C}_is1) (Version: 1.0.107 - DIGITAL HAPPINESS)
Driver Booster 2.4 (HKLM-x32\...\Driver Booster_is1) (Version: 2.4 - IObit)
DVD Decrypter (Remove Only) (HKLM-x32\...\DVD Decrypter) (Version:  - )
Edna & Harvey: Harvey's New Eyes (HKLM-x32\...\Steam App 219910) (Version:  - Daedalic Entertainment)
Edna & Harvey: The Breakout (HKLM-x32\...\Steam App 255320) (Version:  - Daedalic Entertainment)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.2.17437 - Landesfinanzdirektion Thüringen)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FanFictionDownloader version 0.8.9 (HKLM-x32\...\{1D868954-1083-4BBA-8379-C7A9B2705CBA}_is1) (Version: 0.8.9 - Raimond Eisele)
Far Cry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FL Studio 11 (HKLM-x32\...\FL Studio 11) (Version:  - Image-Line)
FlowStone FL 3.0 (HKLM-x32\...\FlowStone) (Version:  - )
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free Audio Converter version 5.0.45.716 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.45.716 - DVDVideoSoft Ltd.)
Free Mouse and Keyboard Recorder 3.1.3.2 (HKLM-x32\...\{9A6EBB57-EA22-4086-81A0-8FD9843D0CA1}_is1) (Version:  - Robot-Soft.com, Inc.)
Free Studio version 6.4.2.113 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.2.113 - DVDVideoSoft Ltd.)
Freemake Video Converter Version 4.1.6 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.6 - Ellora Assets Corporation)
GO Contact Sync Mod (HKLM-x32\...\{CD178FDD-086A-4C2E-935E-8CDB747B0F29}) (Version: 3.6.1 - WebGear, Create Software, Stru.be, saller.NET)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 45.0.2454.85 - Google Inc.)
Google Chrome (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Google Chrome) (Version: 45.0.2454.85 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.13 - Google Inc.) Hidden
Grabby Driver Installation (64 Bit) (HKLM-x32\...\{90CA4931-4A1F-4D30-A60B-C2BBFD53D30F}) (Version: 5.09.1202.00 - TERRATEC Electronic GmbH)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
Greenshot 1.1.9.13 (HKLM\...\Greenshot_is1) (Version: 1.1.9.13 - Greenshot)
Hercules DJ Products Series drivers (HKLM-x32\...\{33999F1F-EA46-4E55-A239-1BA803235396}) (Version: 1.HDJS.2014 - Hercules)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hotspot Shield 4.15 (HKLM-x32\...\HotspotShield) (Version: 4.15 - AnchorFree Inc.)
IL Download Manager (HKLM-x32\...\IL Download Manager) (Version:  - Image-Line)
IL Shared Libraries (HKLM-x32\...\IL Shared Libraries) (Version:  - Image-Line)
Image Resizer for Windows (64 bit) (Version: 3.0.4802.35565 - Brice Lambson) Hidden
Image Resizer for Windows (HKLM-x32\...\{69d72156-6582-4556-8637-06f40aa7f85b}) (Version: 3.0.4802.35565 - Brice Lambson)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
IsoBuster 3.5 (HKLM-x32\...\IsoBuster_is1) (Version: 3.5 - Smart Projects)
iTunes (HKLM\...\{BFEAB774-C7DC-4032-B05A-DA5F7CB7B365}) (Version: 12.2.2.25 - Apple Inc.)
Java 7 Update 80 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217080FF}) (Version: 7.0.800 - Oracle)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Light Image Resizer 4.4.2.0 (HKLM-x32\...\{EBE030DD-D404-4D92-85E9-8C3624820808}_is1) (Version: 4.4.2.0 - ObviousIdea)
Lightshot-5.2.1.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.2.1.1 - Skillbrains)
LIMBO (HKLM-x32\...\Steam App 48000) (Version:  - )
Lost Planet: Extreme Condition (HKLM-x32\...\Steam App 6510) (Version:  - CAPCOM Co., Ltd.)
lqpl Invoice 2014 (HKLM-x32\...\{1C40C9FA-50DC-43DD-9DD8-94815B2FE89E}) (Version: 5.1.525.0 - lqpl Software)
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Music Maker 2014 Premium Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Music Maker Silver (HKLM-x32\...\MX.{6F163D27-295E-49B0-A0E1-01A0A73EA4F3}) (Version: 21.0.3.44 - MAGIX Software GmbH)
MAGIX Music Maker Silver (Version: 21.0.3.44 - MAGIX Software GmbH) Hidden
MAGIX Music Maker Silver Soundpools (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{CE49B99B-D42B-4F25-801A-5AA719CDA823}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video easy TERRATEC Edition (HKLM-x32\...\MAGIX_{2FA06473-23F0-4372-8DD5-1EAE42503D93}) (Version: 3.0.1.50 - MAGIX AG)
MAGIX Video easy TERRATEC Edition (Version: 3.0.1.50 - MAGIX AG) Hidden
MakeMKV v1.9.3 (HKLM-x32\...\MakeMKV) (Version: v1.9.3 - GuinpinSoft inc)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mediapurge (HKLM-x32\...\Mediapurge) (Version: 1.10 - Peter Lorenz)
Mein Büro (HKLM-x32\...\{11CF3ABC-DFB0-47DE-B31F-71CB995A12D7}_is1) (Version: 15.0 - Buhl Data Service GmbH)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Access Runtime 2010 (HKLM-x32\...\Office14.AccessRT) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{42AA4CA8-DCD8-4308-BCAB-0B6D75856A9D}) (Version: 3.5.95.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft IntelliType Pro 7.1 (HKLM\...\{E6B7BD80-A921-4C72-A68B-44A9EB438BE4}) (Version: 7.10.344.0 - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version:  - DICE)
MixMeister BPM Analyzer 1.0 (HKLM-x32\...\MixMeister BPM Analyzer_is1) (Version:  - MixMeister Technology LLC)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mouse Recorder Pro 2.0.7.5 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 37.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Music Manager (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\MusicManager) (Version:  - Google, Inc.)
My Game Long Name (HKLM\...\UDK-dff27ad0-4cd3-4950-af3c-af46f29ef372) (Version:  - Epic Games, Inc.)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.44.13 - Black Tree Gaming)
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.8 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera 12.16 (HKLM-x32\...\Opera 12.16.1860) (Version: 12.16.1860 - Opera Software ASA)
Opera Stable 31.0.1889.174 (HKLM-x32\...\Opera 31.0.1889.174) (Version: 31.0.1889.174 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 9.4.22.2815 - Electronic Arts, Inc.)
Overlord (HKLM-x32\...\Steam App 11450) (Version:  - Triumph Studios)
Overlord II (HKLM-x32\...\Steam App 12810) (Version:  - Triumph Studios)
Overlord: Raising Hell (HKLM-x32\...\Steam App 12710) (Version:  - Triumph Studios)
PC-Putzer 2015 (HKLM-x32\...\PC-Putzer 2015_is1) (Version: 19.3 - Abelssoft)
ph (x32 Version: 1.0.0 - Your Company Name) Hidden
Phase 5 HTML-Editor (HKLM-x32\...\{20B1B020-DEAE-48D1-9960-D4C3185D758B}) (Version: 5.6.2.3 - Systemberatung Schommer)
Plants vs. Zombies: Game of the Year (HKLM-x32\...\Steam App 3590) (Version:  - PopCap Games, Inc.)
Portal (HKLM-x32\...\Steam App 400) (Version:  - Valve)
Portal 2 (HKLM-x32\...\Steam App 620) (Version:  - Valve)
Portal 2 Authoring Tools - Beta (HKLM-x32\...\Steam App 629) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Python 2.7.9 (HKLM-x32\...\{79F081BF-7454-43DB-BD8F-9EE596813232}) (Version: 2.7.9150 - Python Software Foundation)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Raptr (HKLM-x32\...\Raptr) (Version:  - )
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.92.115.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Remember Me (HKLM-x32\...\Steam App 228300) (Version:  - DONTNOD Entertainment)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Roadkil's Unstoppable Copier Version 5.2 (HKLM-x32\...\{A306FD29-7D3A-4287-91AC-9A0180931395}_is1) (Version:  - Roadkil.Net)
ROCCAT Kone Mouse Driver (HKLM-x32\...\{9733747E-E53D-4C17-977E-3A872AFB93E1}) (Version: 1.0 - ROCCAT)
Service Pack 2 for Microsoft Access 2010 Runtime (KB2687444) 32-Bit Edition (HKLM-x32\...\{90140000-001C-0000-0000-0000000FF1CE}_Office14.AccessRT_{54846D1D-E5D5-4A28-AA6D-7208259007EA}) (Version:  - Microsoft)
SiSoftware Sandra Lite 2013.SP4 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2396}_is1) (Version: 19.50.2013.7 - SiSoftware)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.7 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.103 - Skype Technologies S.A.)
Sony Mobile Update Engine (HKLM-x32\...\Update Engine) (Version: 2.14.15.201410271230 - Sony Mobile Communications Inc.)
Sony PC Companion 2.10.281 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.281 - Sony)
Soundcloud Playlist Downloader (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\97191aeb98350aa5) (Version: 1.0.0.14 - Soundcloud Playlist Downloader)
Spotify (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Spotify) (Version: 1.0.6.80.g2a801a53 - Spotify AB)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Super Meat Boy (HKLM-x32\...\Steam App 40800) (Version:  - )
Tales of Monkey Island (HKLM-x32\...\Tales of Monkey Island) (Version: 3.0.0.0 - Daedalic Entertainment)
TCCL version 1.2.0.8 (HKLM-x32\...\{6F932967-0DE4-4DDC-BCB3-7334A08306F8}_is1) (Version: 1.2.0.8 - Eikester)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TEdit 3 (HKLM-x32\...\{2E4CF053-8BBE-4FD4-9E22-100B11EA76B7}) (Version: 3.4.13282.2 - BinaryConstruct)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
The Forest (HKLM-x32\...\Steam App 242760) (Version:  - Endnight Games Ltd)
The Stanley Parable (HKLM-x32\...\Steam App 221910) (Version:  - Galactic Cafe)
The Talos Principle (HKLM-x32\...\Steam App 257510) (Version:  - Croteam)
The Talos Principle Public Test (HKLM-x32\...\Steam App 330710) (Version:  - Croteam)
The Vanishing of Ethan Carter (HKLM-x32\...\Steam App 258520) (Version:  - The Astronauts)
The Walking Dead (HKLM-x32\...\Steam App 207610) (Version:  - )
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.0.8.4 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Ciri (HKLM-x32\...\Alternative Look for Ciri_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Triss (HKLM-x32\...\Alternative Look for Triss_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Yennefer (HKLM-x32\...\Alternative Look for Yennefer_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Beard and Hairstyle Set (HKLM-x32\...\Beard and Hairstyle Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Elite Crossbow Set (HKLM-x32\...\Elite Crossbow Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - NEW GAME + (HKLM-x32\...\NEW GAME +_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract - Skellige's Most Wanted (HKLM-x32\...\New Quest - Contract: Skellige's Most Wanted_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract Missing Miners (HKLM-x32\...\New Quest - Contract Missing Miners_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Fool's Gold (HKLM-x32\...\New Quest - Fool's Gold_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Scavenger Hunt - Wolf School Gear (HKLM-x32\...\New Quest - Scavenger Hunt: Wolf School Gear_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Where the Cat and Wolf Play... (HKLM-x32\...\New Quest - Where the Cat and Wolf Play..._is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Nilfgaardian Armor Set (HKLM-x32\...\Nilfgaardian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Skellige Armor Set (HKLM-x32\...\Skellige Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Temerian Armor Set (HKLM-x32\...\Temerian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
Topaz Adjust 5 (64-bit) (HKLM-x32\...\Topaz Adjust 5 (64-bit)) (Version: 5.0.0 - Topaz Labs)
Topaz Adjust 5 (HKLM-x32\...\Topaz Adjust 5) (Version: 5.1.0 - Topaz Labs, LLC)
Topaz B&W Effects (64-bit) (HKLM-x32\...\Topaz B&W Effects (64-bit)) (Version: 1.1.0 - Topaz Labs)
Topaz B&W Effects (HKLM-x32\...\Topaz B&W Effects) (Version: 1.1.0 - Topaz Labs)
Topaz B&W Effects (HKLM-x32\...\Topaz BW Effects 2) (Version: 2.1.0 - Topaz Labs, LLC)
Topaz Clarity (HKLM-x32\...\Topaz Clarity) (Version: 1.0.0 - Topaz Labs, LLC)
Topaz Clean 3 (64-bit) (HKLM-x32\...\Topaz Clean 3 (64-bit)) (Version: 3.0.2 - Topaz Labs)
Topaz Clean 3 (HKLM-x32\...\Topaz Clean 3) (Version: 3.1.0 - Topaz Labs, LLC)
Topaz DeJpeg 4 (64-bit) (HKLM-x32\...\Topaz DeJpeg 4 (64-bit)) (Version: 4.0.2 - Topaz Labs)
Topaz DeJpeg 4 (HKLM-x32\...\Topaz DeJpeg 4) (Version: 4.0.2 - Topaz Labs, LLC)
Topaz DeNoise 5 (64-bit) (HKLM-x32\...\Topaz DeNoise 5 (64-bit)) (Version: 5.0.1 - Topaz Labs)
Topaz DeNoise 5 (HKLM-x32\...\Topaz DeNoise 5) (Version: 5.1.0 - Topaz Labs, LLC)
Topaz Detail 2 (64-bit) (HKLM-x32\...\Topaz Detail 2 (64-bit)) (Version: 2.0.5 - Topaz Labs)
Topaz Detail 2 (HKLM-x32\...\Topaz Detail 2) (Version: 2.0.5 - Topaz Labs)
Topaz Detail 3 (HKLM-x32\...\Topaz Detail 3) (Version: 3.2.0 - Topaz Labs, LLC)
Topaz Fusion Express 2 (64-bit) (HKLM-x32\...\Topaz Fusion Express 2 (64-bit)) (Version: 2.1.1 - Topaz Labs)
Topaz Fusion Express 2 (HKLM-x32\...\Topaz Fusion Express 2) (Version: 2.1.3 - Topaz Labs, LLC)
Topaz InFocus (64-bit) (HKLM-x32\...\Topaz InFocus (64-bit)) (Version: 1.0.0 - Topaz Labs)
Topaz InFocus (64-bit) (Version: 1.0.0 - Topaz Labs) Hidden
Topaz InFocus (HKLM-x32\...\Topaz InFocus) (Version: 1.0.0 - Topaz Labs, LLC)
Topaz InFocus (x32 Version: 1.0.0 - Topaz Labs) Hidden
Topaz Lens Effects (64-bit) (HKLM-x32\...\Topaz Lens Effects (64-bit)) (Version: 1.2.0 - Topaz Labs)
Topaz Lens Effects (HKLM-x32\...\Topaz Lens Effects) (Version: 1.2.0 - Topaz Labs, LLC)
Topaz ReMask 3 (64-bit) (HKLM-x32\...\Topaz ReMask 3 (64-bit)) (Version: 3.2.0 - Topaz Labs)
Topaz ReMask 3 (64-bit) (Version: 3.2.0 - Topaz Labs) Hidden
Topaz ReMask 3 (HKLM-x32\...\Topaz ReMask 3) (Version: 3.2.0 - Topaz Labs)
Topaz ReMask 3 (x32 Version: 3.2.0 - Topaz Labs) Hidden
Topaz ReMask 4 (HKLM-x32\...\Topaz ReMask 4) (Version: 4.0.0 - Topaz Labs, LLC)
Topaz ReStyle (HKLM-x32\...\Topaz ReStyle) (Version: 1.0.0 - Topaz Labs, LLC)
Topaz Simplify 3 (64-bit) (HKLM-x32\...\Topaz Simplify 3 (64-bit)) (Version: 3.0.2 - Topaz Labs)
Topaz Simplify 3 (HKLM-x32\...\Topaz Simplify 3) (Version: 3.0.2 - Topaz Labs)
Topaz Simplify 4 (HKLM-x32\...\Topaz Simplify 4) (Version: 4.1.1 - Topaz Labs, LLC)
Topaz Star Effects (HKLM-x32\...\Topaz Star Effects) (Version: 1.1.0 - Topaz Labs, LLC)
Trust USB Audio (HKLM\...\C-Media CM106 Like Sound Driver) (Version:  - )
Unity Web Player (HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 4.8 - Ubisoft)
Vegas Movie Studio HD Platinum 10.0 (HKLM-x32\...\{40AE01BE-A290-4FFB-8DAB-C624C17DC87E}) (Version: 10.0.179 - Sony)
Vita 2 (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita 2 Zusatzcontent (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Drum Engine (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Electric Piano (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Electric Piano Update (Version: 1.0.2.0 - MAGIX AG) Hidden
Vita Jazz Drums (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Pop Brass (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Power Guitar (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Vintage Organ (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Vintage Organ Update (Version: 1.0.1.0 - MAGIX AG) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VobSub v2.23 (Remove Only) (HKLM-x32\...\VobSub) (Version:  - )
Wacom (HKLM\...\Pen Tablet Driver) (Version: 5.3.5-3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.7 - Wacom Technology Corp.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Windows-Treiberpaket - TERRATEC  (USB28xxBGA) Media  (03/16/2010 5.09.1202.00) (HKLM\...\22B1739EAEA711117281C678C9005F17A0D9D420) (Version: 03/16/2010 5.09.1202.00 - TERRATEC )
Windows-Treiberpaket - TERRATEC (emAudio) Media  (03/16/2010 5.09.1202.00) (HKLM\...\0812DA72EAD4FBFA883430ED6EC04AC1F88DBBAD) (Version: 03/16/2010 5.09.1202.00 - TERRATEC)
WinPcap 4.1.2 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2001 - CACE Technologies)
WinRAR 5.21 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
XMedia Recode Version 3.1.9.7 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.1.9.7 - XMedia Recode)
XviD MPEG4 Video Codec (remove only) (HKLM-x32\...\XviD MPEG4 Video Codec) (Version:  - )
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
Yodot AVI Repair (HKLM-x32\...\{106EBB18-3A26-4B3E-A563-E2484693E82D}_is1) (Version: 1.0.0.1 - Yodot Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-653574509-2177241675-3359361769-1000_Classes\CLSID\{45C6AFA5-2C13-402f-BC5D-45CC8172EF6B}\InprocServer32 -> C:\Program Files (x86)\Toshiba\Bluetooth Toshiba Stack\sys\x64\TosBtExt.dll (TOSHIBA)
CustomCLSID: HKU\S-1-5-21-653574509-2177241675-3359361769-1000_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll Keine Datei
CustomCLSID: HKU\S-1-5-21-653574509-2177241675-3359361769-1000_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-653574509-2177241675-3359361769-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-653574509-2177241675-3359361769-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll (Google Inc.)

==================== Wiederherstellungspunkte =========================

12-08-2015 21:34:00 Windows Update
16-08-2015 22:27:57 Windows Update
19-08-2015 21:30:34 Windows Update
22-08-2015 15:39:18 lqpl Invoice 2014 wird installiert
22-08-2015 15:40:49 Installed Microsoft Access Runtime 2010
25-08-2015 12:07:12 Windows Update
25-08-2015 13:22:25 Installed Microsoft Access Runtime 2010
28-08-2015 12:05:14 Driver Booster : AMD Radeon R9 200 Series
28-08-2015 12:14:05 Windows Update
28-08-2015 18:56:33 Windows Update
01-09-2015 13:42:48 Windows Update
01-09-2015 21:23:16 Sony PC Companion
01-09-2015 23:41:56 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026
01-09-2015 23:43:41 Windows Update
01-09-2015 23:46:04 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026
05-09-2015 10:06:09 Windows Update
08-09-2015 13:30:16 Windows Update
09-09-2015 23:02:25 Windows Update
10-09-2015 19:22:07 Windows Update
15-09-2015 15:13:50 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2012-09-21 15:46 - 00002123 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 activate.adobe.com
 127.0.0.1 hl2rcv.adobe.com 
 127.0.0.1 adobeereg.com 
 127.0.0.1 activate.adobe.com 
 127.0.0.1 practivate.adobe.com 
 127.0.0.1 ereg.adobe.com 
 127.0.0.1 activate.wip3.adobe.com 
 127.0.0.1 ereg.wip3.adobe.com 
 127.0.0.1 wip3.adobe.com 
 127.0.0.1 activate-sea.adobe.com 
 127.0.0.1 wwis-dubc1-vip60.adobe.com 
 127.0.0.1 activate-sjc0.adobe.com 
 127.0.0.1 3dns.adobe.com 
 127.0.0.1 3dns-1.adobe.com 
 127.0.0.1 3dns-2.adobe.com 
 127.0.0.1 3dns-3.adobe.com 
 127.0.0.1 3dns-4.adobe.com 
 127.0.0.1 adobe-dns.adobe.com 
 127.0.0.1 adobe-dns-1.adobe.com 
 127.0.0.1 adobe-dns-2.adobe.com 
 127.0.0.1 adobe-dns-3.adobe.com 
 127.0.0.1 adobe-dns-4.adobe.com 
 127.0.0.1 adobe-dns-5.adobe.com 
 127.0.0.1 activate.adobe.de 
 127.0.0.1 practivate.adobe.de 
 127.0.0.1 ereg.adobe.de 
 127.0.0.1 activate.wip3.adobe.de 
 127.0.0.1 wip3.adobe.de 
 127.0.0.1 3dns-3.adobe.de 
 127.0.0.1 3dns-2.adobe.de 
 127.0.0.1 adobe-dns.adobe.de 
 127.0.0.1 adobe-dns-2.adobe.de 
 127.0.0.1 adobe-dns-3.adobe.de 
 127.0.0.1 ereg.wip3.adobe.de 
 127.0.0.1 activate-sea.adobe.de 
 127.0.0.1 wwis-dubc1-vip60.adobe.de 
 127.0.0.1 activate-sjc0.adobe.de 
 127.0.0.1 hl2rcv.adobe.de
127.0.0.1 www.google-analytics.com
127.0.0.1 google-analytics.com

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {15B1FCCA-040C-420F-8985-C0625FA48D7D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12] (Adobe Systems Incorporated)
Task: {16318E74-5256-4432-927A-A497D1133F87} - System32\Tasks\{81390BDD-8AB4-470A-A862-70496D359088} => pcalua.exe -a C:\Users\Jay\Desktop\MTS_FordGT90Concept_1344086_ts3_patch_downloader\Sims3_1.47.6.020002_from_1.42.130.019002.exe -d C:\Users\Jay\Desktop\MTS_FordGT90Concept_1344086_ts3_patch_downloader
Task: {2A8E17EE-0532-40F0-85D5-97370764F356} - System32\Tasks\AdobeAAMUpdater-1.0-Jay-PC-Jay => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-22] (Adobe Systems Incorporated)
Task: {2D3E4355-F5B6-4BD4-8C26-F046608E1652} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core => C:\Users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-16] (Dropbox, Inc.)
Task: {3D1D59F1-0665-44D8-9397-FD07FC4FD84F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {42E9CC97-2921-4E79-A007-094DD5F3D485} - System32\Tasks\update-S-1-5-21-653574509-2177241675-3359361769-1000 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [2014-03-25] ()
Task: {4F9C7A29-4954-464A-B40F-C4F53509A7BB} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {5F12BCC1-9AA6-4B4E-B455-CBAFFF452CDC} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe
Task: {60B5B0B2-8AA9-4816-861E-2FE75CB400E5} - System32\Tasks\{1615B708-D37F-4981-A871-5AB38613AE40} => pcalua.exe -a K:\ContentManager\Becker_Content_Manager_Setup.exe -d K:\ContentManager
Task: {65317324-AB7A-4326-85FA-0753F4690169} - System32\Tasks\Amazon Music Helper => C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe [2015-07-21] ()
Task: {6661AA16-CCA3-4DA8-B551-F9AC3A739F28} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {70FFE6EF-D2ED-42E0-AE8E-9E1F08FB8338} - System32\Tasks\Games\UpdateCheck_S-1-5-21-653574509-2177241675-3359361769-1002
Task: {7C92C6AB-2D12-4DBA-8E1E-652ABB0790C5} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8DA5DA02-93D6-4D90-8FC0-6B821473E26C} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {8F727404-E688-4582-BC3D-E56AE77B8EEE} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe [2015-07-06] (IObit)
Task: {A698F11B-362B-4087-BCEE-320D4C632149} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {A73B352F-C2A7-46AC-B063-E078C50110F8} - System32\Tasks\Opera scheduled Autoupdate 1431597216 => C:\Program Files (x86)\Opera\launcher.exe [2015-08-17] (Opera Software)
Task: {AA642630-119A-4B6E-8B19-A66D1AEC6774} - System32\Tasks\{2C2CEC27-40C3-4D85-9B69-3D77832342B5} => pcalua.exe -a E:\SetupLauncher.exe -d E:\
Task: {ACD16AAF-E6F5-4EE8-B55E-2919084278E3} - System32\Tasks\Driver Booster Scan => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2015-07-06] (IObit)
Task: {AD675134-7E00-4D21-9952-95D4C258FC44} - System32\Tasks\Microsoft_Hardware_Launch_IType_exe => C:\Program Files\Microsoft IntelliType Pro\IType.exe [2009-11-05] (Microsoft Corporation)
Task: {B2B2028C-A067-4219-8B8B-FB29F44AC4CD} - System32\Tasks\{C50B3810-305C-4E22-9E40-81F0D57A383A} => pcalua.exe -a "C:\Program Files (x86)\BrizAVIJoin\unins000.exe"
Task: {BBA1F5BC-0666-4C8E-B31D-223EC4FB4E9D} - System32\Tasks\AdobeAAMUpdater-1.0-Jay-PC-Jonathan => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-22] (Adobe Systems Incorporated)
Task: {BCDC3439-DD18-4601-894C-C74C32D6A5D3} - System32\Tasks\Driver Booster SkipUAC (Jay) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2015-07-06] (IObit)
Task: {C5A96C7E-113C-40B2-A117-C14EC100ED9D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {C605525E-0C71-49BF-B7CE-B2D7C77B6B42} - System32\Tasks\Uninstaller_SkipUac_Jay => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe
Task: {C8521ACE-6579-492E-8426-A261AFCAF287} - System32\Tasks\{F9F2F7A3-C8F4-4F53-9151-A9B28C80BC67} => pcalua.exe -a "C:\Program Files (x86)\Free_Ven_s_pro 25\Uninstall.exe" -c /fcp=1
Task: {E0C22E04-916C-4EEF-B41F-80FC20FE5632} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA => C:\Users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-16] (Dropbox, Inc.)
Task: {E85C137E-493C-46B9-B018-FD3DC21370F6} - System32\Tasks\{71AF34C0-E55E-4150-B796-A204B9E45FE6} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {EEDFC216-BFA4-4AF5-9A52-3E486266E82D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {F19C0AB4-2D60-4FE9-8C16-32A700514345} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-08-11] (AVAST Software)
Task: {FA22BEC1-C439-4B72-AD04-EF401501EDF4} - System32\Tasks\AbelssoftPreloader => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe [2015-03-18] (Microsoft)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\AbelssoftPreloader.job => C:\Program Files (x86)\WashAndGo\AbelssoftPreloader.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core.job => C:\Users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA.job => C:\Users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core.job => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA.job => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\update-S-1-5-21-653574509-2177241675-3359361769-1000.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-05-15 16:26 - 2015-05-15 16:26 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-03-31 00:18 - 2015-03-31 00:18 - 00589608 _____ () C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
2013-05-11 23:33 - 2013-05-18 14:02 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-07-22 01:02 - 2015-07-22 01:02 - 00803488 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2015-02-11 20:24 - 2015-07-21 07:02 - 05887808 _____ () C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe
2015-01-10 15:37 - 2014-08-19 21:12 - 01356568 _____ () C:\Program Files\Tablet\Pen\libxml2.dll
2015-06-01 19:28 - 2015-06-01 19:28 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-07-22 01:02 - 2015-07-22 01:02 - 31535264 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2015-08-04 00:25 - 2015-08-04 00:25 - 00102400 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2015-09-02 12:52 - 2015-08-28 03:56 - 01868104 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libglesv2.dll
2015-09-02 12:52 - 2015-08-28 03:56 - 00093000 _____ () C:\Program Files (x86)\Google\Chrome\Application\45.0.2454.85\libegl.dll
2015-05-14 11:58 - 2015-05-14 11:58 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-05-14 11:58 - 2015-05-14 11:58 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-09-15 15:08 - 2015-09-15 15:08 - 02962944 _____ () C:\Program Files\AVAST Software\Avast\defs\15091500\algo.dll
2015-03-31 00:17 - 2015-03-31 00:17 - 01749288 _____ () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2015-03-31 00:26 - 2015-03-31 00:26 - 00616232 _____ () C:\Program Files (x86)\Hotspot Shield\bin\HssRep.4.15.dll
2015-03-03 22:44 - 2015-03-03 22:44 - 00280143 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libidn-11.dll
2009-03-27 22:02 - 2009-03-27 22:02 - 01554920 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libeay32.dll
2009-03-27 22:02 - 2009-03-27 22:02 - 00332254 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libssl32.dll
2015-08-13 22:33 - 2015-08-13 22:33 - 00117248 _____ () C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\libaacdec.dll
2015-08-13 22:34 - 2015-08-13 22:34 - 00234496 _____ () C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\libmpgdec.dll
2015-08-13 22:34 - 2015-08-13 22:34 - 00253440 _____ () C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\libid3tag.dll
2015-08-13 22:33 - 2015-08-13 22:33 - 00344064 _____ () C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\libaudioenc.dll
2015-05-14 11:58 - 2015-05-14 11:58 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-07-16 18:39 - 2015-07-16 18:39 - 00124416 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\fs-ext\build\Release\fs-ext.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00121856 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\node-imslib\node_modules\ref\build\Release\binding.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00122880 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\node-imslib\node_modules\ffi\build\Release\ffi_bindings.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00188416 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00085504 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\ws\build\Release\bufferutil.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00086016 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\ws\build\Release\validation.node
2015-07-16 18:39 - 2015-07-16 18:39 - 00081408 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\idle-gc\build\Release\idle-gc.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:0B174FAE
AlternateDataStreams: C:\ProgramData\TEMP:F3A89712

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-653574509-2177241675-3359361769-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jay\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk => C:\Windows\pss\Bluetooth Manager.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Creative Cloud => "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeBridge => 
MSCONFIG\startupreg: AdobeCS5ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: Advanced SystemCare 8 => "C:\Program Files (x86)\IObit\Advanced SystemCare 8\ASCTray.exe" /Auto
MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\Jay\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
MSCONFIG\startupreg: Amazon Music => "C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: EA Core => "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent
MSCONFIG\startupreg: GalaxyClient => 
MSCONFIG\startupreg: Hercules DJ Series TrayAgent => C:\Program Files\Guillemot\HDJTray\HDJSeries2TrayBar.exe /boot
MSCONFIG\startupreg: icq => C:\Users\Jay\AppData\Roaming\ICQM\icq.exe -CU
MSCONFIG\startupreg: iTunesHelper => "J:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: KiesAirMessage => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
MSCONFIG\startupreg: KiesPreload => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: MusicManager => "C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"
MSCONFIG\startupreg: Skype => "J:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Spotify => "C:\Users\Jay\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Jay\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "J:\Program Files (x86)\Steam\Steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: TuneClone => C:\Program Files\TuneClone\TuneClone.exe /silence
MSCONFIG\startupreg: Xvid => C:\Program Files (x86)\Xvid\CheckUpdate.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{08D4CD87-D8B1-4480-A504-75C48B547684}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{1327A7CD-6695-490D-AC0F-49EE130C6613}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{7ED0F623-9DA0-4792-9D12-7382B76D689F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{9EFE2DBE-667C-4067-99BF-10EB0DC3B352}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{202A60EA-F211-44A0-A539-2221C8E6B1DD}] => (Allow) J:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D9C09874-9B0A-46B7-871C-7B52AD75926B}] => (Allow) J:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{8A3031AC-2F7B-4D36-A7B7-3BDE79961378}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [{49493208-805B-401C-A5C8-F2A9C1277A13}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\amd driver updater, vista and 7, 64 bit\Setup.exe
FirewallRules: [{968E6E69-8694-4835-8DA7-84D35E3B5D36}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{25FF68A8-69BA-4CBE-BA26-46A170D33C32}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{560BCA02-BFED-426C-91C0-BE51DDBA86EF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{FE20647D-835E-4686-B1A9-5556D9C73093}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Limbo\limbo.exe
FirewallRules: [{5FDFBCC5-6779-4E73-A7A7-B44B2A9AC40D}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Cave Story+\CaveStory+.exe
FirewallRules: [{4C82BE0F-8737-4CC3-A41B-5E3A9B7A3DDE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Cave Story+\CaveStory+.exe
FirewallRules: [{85A89BAF-DA51-43B0-AF85-52CC89D55EE1}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\BIT.TRIP RUNNER\RUNNER.exe
FirewallRules: [{9DB0486C-36B0-44EE-B73F-161F32527E0D}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\BIT.TRIP RUNNER\RUNNER.exe
FirewallRules: [{86167390-A509-4255-94A3-373D557F2CA6}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\super meat boy\SuperMeatBoy.exe
FirewallRules: [{66277A32-FBD3-4E7C-B714-CBDCB9FC88AF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\super meat boy\SuperMeatBoy.exe
FirewallRules: [{8DA1DB4F-EF20-48D3-989B-4F42322C2720}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\plants vs zombies\PlantsVsZombies.exe
FirewallRules: [{112E9F9B-81BC-4BCF-B219-37D5F1D46843}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\plants vs zombies\PlantsVsZombies.exe
FirewallRules: [{A5856B0D-AAC0-48D0-9061-12794E87600D}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{455D9AD3-1224-42E7-9D16-5702591B3DE2}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{9B61A72E-CCD2-4E7F-9033-8BC43452C310}] => (Allow) C:\Users\Jonathan\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{9B129E4D-D04D-47BB-A009-0940ECDFAC2A}] => (Allow) C:\Users\Jonathan\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{AAF88D8E-EDE4-4BE9-A5BD-FF66F78E8B98}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0A3967BC-1983-4055-A3FD-4621996EB91F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{EC4443F7-C920-40EC-BA59-D1B8CC89A506}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{7AD45079-31B1-486A-B2E4-95AAEE815F10}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{926D3B40-989A-4819-828B-0546DA4800B1}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{CF3923C3-7401-4FB6-AC21-020D6CEBFDBE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{96449449-0FC9-4A66-8B0B-6ABD9982A076}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{A256D156-C964-4EF5-BC18-A0022AFCE0A0}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Antichamber\Binaries\Win32\UDK.exe
FirewallRules: [{3CC42D48-C992-4343-BFDA-20C9A0255BFE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\portal 2\portal2.exe
FirewallRules: [{68F9F85B-59B2-4F13-A797-C2E92B7C66F4}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\portal 2\portal2.exe
FirewallRules: [{39967D94-218D-4F9F-AA1C-C11EB591E314}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{54DC6385-FE22-4BF0-AD4A-CF0A3636BD91}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Walking Dead\WalkingDead101.exe
FirewallRules: [{AF5310F6-8B1D-433C-9489-EC501160D9C5}] => (Allow) C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe
FirewallRules: [TCP Query User{41BFE51E-7D0F-4BDC-B68C-1651066F50B4}C:\users\jay\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jay\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{2A5E7EAD-FF6C-4620-93A1-BBD0E0A0965C}C:\users\jay\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\jay\appdata\roaming\spotify\spotify.exe
FirewallRules: [{ED67CA90-CF7D-456C-9987-8713CD12CE7D}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Remember Me\Binaries\Win32\RememberMe.exe
FirewallRules: [{B6B4ED90-74D1-485B-9F97-E337F3E218EE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Remember Me\Binaries\Win32\RememberMe.exe
FirewallRules: [{7E21D2D0-9C65-4CF1-8B60-07E4013A8090}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{EB28B19D-7BA8-4771-9C5B-D2166C57A272}] => (Allow) LPort=2869
FirewallRules: [{31029EA0-EDE3-4E45-AB01-ECA9D146141F}] => (Allow) LPort=1900
FirewallRules: [{1170F084-A4CE-4F4E-A297-958C94721B67}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [{07BD33A4-36A9-4F4E-8251-2E7EEE35F0E7}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Portal\hl2.exe
FirewallRules: [TCP Query User{6E37F2DB-4837-4638-84F1-0C8C8A498991}F:\spiele\hearthstone\hearthstone.exe] => (Allow) F:\spiele\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{68E8C4EB-F77A-40D2-AAFD-255418716A67}F:\spiele\hearthstone\hearthstone.exe] => (Allow) F:\spiele\hearthstone\hearthstone.exe
FirewallRules: [{E060C86B-1858-4132-9DF6-E53374CC3D4E}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\terraria\Terraria.exe
FirewallRules: [{CF201F7C-B559-49FC-B424-B647C7FA87F4}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\terraria\Terraria.exe
FirewallRules: [{AA2F5CDC-CBC8-4AD7-B901-BEE61610865B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2391\Agent.exe
FirewallRules: [{7C987494-AD7A-4E99-B23D-6C56482E3E29}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2391\Agent.exe
FirewallRules: [{578BA7B2-31CB-45CF-BB8D-E217D57168B9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2417\Agent.exe
FirewallRules: [{FA1AB50E-9777-4DBE-BA80-729F8E5DB9F6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2417\Agent.exe
FirewallRules: [{64C999C7-B8B9-48C2-A98A-88F3A42E20F7}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Alan Wake\AlanWake.exe
FirewallRules: [{D3550A66-3095-41A6-9FEB-FF974C19D344}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Alan Wake\AlanWake.exe
FirewallRules: [TCP Query User{7AD6C0FD-C479-4D51-8546-4C86A52E1FCB}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Allow) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [UDP Query User{9749BDC1-4C68-434B-A602-78AA0BCE2540}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Allow) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [TCP Query User{635FFDCE-0DC9-41B6-8677-714FF8D95B27}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Block) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [UDP Query User{8B0F93EE-E17E-486F-BF2A-589A92A62A69}C:\program files\guillemot\hdjtray\hdjseries2traybar.exe] => (Block) C:\program files\guillemot\hdjtray\hdjseries2traybar.exe
FirewallRules: [{C95251C2-A227-4E3A-8C77-236B1D717412}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{A67B5DD9-4385-4749-8965-41C2D60514F9}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{6BCE01FC-FA05-4AE5-9014-69F9929F2B80}] => (Allow) C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\WNt500x64\RpcSandraSrv.exe
FirewallRules: [TCP Query User{D31ABD99-0357-408E-9ABC-1EDBCFDDE69B}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{2B71B279-002B-49FB-9E42-1B32DCABD3A8}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{CA191A6E-4527-4179-B84B-16F5D38FCFFF}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{1295D850-2D08-40B4-862F-B78AF342AD6F}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{5CA68111-9FDC-4C87-BD69-2700026E86BC}] => (Allow) J:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{1C14717D-A7A4-4237-A97F-610745C9A247}] => (Allow) J:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{8A2BCCB5-1F6A-4A42-86E1-238EA10704DF}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe
FirewallRules: [{1FDB6C88-FD97-468D-A02C-904641435C16}] => (Allow) C:\Program Files (x86)\Sony Mobile\Update Engine\Sony Mobile Update Engine.exe
FirewallRules: [{C39C4A67-4B11-45F7-9086-2E63E9CB55D3}] => (Allow) E:\fsetup.exe
FirewallRules: [{94D280A4-61C2-4E16-A3DF-A5AABD764B6A}] => (Allow) E:\fsetup.exe
FirewallRules: [{E514F7A9-A3FF-46AA-BA6B-8D3C8D47C8EC}] => (Allow) E:\fsetup.exe
FirewallRules: [{470DCB69-C9A7-4B9E-90FB-98E77DC08952}] => (Allow) E:\fsetup.exe
FirewallRules: [{0A894017-6D31-4A8C-A8E9-BA2C650CC9EF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{9D62201D-2CFE-42EF-BE27-63AC7268C167}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{91EE793E-B29A-4B22-BE9A-F4B4FB578DAD}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Deponia The Complete Journey\deponia.exe
FirewallRules: [{498BEFD9-62B4-42DA-9B51-0B969D716276}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Deponia The Complete Journey\deponia.exe
FirewallRules: [{0FBEA153-CED2-466B-9791-242472E5BA92}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Deponia The Complete Journey\VisionaireConfigurationTool.exe
FirewallRules: [{437450A1-3F7E-422A-B8A1-505ACD29D451}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Deponia The Complete Journey\VisionaireConfigurationTool.exe
FirewallRules: [{9F482392-B407-4970-9879-6AAAEBC8EF17}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{BEE29DFC-7858-4AB9-827D-78D327770D75}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{E1FD3E12-6FBC-436A-AB12-5A39E2B3CBE6}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna & Harvey The Breakout\Edna.exe
FirewallRules: [{87079EBB-974C-4985-9743-64045EA33B74}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna & Harvey The Breakout\Edna.exe
FirewallRules: [{611B6FE0-2DCB-41D0-8CAC-441A8CD80F81}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{66BB400F-A4FE-4102-B76A-C367FA1CFA3B}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna and Harvey Harvey's New Eyes\harvey.exe
FirewallRules: [{64164A36-7F65-4090-8079-69C0685530B0}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{E7215542-86B2-490B-9DBC-BEC3D4740F12}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Edna and Harvey Harvey's New Eyes\VisionaireConfigurationTool.exe
FirewallRules: [{D0B42A76-81D8-4B49-9B5B-80CE2C421D80}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{C3B61150-2D35-4DCA-8DF9-2283B0015A56}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Audiosurf\engine\QuestViewer.exe
FirewallRules: [{B8014A29-ECA3-4F27-8D1A-DC6C23489487}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{84991EB9-7053-472F-8BD9-EEEF5172023F}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\stanley.exe
FirewallRules: [{231A5F14-1E5D-4BB8-94A0-A7C05C7D7313}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\lost planet extreme condition\LostPlanetDX9.exe
FirewallRules: [{B2ADB4C8-4EF3-4C0E-A3A4-629F37DF7C32}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\lost planet extreme condition\LostPlanetDX9.exe
FirewallRules: [{A6FE56AD-92E5-4D4D-A2E3-AA1AA72846C6}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\lost planet extreme condition\LostPlanetDX10.exe
FirewallRules: [{62DBDC26-4115-43A2-B3A0-EC5B29B79532}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\lost planet extreme condition\LostPlanetDX10.exe
FirewallRules: [{E1E41E46-84C4-463D-8FA0-3600A086CDAF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord\Overlord.exe
FirewallRules: [{8E81DD6E-6079-47FB-B43C-8E1DC44C93AE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord\Overlord.exe
FirewallRules: [{D75DD62C-BFAD-45F6-BE12-163989759FA0}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord\Config.exe
FirewallRules: [{BDDCC41B-B3BC-4753-A588-1C8A8107B309}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord\Config.exe
FirewallRules: [{91872D52-5B90-47AB-BD85-F7D853E2B356}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord II\Overlord2.exe
FirewallRules: [{69B7E7B0-700E-4D04-9C83-95E4ADD1CFE5}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord II\Overlord2.exe
FirewallRules: [{19DF103E-C2C3-4137-8D94-ADD8B5F9A4B6}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord II\Config.exe
FirewallRules: [{5BA30DB7-1B5D-41ED-B8C1-5F3D49C14B8C}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Overlord II\Config.exe
FirewallRules: [{253A5895-F9D8-41DE-ACB8-847625971DCB}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{B658AC87-171D-483D-A178-A769A81C7313}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{85C24B11-D40F-45D5-B796-C656D4529DC3}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe
FirewallRules: [{16BB46ED-EAC5-42D0-8CD5-56A27BA9B197}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe
FirewallRules: [{7D6091FB-7FEF-4FAA-92EB-D022D1A1A55A}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Vanishing of Ethan Carter\Binaries\Launcher.exe
FirewallRules: [{46FB978D-DEC9-45C4-9CBB-2C50AD2DEF3C}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Vanishing of Ethan Carter\Binaries\Launcher.exe
FirewallRules: [{EE327F72-BAE6-41CD-84AB-3438F93BD439}] => (Allow) J:\Program Files\Assassin's Creed Unity\ACU.exe
FirewallRules: [{74372532-F68E-49BA-86A2-BF923ABB692E}] => (Allow) J:\Program Files\Assassin's Creed Unity\ACU.exe
FirewallRules: [{D0752B44-15D3-4104-BFF7-946022B0B8D1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{24610927-BB4B-42DD-8566-1EA0076E65C4}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9610E875-8477-4003-988A-70B18279E5AE}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [{AE3EAAF1-F719-461E-98DB-CAC8430B3676}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe
FirewallRules: [TCP Query User{D11CAFB8-F001-4534-9D83-844814CF4426}J:\program files (x86)\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe] => (Allow) J:\program files (x86)\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [UDP Query User{0F1C9DF6-6205-4BBA-907E-C99F5143DFA1}J:\program files (x86)\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe] => (Allow) J:\program files (x86)\steam\steamapps\common\the vanishing of ethan carter\binaries\win64\astronautsgame-win64-shipping.exe
FirewallRules: [{AA809CEE-1922-4355-A02D-AAFA41C9C93A}] => (Allow) C:\Program Files\Adobe\Adobe Flash Builder 4.7 (64 Bit)\FlashBuilder.exe
FirewallRules: [{20A51C74-3EB8-481B-8A0B-D8ED8C8F0C87}] => (Allow) C:\Program Files\Adobe\Adobe Flash Builder 4.7 (64 Bit)\FlashBuilder.exe
FirewallRules: [{AABE480C-C767-4033-A4E1-FAEB4C95CBF5}] => (Allow) LPort=7935
FirewallRules: [{4DEF6867-AC2A-43A7-A168-C7CC559F1196}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{1FA751F5-60D2-4631-9013-0AD4A23E760A}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [TCP Query User{FCA90C8A-115C-4C0E-8157-9B5DB2F08586}C:\program files\adobe scout cc\scout.exe] => (Allow) C:\program files\adobe scout cc\scout.exe
FirewallRules: [UDP Query User{81B3A569-866F-485A-9AEC-A2836EA81637}C:\program files\adobe scout cc\scout.exe] => (Allow) C:\program files\adobe scout cc\scout.exe
FirewallRules: [{8516FA0E-37D5-4984-80C0-F8D6CB656199}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Crypt of the NecroDancer\NecroDancer.exe
FirewallRules: [{A8D16704-229E-4C25-B5A8-9DFF6171E261}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Crypt of the NecroDancer\NecroDancer.exe
FirewallRules: [{D1500590-2212-4F54-8456-44D3A25008DD}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8D196FE2-7405-4CE5-AAD3-4C500E1B5845}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Dark Souls II\Game\DarkSoulsII.exe
FirewallRules: [{DAFF815C-FC22-4DAF-AEF3-B7C86AC6F1A7}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\Dark Souls II\Game\DarkSoulsII.exe
FirewallRules: [{3AF5B7A5-53AC-4200-BE46-AA03DB274E36}] => (Allow) J:\Program Files\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{66FDE19A-A7D6-4317-B80D-528D455587F3}] => (Allow) J:\Program Files\Far Cry 4\bin\FarCry4.exe
FirewallRules: [{02E66F60-FD7D-4B89-A1C4-F00064C22BD8}] => (Allow) J:\Program Files\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{8584422F-B843-4343-BD9F-230BB147A421}] => (Allow) J:\Program Files\Far Cry 4\bin\IGE_WPF64.exe
FirewallRules: [{61C3DC79-2565-4269-9356-4CA64963C24B}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{061B7CBA-1A5C-45F0-8E25-33D0D85CC66C}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{2DCBBE0D-175E-42A9-AD43-0C822AEB63A2}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\portal 2\bin\SDKLauncher.exe
FirewallRules: [{A04161A5-491A-4AF8-B23C-9C5A22734153}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\portal 2\bin\SDKLauncher.exe
FirewallRules: [{CE03F7A9-120C-4865-B219-71E3487B638C}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{FEBCC52C-81A8-4E28-89E5-FF75C81F8F09}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win64\CMW.exe
FirewallRules: [{7334E1F9-303F-481F-A4E7-5A03AA56EA87}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{5B5C7554-FF0C-49DA-9F22-F146045EFEFF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win64\CDW.exe
FirewallRules: [{C26D6E11-34AC-4BCD-A4CF-11653F0921E4}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{1536C8A5-C7A9-4B7E-AD25-B5F1AFE2C754}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\Binaries\Win32\CMW.exe
FirewallRules: [{80301B10-8C55-42B7-BF14-53F257B8FC72}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{76C23AC3-1006-4B96-BAAD-2793A2D47A7B}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\CDW\Binaries\Win32\CDW.exe
FirewallRules: [{33965299-CC02-4924-910F-9DAF9C495526}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [{67162AB9-0B7C-49BE-B075-3EADAF3D08D4}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\chivalrymedievalwarfare\ChivLauncher.exe
FirewallRules: [TCP Query User{46BAEAE3-4905-4705-A6D2-4FE701B69DAA}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{5AFCBE60-9CCD-48C6-9773-29EE11A95C94}C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe] => (Allow) C:\program files (x86)\heroes of the storm\versions\base35702\heroesofthestorm_x64.exe
FirewallRules: [{D97D705B-707E-4271-960A-09960B1B8C52}] => (Allow) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
FirewallRules: [{B1F164CB-243C-4BC1-BE2F-C239C8CCDB0F}] => (Allow) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
FirewallRules: [{6A228850-18A0-4CEC-96AA-50C2BBD97D59}] => (Allow) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
FirewallRules: [{841D7109-3545-47B4-B02A-FCAA990727AE}] => (Allow) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
FirewallRules: [{2B1DB4F1-4D42-41E7-9BB1-A1E6777E80D4}] => (Allow) J:\Program Files (x86)\SimCity\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{B9C1B02F-1E9D-4B53-B233-23B0431B794C}] => (Allow) J:\Program Files (x86)\SimCity\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{D0974EF1-9D7D-433B-AD66-8CE23FFBA02E}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{30A3F8B6-E5C2-44BD-9359-60AE7EE9FB8B}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{1DF1BA34-2113-4873-A55B-99D773684609}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{5D1898D1-E096-41E6-9F45-B80F59A4DEC7}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{D804498A-8DC9-4AD2-BA33-86E8BEDF0831}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle Public Test\Bin\Talos_Demo.exe
FirewallRules: [{373D9FC8-D416-49C2-8765-EA7CE029939C}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle Public Test\Bin\Talos_Demo.exe
FirewallRules: [{FFB802B7-7919-45A7-BD14-9DAD67F6E6E8}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{D6A3A8B9-0F40-490D-B95E-955E7402C45F}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{AB520180-8021-4132-96B7-6F1AA36665BB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{C4D03A5A-6853-41BA-8681-E68388C0EC34}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{9CB232D2-9FC6-4AC7-A3E0-4BE096EDC5C7}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{03453483-270C-460D-8856-AD1C735E904F}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos.exe
FirewallRules: [{852C26E1-F6DE-4620-A15C-4387258FC6AD}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{440C63D9-70A4-4E2A-BB48-4EFD93DBF0CF}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle\Bin\Talos_Unrestricted.exe
FirewallRules: [{75B55BA9-D406-419F-AF8C-E469E15655AB}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle Public Test\Bin\Talos_Demo.exe
FirewallRules: [{3BEF0338-EDDE-4281-BA7E-C781867D53CA}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\The Talos Principle Public Test\Bin\Talos_Demo.exe
FirewallRules: [TCP Query User{94A682CF-492D-4DD6-94E2-DFBA273C520D}J:\program files\far cry 4\bin\farcry4.exe] => (Block) J:\program files\far cry 4\bin\farcry4.exe
FirewallRules: [UDP Query User{CB75740D-2C01-41A9-84DB-DE49E0AEB2EE}J:\program files\far cry 4\bin\farcry4.exe] => (Block) J:\program files\far cry 4\bin\farcry4.exe
FirewallRules: [{9F6BFCE0-AAFB-4E4D-9915-C896769917F2}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{2451BB06-D600-4B58-A20F-8A9DEA5669A1}] => (Allow) J:\Program Files (x86)\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{D64F056C-4842-45B9-9CF6-48B992983A17}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{CC243ECF-D489-41C9-B189-158840C8DF15}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{7F978869-1FF2-4B82-ACA0-76BF9046C04C}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{7EB551E5-3DCE-42B1-8EB8-E409F934ABD0}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{FC62564A-1EE4-4684-BAFE-5E7BF19E9512}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{CCCB5EAD-942A-456B-9557-5BD643EE4EDF}] => (Allow) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
FirewallRules: [{2587B44F-72A9-40FD-8DAE-F11BB06CD0E8}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{C81CF092-3903-47A7-AC5E-E69E5B3DECDB}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{0DBA916C-DA58-441B-8531-342D975B84D5}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{7606BDE3-9867-4024-A6C8-CFADF1514805}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{895FF922-A7CA-497B-A757-2C7F1FA9C3F9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{612699EB-368F-42C4-8D4D-1F7B1103AAE5}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{26E4B7AD-8C29-4B46-AFEB-A6391BECE1EA}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{94AA2CFB-708C-4B9A-8BEC-D08F19A4E40C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{BA0AE61E-EA12-4FF6-8964-8D30E8DAEC9A}] => (Allow) C:\Users\Jay\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: AODDriver4.1
Description: AODDriver4.1
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.1
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/15/2015 03:05:21 PM) (Source: SetupARService) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei SetupAfterRebootService.SetupARService.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (09/11/2015 01:53:32 PM) (Source: Windows Search Service) (EventID: 1006) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <4, 0x80070020, Fehler beim Hinzufügen des Projekts: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects>.

Error: (09/11/2015 01:52:32 PM) (Source: Windows Search Service) (EventID: 1006) (User: )
Description: Fehler beim Erstellen des neuen Suchindex durch Windows Search. Interner Fehler <4, 0x80070020, Fehler beim Hinzufügen des Projekts: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects>.

Error: (09/11/2015 01:51:43 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (09/11/2015 01:51:43 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (09/11/2015 01:51:43 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (09/11/2015 01:51:43 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (09/11/2015 01:51:42 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Element nicht gefunden.  (HRESULT : 0x80070490) (0x80070490)

Error: (09/11/2015 01:51:40 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.JetPropStore> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (09/11/2015 01:51:40 PM) (Source: Windows Search Service) (EventID: 9002) (User: )
Description: Die Eigenschaftenspeicherdaten können von Windows Search nicht geladen werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Der Inhaltsindexserver kann wegen eines Datenbankfehlers keine Daten aktualisieren oder auf sie zugreifen. Beenden Sie den Suchdienst, und starten Sie ihn erneut. Wenn das Problem weiterhin besteht, setzen Sie den Inhaltsindex zurück, und crawlen Sie ihn erneut. In manchen Fällen muss der Inhaltsindex möglicherweise gelöscht und erneut erstellt werden.  (HRESULT : 0x8004117f) (0x8004117f)


Systemfehler:
=============
Error: (09/15/2015 03:05:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.1" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (09/11/2015 01:55:03 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (09/11/2015 01:53:32 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (09/11/2015 01:53:32 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet: 
%%32

Error: (09/11/2015 01:52:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/11/2015 01:52:33 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem Fehler beendet: 
%%32

Error: (09/11/2015 01:51:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/11/2015 01:51:54 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (09/11/2015 01:51:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/11/2015 01:51:54 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.


Microsoft Office:
=========================

==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 945 Processor
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 8190.18 MB
Verfügbarer physikalischer RAM: 4481.61 MB
Summe virtueller Speicher: 16378.56 MB
Verfügbarer virtueller Speicher: 12132.59 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:250.01 GB) (Free:56.84 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive j: (Volume) (Fixed) (Total:681.5 GB) (Free:235.34 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: C221CEF5)
Partition 1: (Active) - (Size=250 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=681.5 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 18.09.2015, 06:06   #7
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.09.2015, 14:48   #8
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Es gab vor dem Neustart eine Fehlermeldung



Hier wäre der Log

Code:
ATTFilter
ComboFix 15-09-07.01 - Jay 19.09.2015  14:57:59.1.4 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.8190.5215 [GMT 2:00]
ausgeführt von:: c:\users\Jay\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Jonathan\AppData\Local\pcc.exe
c:\windows\SysWow64\Packet.dll
c:\windows\SysWow64\pthreadVC.dll
c:\windows\SysWow64\wpcap.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_NPF
-------\Service_AdobeUpdateService
-------\Service_npf
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-08-19 bis 2015-09-19  ))))))))))))))))))))))))))))))
.
.
2015-09-19 13:06 . 2015-09-19 13:06	--------	d-----w-	c:\users\fbwuser\AppData\Local\temp
2015-09-19 13:06 . 2015-09-19 13:06	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-09-19 12:49 . 2015-08-31 22:45	11062400	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{6204B4CC-BF2B-4EC3-9F4C-FD9D9987FEB0}\mpengine.dll
2015-09-15 13:51 . 2015-09-15 13:53	--------	d-----w-	C:\FRST
2015-09-09 11:53 . 2015-07-23 00:06	5568960	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-09-09 11:52 . 2015-09-02 03:04	41984	----a-w-	c:\windows\system32\lpk.dll
2015-09-03 08:41 . 2015-09-03 08:41	--------	d-----w-	c:\users\Jonathan\.oracle_jre_usage
2015-09-02 11:25 . 2015-09-02 11:25	--------	d-----w-	c:\program files (x86)\SourceTec
2015-08-29 11:25 . 2015-08-29 11:25	--------	d-----w-	c:\windows\SysWow64\config\systemprofile\.oracle_jre_usage
2015-08-28 10:54 . 2015-08-28 10:54	--------	d-----w-	c:\programdata\ATI
2015-08-28 10:21 . 2015-08-28 10:21	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-08-28 10:21 . 2015-08-28 10:21	--------	d-----w-	c:\users\Jay\.oracle_jre_usage
2015-08-25 11:24 . 2015-08-25 11:24	--------	d-----w-	c:\program files (x86)\Microsoft Analysis Services
2015-08-25 11:21 . 2015-08-25 11:21	--------	d-----w-	c:\program files (x86)\Common Files\Sagekey Software
2015-08-25 10:32 . 2015-08-25 10:32	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin5.dll
2015-08-25 10:32 . 2015-08-25 10:32	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin4.dll
2015-08-25 10:32 . 2015-08-25 10:32	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin3.dll
2015-08-25 10:32 . 2015-08-25 10:32	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin2.dll
2015-08-25 10:32 . 2015-08-25 10:32	159744	----a-w-	c:\program files\Internet Explorer\Plugins\npqtplugin.dll
2015-08-25 10:32 . 2015-08-25 10:32	--------	d-----w-	c:\program files (x86)\QuickTime
2015-08-25 10:30 . 2015-08-25 10:30	--------	d-----w-	c:\program files\iPod
2015-08-25 10:30 . 2015-08-25 10:30	--------	d-----w-	c:\program files (x86)\iTunes
2015-08-25 10:30 . 2015-08-25 10:31	--------	d-----w-	c:\program files\iTunes
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-08-28 10:20 . 2015-02-06 21:36	97888	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-08-26 16:37 . 2010-06-24 10:11	134753440	----a-w-	c:\windows\system32\mrt.exe
2015-08-14 12:46 . 2013-05-13 17:38	1048344	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2015-08-12 14:28 . 2013-01-14 17:58	778440	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-08-12 14:28 . 2013-01-14 17:58	142536	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-08-11 12:03 . 2014-10-05 08:39	150672	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-08-11 12:03 . 2015-08-11 12:04	378880	----a-w-	c:\windows\system32\aswBoot.exe
2015-08-11 12:03 . 2014-10-05 08:39	28656	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-08-11 12:03 . 2013-05-13 17:38	447944	----a-w-	c:\windows\system32\drivers\aswSP.sys
2015-08-11 12:03 . 2013-05-13 17:38	65224	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-08-11 12:03 . 2013-05-13 17:38	274808	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-08-11 12:03 . 2013-05-13 17:38	90968	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-08-11 12:03 . 2013-05-13 17:38	93528	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-08-11 12:03 . 2015-08-11 12:03	43112	----a-w-	c:\windows\avastSS.scr
2015-08-11 12:03 . 2015-08-11 12:04	115152	----a-w-	c:\windows\system32\drivers\ngvss.sys
2015-08-11 11:33 . 2014-09-22 11:13	113880	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-08-06 09:43 . 2015-08-06 09:43	94208	----a-w-	c:\windows\SysWow64\QuickTimeVR.qtx
2015-08-06 09:43 . 2015-08-06 09:43	69632	----a-w-	c:\windows\SysWow64\QuickTime.qts
2015-08-04 06:29 . 2015-08-04 06:29	107784	----a-w-	c:\windows\system32\amdave64.dll
2015-08-04 06:29 . 2015-08-04 06:29	100568	----a-w-	c:\windows\SysWow64\amdave32.dll
2015-08-04 06:28 . 2015-08-04 06:28	141792	----a-w-	c:\windows\system32\amdhcp64.dll
2015-08-04 06:28 . 2015-08-04 06:28	128384	----a-w-	c:\windows\SysWow64\amdhcp32.dll
2015-08-04 06:28 . 2015-08-04 06:28	78432	----a-w-	c:\windows\system32\atimpc64.dll
2015-08-04 06:28 . 2015-08-04 06:28	78432	----a-w-	c:\windows\system32\amdpcom64.dll
2015-08-04 06:28 . 2015-08-04 06:28	71704	----a-w-	c:\windows\SysWow64\atimpc32.dll
2015-08-04 06:28 . 2015-08-04 06:28	71704	----a-w-	c:\windows\SysWow64\amdpcom32.dll
2015-08-04 06:28 . 2015-05-26 22:41	152056	----a-w-	c:\windows\system32\atiuxp64.dll
2015-08-04 06:28 . 2015-06-23 02:08	133016	----a-w-	c:\windows\SysWow64\atiuxpag.dll
2015-08-04 06:28 . 2015-08-04 06:28	120144	----a-w-	c:\windows\system32\atiu9p64.dll
2015-08-04 06:28 . 2015-05-26 22:41	102616	----a-w-	c:\windows\SysWow64\atiu9pag.dll
2015-08-04 06:28 . 2015-05-26 22:41	1445224	----a-w-	c:\windows\system32\aticfx64.dll
2015-08-04 06:28 . 2015-05-26 22:40	1193904	----a-w-	c:\windows\SysWow64\aticfx32.dll
2015-08-04 06:28 . 2015-05-26 22:40	11948704	----a-w-	c:\windows\system32\atidxx64.dll
2015-08-04 06:28 . 2015-06-23 02:08	10094152	----a-w-	c:\windows\SysWow64\atidxx32.dll
2015-08-04 06:28 . 2015-05-26 22:40	7929616	----a-w-	c:\windows\SysWow64\atiumdva.dll
2015-08-04 06:28 . 2015-05-26 22:40	7408936	----a-w-	c:\windows\SysWow64\atiumdag.dll
2015-08-04 06:27 . 2015-08-04 06:27	8893160	----a-w-	c:\windows\system32\atiumd6a.dll
2015-08-04 06:27 . 2015-08-04 06:27	8779872	----a-w-	c:\windows\system32\atiumd64.dll
2015-08-04 06:25 . 2015-08-04 06:25	297672	----a-w-	c:\windows\system32\drivers\amdacpksd.sys
2015-08-04 06:23 . 2015-08-04 06:23	21622784	----a-w-	c:\windows\system32\drivers\atikmdag.sys
2015-08-04 06:19 . 2015-08-04 06:19	235008	----a-w-	c:\windows\system32\clinfo.exe
2015-08-04 06:18 . 2015-08-04 06:18	47785472	----a-w-	c:\windows\system32\amdocl64.dll
2015-08-04 06:14 . 2015-08-04 06:14	39714304	----a-w-	c:\windows\SysWow64\amdocl.dll
2015-08-04 06:09 . 2015-08-04 06:09	65024	----a-w-	c:\windows\system32\OpenCL.dll
2015-08-04 06:09 . 2015-08-04 06:09	59392	----a-w-	c:\windows\SysWow64\OpenCL.dll
2015-08-04 05:58 . 2015-08-04 05:58	27535872	----a-w-	c:\windows\system32\amdocl12cl64.dll
2015-08-04 05:57 . 2015-08-04 05:57	22318592	----a-w-	c:\windows\SysWow64\amdocl12cl.dll
2015-08-04 04:12 . 2015-08-04 04:12	127488	----a-w-	c:\windows\system32\mantle64.dll
2015-08-04 04:12 . 2015-08-04 04:12	113664	----a-w-	c:\windows\SysWow64\mantle32.dll
2015-08-04 04:11 . 2015-08-04 04:11	6477312	----a-w-	c:\windows\system32\amdmantle64.dll
2015-08-04 03:43 . 2015-08-04 03:43	5068288	----a-w-	c:\windows\SysWow64\amdmantle32.dll
2015-08-04 03:21 . 2015-08-04 03:21	93696	----a-w-	c:\windows\system32\mantleaxl64.dll
2015-08-04 03:21 . 2015-08-04 03:21	86528	----a-w-	c:\windows\SysWow64\mantleaxl32.dll
2015-08-04 02:55 . 2015-08-04 02:55	30752256	----a-w-	c:\windows\system32\atio6axx.dll
2015-08-04 02:32 . 2015-08-04 02:32	25299968	----a-w-	c:\windows\SysWow64\atioglxx.dll
2015-08-04 02:25 . 2015-08-04 02:25	367104	----a-w-	c:\windows\system32\atiapfxx.exe
2015-08-04 02:25 . 2015-08-04 02:25	62464	----a-w-	c:\windows\system32\aticalrt64.dll
2015-08-04 02:25 . 2015-08-04 02:25	52224	----a-w-	c:\windows\SysWow64\aticalrt.dll
2015-08-04 02:24 . 2015-08-04 02:24	55808	----a-w-	c:\windows\system32\aticalcl64.dll
2015-08-04 02:24 . 2015-08-04 02:24	49152	----a-w-	c:\windows\SysWow64\aticalcl.dll
2015-08-04 02:24 . 2015-08-04 02:24	15716864	----a-w-	c:\windows\system32\aticaldd64.dll
2015-08-04 02:21 . 2015-08-04 02:21	14302208	----a-w-	c:\windows\SysWow64\aticaldd.dll
2015-08-04 02:21 . 2015-08-04 02:21	50688	----a-w-	c:\windows\system32\amdmmcl6.dll
2015-08-04 02:21 . 2015-08-04 02:21	39424	----a-w-	c:\windows\SysWow64\amdmmcl.dll
2015-08-04 02:07 . 2015-08-04 02:07	442368	----a-w-	c:\windows\system32\atidemgy.dll
2015-08-04 02:07 . 2015-08-04 02:07	160256	----a-w-	c:\windows\system32\atieah64.exe
2015-08-04 02:07 . 2015-08-04 02:07	143872	----a-w-	c:\windows\SysWow64\atieah32.exe
2015-08-04 02:07 . 2015-08-04 02:07	204800	----a-w-	c:\windows\system32\amdgfxinfo64.dll
2015-08-04 02:07 . 2015-08-04 02:07	189952	----a-w-	c:\windows\SysWow64\amdgfxinfo32.dll
2015-08-04 02:07 . 2015-08-04 02:07	29696	----a-w-	c:\windows\system32\atimuixx.dll
2015-08-04 02:07 . 2015-08-04 02:07	672768	----a-w-	c:\windows\system32\atieclxx.exe
2015-08-04 02:06 . 2015-08-04 02:06	246784	----a-w-	c:\windows\system32\atiesrxx.exe
2015-08-04 02:05 . 2015-08-04 02:05	190976	----a-w-	c:\windows\system32\atitmm64.dll
2015-08-04 01:48 . 2015-06-23 01:21	865792	----a-w-	c:\windows\system32\coinst_15.20.dll
2015-08-04 01:48 . 2015-08-04 01:48	89088	----a-w-	c:\windows\system32\atisamu64.dll
2015-08-04 01:47 . 2015-08-04 01:47	80896	----a-w-	c:\windows\SysWow64\atisamu32.dll
2015-08-04 01:43 . 2015-08-04 01:43	1247744	----a-w-	c:\windows\system32\atiadlxx.dll
2015-08-04 01:43 . 2015-08-04 01:43	926720	----a-w-	c:\windows\SysWow64\atiadlxy.dll
2015-08-04 01:43 . 2015-08-04 01:43	926720	----a-w-	c:\windows\SysWow64\atiadlxx.dll
2015-08-04 01:43 . 2015-08-04 01:43	75264	----a-w-	c:\windows\system32\atig6pxx.dll
2015-08-04 01:43 . 2015-08-04 01:43	69632	----a-w-	c:\windows\SysWow64\atiglpxx.dll
2015-08-04 01:43 . 2015-08-04 01:43	69632	----a-w-	c:\windows\system32\atiglpxx.dll
2015-08-04 01:42 . 2015-08-04 01:42	156672	----a-w-	c:\windows\system32\atig6txx.dll
2015-08-04 01:42 . 2015-08-04 01:42	141824	----a-w-	c:\windows\SysWow64\atigktxx.dll
2015-08-04 01:42 . 2015-08-04 01:42	665088	----a-w-	c:\windows\system32\drivers\atikmpag.sys
2015-08-04 01:37 . 2015-08-04 01:37	102912	----a-w-	c:\windows\system32\hsa-thunk64.dll
2015-08-04 01:37 . 2015-08-04 01:37	102400	----a-w-	c:\windows\SysWow64\hsa-thunk.dll
2015-08-04 01:35 . 2015-08-04 01:35	43520	----a-w-	c:\windows\system32\drivers\ati2erec.dll
2015-07-30 18:06 . 2015-08-12 11:16	1648128	----a-w-	c:\windows\system32\DWrite.dll
2015-07-30 18:06 . 2015-08-12 11:16	1180160	----a-w-	c:\windows\system32\FntCache.dll
2015-07-30 18:06 . 2015-08-12 11:16	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2015-07-30 17:57 . 2015-08-12 11:16	1251328	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-07-30 17:57 . 2015-08-12 11:16	1987584	----a-w-	c:\windows\SysWow64\d3d10warp.dll
2015-07-30 13:13 . 2015-08-12 19:52	103120	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-07-30 13:13 . 2015-08-12 19:52	124624	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-07-28 20:09 . 2015-08-12 11:18	17344	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-07-28 20:05 . 2015-08-12 11:18	774656	----a-w-	c:\windows\system32\invagent.dll
2015-07-28 20:05 . 2015-08-12 11:18	743424	----a-w-	c:\windows\system32\generaltel.dll
2015-07-28 20:05 . 2015-08-12 11:18	437760	----a-w-	c:\windows\system32\devinv.dll
2015-07-28 20:05 . 2015-08-12 11:18	1116672	----a-w-	c:\windows\system32\appraiser.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2015-06-01 8358680]
"appnhost"="c:\users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe" [2014-08-08 453176]
"Amazon Music"="c:\users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe" [2015-07-21 5887808]
"Spotify Web Helper"="c:\users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe" [2015-06-13 2021944]
"MusicManager"="c:\users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe" [2015-08-13 7646208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IJNetworkScanUtility"="c:\program files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe" [2010-08-23 206240]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2015-05-15 60712]
"Kone"="c:\program files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE" [2011-02-18 1666560]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-05-14 5515496]
"Lightshot"="c:\program files (x86)\Skillbrains\lightshot\Lightshot.exe" [2014-11-18 226560]
"Raptr"="c:\program files (x86)\Raptr\raptrstub.exe" [2015-07-27 56080]
"Adobe Creative Cloud"="c:\program files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" [2015-07-23 2303152]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2015-08-06 421888]
"StartCCC"="c:\program files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2015-08-04 767176]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
R2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
R2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DisplayFusionService;DisplayFusionService;c:\program files (x86)\DisplayFusion\DisplayFusionService.exe;c:\program files (x86)\DisplayFusion\DisplayFusionService.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SetupARService;SetupARService;c:\program files (x86)\Realtek\Audio\SetupAfterRebootService.exe;c:\program files (x86)\Realtek\Audio\SetupAfterRebootService.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
R3 BCMH43XX;Treiber für Broadcom 802.11-USB-Netzwerkadapter;c:\windows\system32\DRIVERS\bcmwlhigh664.sys;c:\windows\SYSNATIVE\DRIVERS\bcmwlhigh664.sys [x]
R3 BthAvrcp;Bluetooth-AVRCP-Profil;c:\windows\system32\DRIVERS\BthAvrcp.sys;c:\windows\SYSNATIVE\DRIVERS\BthAvrcp.sys [x]
R3 Bulk;HDJBulk;c:\windows\system32\Drivers\HDJBulk.sys;c:\windows\SYSNATIVE\Drivers\HDJBulk.sys [x]
R3 cpuz135;cpuz135;c:\program files (x86)\CPUID\PC Wizard 2012\pcwiz_x64.sys;c:\program files (x86)\CPUID\PC Wizard 2012\pcwiz_x64.sys [x]
R3 csr_a2dp;Bluetooth-AV-Profil;c:\windows\system32\drivers\bthav.sys;c:\windows\SYSNATIVE\drivers\bthav.sys [x]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 GalaxyClientService;GalaxyClientService;c:\program files (x86)\GalaxyClient\GalaxyClientService.exe;c:\program files (x86)\GalaxyClient\GalaxyClientService.exe [x]
R3 GalaxyCommunication;GalaxyCommunication;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe;c:\programdata\GOG.com\Galaxy\redists\GalaxyCommunication.exe [x]
R3 ggflt;SOMC USB Flash Driver Filter;c:\windows\system32\DRIVERS\ggflt.sys;c:\windows\SYSNATIVE\DRIVERS\ggflt.sys [x]
R3 ggsomc;SOMC USB Flash Driver;c:\windows\system32\DRIVERS\ggsomc.sys;c:\windows\SYSNATIVE\DRIVERS\ggsomc.sys [x]
R3 HDJAsioK;HDJAsioK;c:\windows\system32\Drivers\HDJAsioK.sys;c:\windows\SYSNATIVE\Drivers\HDJAsioK.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 KoneFltr;ROCCAT Kone;c:\windows\system32\drivers\Kone.sys;c:\windows\SYSNATIVE\drivers\Kone.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MotioninJoyXFilter;MotioninJoy Virtual Xinput device Filter Driver;c:\windows\system32\DRIVERS\MijXfilt.sys;c:\windows\SYSNATIVE\DRIVERS\MijXfilt.sys [x]
R3 MSICDSetup;MSICDSetup;e:\cdriver64.sys;e:\CDriver64.sys [x]
R3 netr7364;RT73 USB-Drahtlos-LAN-Kartentreiber für Vista;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
R3 NTIOLib_1_0_3;NTIOLib_1_0_3;c:\program files (x86)\MSI\Super-Charger\NTIOLib_X64.sys;c:\program files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [x]
R3 NTIOLib_1_0_C;NTIOLib_1_0_C;e:\ntiolib_x64.sys;e:\NTIOLib_X64.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RtkBtFilter;Realtek Bluetooth Filter Driver;c:\windows\system32\DRIVERS\RtkBtfilter.sys;c:\windows\SYSNATIVE\DRIVERS\RtkBtfilter.sys [x]
R3 SandraAgentSrv;SiSoftware Deployment Agent Service;c:\program files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe;c:\program files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 SRS_AE_Service;SRS Audio Essentials;c:\windows\system32\drivers\SRS_AE_amd64.sys;c:\windows\SYSNATIVE\drivers\SRS_AE_amd64.sys [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 USBMULCD;USB Multi-Channel Audio Device Interface;c:\windows\system32\drivers\CM10664.sys;c:\windows\SYSNATIVE\drivers\CM10664.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 amdide64;amdide64;c:\windows\system32\DRIVERS\amdide64.sys;c:\windows\SYSNATIVE\DRIVERS\amdide64.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 HssDRV6;Hotspot Shield Routing Driver 6;c:\windows\system32\DRIVERS\hssdrv6.sys;c:\windows\SYSNATIVE\DRIVERS\hssdrv6.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\AMD\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.3;AODDriver4.3;c:\program files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 HerculesDJControlMP3;Hercules DJ Control MP3;c:\program files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE;c:\program files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE [x]
S2 hshld;Hotspot Shield Service;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe [x]
S2 HssWd;Hotspot Shield Monitoring Service;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe  -product hss;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe  -product hss [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S2 WTabletServiceCon;Wacom Consumer Service;c:\program files\Tablet\Pen\WTabletServiceCon.exe;c:\program files\Tablet\Pen\WTabletServiceCon.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 hidkmdf;KMDF Driver;c:\windows\system32\DRIVERS\hidkmdf.sys;c:\windows\SYSNATIVE\DRIVERS\hidkmdf.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 ScpVBus;Scp Virtual Bus Driver;c:\windows\system32\DRIVERS\ScpVBus.sys;c:\windows\SYSNATIVE\DRIVERS\ScpVBus.sys [x]
S3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
S3 WacHidRouter;Wacom Hid Router;c:\windows\system32\DRIVERS\wachidrouter.sys;c:\windows\SYSNATIVE\DRIVERS\wachidrouter.sys [x]
S3 wacomrouterfilter;Wacom Router Filter Driver;c:\windows\system32\DRIVERS\wacomrouterfilter.sys;c:\windows\SYSNATIVE\DRIVERS\wacomrouterfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2015-09-19 c:\windows\Tasks\AbelssoftPreloader.job
- c:\program files (x86)\WashAndGo\AbelssoftPreloader.exe [2015-03-04 09:55]
.
2015-09-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-01-14 14:28]
.
2015-09-05 c:\windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core.job
- c:\users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-16 15:12]
.
2015-09-19 c:\windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA.job
- c:\users\Jonathan\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-16 15:12]
.
2015-09-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-01-14 16:46]
.
2015-09-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-01-14 16:46]
.
2015-09-17 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core.job
- c:\users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [2013-04-29 16:30]
.
2015-09-17 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA.job
- c:\users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [2013-04-29 16:30]
.
2015-09-17 c:\windows\Tasks\update-S-1-5-21-653574509-2177241675-3359361769-1000.job
- c:\program files (x86)\Skillbrains\Updater\Updater.exe [2013-01-16 16:44]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco1]
@="{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}"
[HKEY_CLASSES_ROOT\CLSID\{AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47}]
2015-07-21 23:02	803488	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco2]
@="{853B7E05-C47D-4985-909A-D0DC5C6D7303}"
[HKEY_CLASSES_ROOT\CLSID\{853B7E05-C47D-4985-909A-D0DC5C6D7303}]
2015-07-21 23:02	803488	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ AccExtIco3]
@="{42D38F2E-98E9-4382-B546-E24E4D6D04BB}"
[HKEY_CLASSES_ROOT\CLSID\{42D38F2E-98E9-4382-B546-E24E4D6D04BB}]
2015-07-21 23:02	803488	----a-w-	c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-05-14 09:58	722400	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Cm106Sound"="c:\windows\Syswow64\cm106.dll" [2009-05-11 8126464]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-09-30 825184]
"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2009-11-05 2345848]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2015-07-22 500936]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2015-08-28 8497368]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2015-08-13 170256]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: {{c0e8ae32-0758-4c8d-ab71-23b361fe8964} - c:\users\Jay\AppData\Local\Temp\ie_script.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\7fpcokha.default-1411039391820\
FF - prefs.js: browser.search.selectedEngine - webssearches
FF - prefs.js: browser.startup.homepage - about:home|hxxp://www.giga.de/androidnews/
FF - prefs.js: network.proxy.http - 127.0.0.1
FF - prefs.js: network.proxy.http_port - 8555
FF - prefs.js: network.proxy.type - 4
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDD-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDE-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDF-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EE0-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
Wow6432Node-HKCU-Run-GalaxyClient - (no file)
Wow6432Node-HKU-Default-Run-Skype - j:\program files (x86)\Skype\Phone\Skype.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
HKLM_Wow6432Node-ActiveSetup-{8A69D345-D564-463c-AFF1-A69D9E530F96} - c:\program files (x86)\Google\Chrome\Application\45.0.2438.3\Installer\chrmstp.exe
BHO-{10921475-03CE-4E04-90CE-E2E7EF20C814} - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDD-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDE-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDF-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EE0-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3023224 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3035490 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3037581 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3074230 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
AddRemove-{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB3074550 - c:\windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.5.51209\setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-653574509-2177241675-3359361769-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:1d,37,d0,70,d0,76,a0,9d,4a,33,a3,c6,34,a4,6c,69,57,20,89,d2,a5,51,97,
   27,89,5a,5f,4c,90,52,30,e1,a3,94,e0,3e,6c,23,39,fd,8a,86,27,f5,81,61,c1,1d,\
"??"=hex:41,e0,42,8c,cf,55,c7,95,2b,14,4d,f8,66,7b,0c,1b
.
[HKEY_USERS\S-1-5-21-653574509-2177241675-3359361769-1000\Software\SecuROM\License information*]
"datasecu"=hex:9b,ac,a7,f1,65,8f,a2,b4,63,f9,d1,7d,6f,c9,67,6f,b2,b5,bb,ca,4b,
   d6,79,9b,ba,3c,3a,fd,7f,76,0e,3c,c7,59,4a,c1,ab,c7,4e,fe,f3,c8,62,cd,64,bd,\
"rkeysecu"=hex:2f,0f,d5,3e,02,2b,06,63,b1,0b,dd,b6,71,e2,54,98
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_232_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_232_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_232_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_232_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.18"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Common Files\Microsoft Shared\Ink\TabTip32.exe
c:\program files\Tablet\Pen\WacomHost.exe
c:\windows\SysWOW64\rundll32.exe
c:\program files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
c:\program files (x86)\ROCCAT\Kone Mouse\osd.exe
c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
c:\program files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
c:\program files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
c:\program files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
c:\program files (x86)\Hotspot Shield\bin\hsswd.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\CCLibrary.exe
c:\program files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\libs\node.exe
c:\program files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-09-19  15:27:57 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-09-19 13:27
.
Vor Suchlauf: 18 Verzeichnis(se), 66.504.331.264 Bytes frei
Nach Suchlauf: 26 Verzeichnis(se), 66.449.870.848 Bytes frei
.
- - End Of File - - F85C3C94CA99CE7C190E23A1971BE927
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 20.09.2015, 12:03   #9
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.09.2015, 17:32   #10
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



MWA Log

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 20.09.2015
Suchlaufzeit: 17:22
Protokolldatei: MWALog.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.09.20.02
Rootkit-Datenbank: v2015.09.18.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Jay

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 494422
Abgelaufene Zeit: 27 Min., 29 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
ADW Cleaner

Code:
ATTFilter
# AdwCleaner v5.008 - Bericht erstellt am 20/09/2015 um 17:59:25
# Aktualisiert am 18/09/2015 von Xplode
# Datenbank : 2015-09-17.3 [Server]
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (x64)
# Benutzername : Jay - JAY-PC
# Gestartet von : C:\Users\Jay\Downloads\AdwCleaner_5.008.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****

[-] Dienst Gelöscht : hshld

***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files (x86)\Mozilla Firefox\Extensions\afurladvisor@anchorfree.com
[-] Ordner Gelöscht : C:\ProgramData\~0
[-] Ordner Gelöscht : C:\ProgramData\productdata
[-] Ordner Gelöscht : C:\ProgramData\{0C544878-1DB6-409D-A998-0664599014C4}
[-] Ordner Gelöscht : C:\ProgramData\{1CD9BC02-6909-4C6D-9DE6-AD1CF151FF24}
[-] Ordner Gelöscht : C:\ProgramData\{33570351-B6F8-4097-AC41-91625CF5D4EF}
[-] Ordner Gelöscht : C:\ProgramData\{36DC9A85-0AC4-4BA0-BEDB-99E0F95BA4F1}
[-] Ordner Gelöscht : C:\ProgramData\{3C2CC1BA-EC03-48E5-A0EF-A0B455E1343F}
[-] Ordner Gelöscht : C:\ProgramData\{447B4BF8-DCC8-4693-A8CD-A6A63F5BC176}
[-] Ordner Gelöscht : C:\ProgramData\{60E17BBA-9D2D-4E1B-BDCF-1D654329EA31}
[-] Ordner Gelöscht : C:\ProgramData\{69A57C2A-4B82-4C12-A998-7EE1C7C0256F}
[-] Ordner Gelöscht : C:\ProgramData\{6B992C6A-E6B0-418F-9B21-FE4BF85AD3BE}
[-] Ordner Gelöscht : C:\ProgramData\{774331FE-B8E8-4A4B-AFDF-F018F99FB73A}
[-] Ordner Gelöscht : C:\ProgramData\{7B507839-38D8-4587-A29F-FE5A5EC55A03}
[-] Ordner Gelöscht : C:\ProgramData\{7CAFEB17-971D-44F2-91C0-1EEC4F54E1DB}
[-] Ordner Gelöscht : C:\ProgramData\{8331949C-0661-45E0-BDFD-C71C7F94A6E2}
[-] Ordner Gelöscht : C:\ProgramData\{86A7919A-1CA3-4459-8124-76C789A6402B}
[-] Ordner Gelöscht : C:\ProgramData\{90230F46-BE74-4EE2-8E60-E2EC40A3EF30}
[-] Ordner Gelöscht : C:\ProgramData\{961C7791-DF59-4BC0-9DC6-D2A8D3F2B1B5}
[-] Ordner Gelöscht : C:\ProgramData\{A3BF8AE0-D933-4056-88A7-28E0C483C866}
[-] Ordner Gelöscht : C:\ProgramData\{AA5C05EA-7FB9-4519-BBE2-03ADD8EF0E5D}
[-] Ordner Gelöscht : C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
[-] Ordner Gelöscht : C:\ProgramData\{C081E8AB-3AD3-4F73-A2C4-BB04BB77DB08}
[-] Ordner Gelöscht : C:\ProgramData\{E176482F-0DEA-4B06-9697-D12D614FECB9}
[-] Ordner Gelöscht : C:\ProgramData\{E6FD2223-C904-40C1-A119-7C0A8A7FE045}
[-] Ordner Gelöscht : C:\ProgramData\{E7058808-8C97-4A08-99A2-015D24FDC13B}
[-] Ordner Gelöscht : C:\Users\Jay\AppData\Local\PackageAware
[-] Ordner Gelöscht : C:\Users\Jay\AppData\Local\slimware utilities inc
[-] Ordner Gelöscht : C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
[-] Ordner Gelöscht : C:\Users\Jay\AppData\Roaming\productdata
[-] Ordner Gelöscht : C:\Users\Jay\Documents\Save
[-] Ordner Gelöscht : C:\Users\Jonathan\AppData\Roaming\productdata

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_jpfpebmajhhopeonhlcgidhclcccjcik_0.localstorage
[-] Datei Gelöscht : C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\local storage\hxxp_www.azlyrics.com_0.localstorage
[-] Datei Gelöscht : C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\local storage\hxxp_www.azlyrics.com_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Jonathan\AppData\Local\Google\Chrome\User Data\Default\local storage\hxxp_www.azlyrics.com_0.localstorage
[-] Datei Gelöscht : C:\Users\Jonathan\AppData\Local\Google\Chrome\User Data\Default\local storage\hxxp_www.azlyrics.com_0.localstorage-journal

***** [ Verknüpfungen ] *****

[-] Verknüpfung Desinfiziert : C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[-] Verknüpfung Desinfiziert : C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk

***** [ Geplante Tasks ] *****

[-] Task Gelöscht : update-S-1-5-21-653574509-2177241675-3359361769-1000
[-] Task Gelöscht : update-S-1-5-21-653574509-2177241675-3359361769-1000

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10921475-03CE-4E04-90CE-E2E7EF20C814}
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{58124A0B-DC32-4180-9BFF-E0E21AE34026}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{977AE9CC-AF83-45E8-9E03-E2798216E2D5}]
[-] Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}]
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{10921475-03CE-4E04-90CE-E2E7EF20C814}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814}
[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Schlüssel Gelöscht : HKCU\Software\SlimWare Utilities Inc
[!] Schlüssel Nicht Gelöscht : [x64] HKCU\Software\OCS
[!] Schlüssel Nicht Gelöscht : [x64] HKCU\Software\SlimWare Utilities Inc

***** [ Internetbrowser ] *****

[-] [C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : de.yhs4.search.yahoo.com
[-] [C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : fnefekibahpibgnllfjpckodgobkpije
[-] [C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : libedajeiljdoodmokbppgapcfbignci
[-] [C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Gelöscht : pelmeidfhdlhlbjimpabfcbnnojbboma
[-] [C:\Users\Jonathan\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : de.anisearch.com

*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [6252 Bytes] ##########
         
JRT Log
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.2 (09.14.2015:1)
OS: Windows 7 Ultimate x64
Ran by Jay on 20.09.2015 at 18:09:31,12
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks

Successfully deleted: [Task] C:\Windows\system32\tasks\Driver Booster Scan
Successfully deleted: [Task] C:\Windows\system32\tasks\Driver Booster SkipUAC (Jay)
Successfully deleted: [Task] C:\Windows\system32\tasks\Driver Booster Update
Successfully deleted: [Task] C:\Windows\system32\tasks\Uninstaller_SkipUac_Jay



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ai_recyclebin
Successfully deleted: [Folder] C:\Program Files (x86)\iobit\driver booster
Successfully deleted: [Folder] C:\ProgramData\iobit\driver booster
Successfully deleted: [Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\driver booster 2
Successfully deleted: [Folder] C:\ProgramData\productdata
Successfully deleted: [Folder] C:\Users\Jay\Appdata\Local\crashrpt
Successfully deleted: [Folder] C:\Users\Jay\Appdata\Local\worldoftanks
Successfully deleted: [Folder] C:\Users\Jay\AppData\Roaming\iobit\driver booster
Successfully deleted: [Folder] C:\users\Public\Documents\downloaded installers
Successfully deleted: [Folder] C:\Windows\SysWOW64\ai_recyclebin



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Jay\AppData\Roaming\mozilla\firefox\profiles\7fpcokha.default-1411039391820\extensions\iobitascsurfingprotection@iobit.com
Successfully deleted: [Folder] C:\Users\Jay\AppData\Roaming\mozilla\firefox\profiles\5yszg0os.default\extensions\iobitascsurfingprotection@iobit.com
Successfully deleted the following from C:\Users\Jay\AppData\Roaming\mozilla\firefox\profiles\7fpcokha.default-1411039391820\prefs.js

user_pref(browser.search.selectedEngine, webssearches);
Successfully deleted the following from C:\Users\Jay\AppData\Roaming\mozilla\firefox\profiles\5yszg0os.default\prefs.js

user_pref(browser.search.selectedEngine, webssearches);



~~~ Chrome


[C:\Users\Jay\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Jay\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Jay\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Jay\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.09.2015 at 18:14:35,16
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST log

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Jay (Administrator) auf JAY-PC (20-09-2015 18:26:42)
Gestartet von C:\Users\Jay\Desktop
Geladene Profile: Jay (Verfügbare Profile: Jay & Jonathan & fbwuser)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Cm106Sound] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cm106.dll,CMICtrlWnd
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [itype] => C:\Program Files\Microsoft IntelliType Pro\itype.exe [2345848 2009-11-05] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500936 2015-07-22] (Adobe Systems Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-08-28] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-08-13] (Apple Inc.)
HKLM-x32\...\Run: [IJNetworkScanUtility] => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe [206240 2010-08-23] (CANON INC.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-05-15] (Apple Inc.)
HKLM-x32\...\Run: [Kone] => C:\Program Files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE [1666560 2011-02-18] (ROCCAT)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-14] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-07-27] (Raptr, Inc)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2303152 2015-07-23] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-04] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [appnhost] => C:\Users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe [453176 2014-08-08] (Mixesoft Project)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Amazon Music] => C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-09-15] ()
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Spotify Web Helper] => C:\Users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2021944 2015-06-13] (Spotify Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [MusicManager] => C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7646208 2015-08-13] (Google Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Google Update] => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc.)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-14] (Avast Software s.r.o.)
Startup: C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2013-05-07]
ShortcutTarget: Dropbox.lnk -> C:\Users\Jay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2DE859A8-A203-4EA7-94F9-636B857F7520}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{4BA0DC74-1AE4-488D-8A16-256493108539}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{648262FD-1A2B-4489-BB39-ABF88AF606FB}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{89F6969D-4236-40FD-A0C7-06AACE35B7CC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{92E0762A-1539-489D-A820-B52B29D5D809}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-28] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-28] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-653574509-2177241675-3359361769-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default
FF Homepage: about:home
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=402027&p=
FF NetworkProxy: "ftp", "93.189.40.220"
FF NetworkProxy: "ftp_port", 80
FF NetworkProxy: "http", "93.189.40.220"
FF NetworkProxy: "http_port", 80
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "93.189.40.220"
FF NetworkProxy: "socks_port", 80
FF NetworkProxy: "ssl", "93.189.40.220"
FF NetworkProxy: "ssl_port", 80
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2015-07-23] (Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2015-07-23] (Adobe Systems)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Jay\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-06-06] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-08-29] ()
FF user.js: detected! => C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\user.js [2015-06-27]
FF SearchPlugin: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\searchplugins\yahoo_ff.xml [2014-02-08]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\7fpcokha.default-1411039391820\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2013-01-14]
FF Extension: Noia 4 - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2013-04-20]
FF Extension: German Dictionary - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: United States English Spellchecker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: Super Start - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\superstart@enjoyfreeware.org [2015-06-01]
FF Extension: WOT - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\wotstats@mywot.com [2014-09-18]
FF Extension: YouTube Unblocker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\youtubeunblocker@unblocker.yt [2015-06-13]
FF Extension: Blue Fox - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{241aae70-0022-11de-87af-0800200c9a66} [2014-09-18]
FF Extension: Lightshot (screenshot tool) - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{394DCBA4-1F92-4f8e-8EC9-8D2CB90CB69B} [2015-06-01]
FF Extension: FEBE - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{4BBDD651-70CF-4821-84F8-2B918CF89CA3} [2015-06-01]
FF Extension: EPUBReader - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-06-01]
FF Extension: ViewMarks - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{7443739c-bff6-4af0-aea5-7ed29006966c} [2015-06-01]
FF Extension: Autofill Forms - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\autofillForms@blueimp.net.xpi [2015-01-14]
FF Extension: ZenMate Security, Privacy & Unblock VPN - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\firefox@zenmate.com.xpi [2015-02-19]
FF Extension: Tumblr Savior - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\jid1-W5guVoyeUR0uBg@jetpack.xpi [2014-09-18]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-09-18]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2014-09-18]
FF Extension: ZIP File Converter Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{3486e4c2-d546-42d8-9d18-a793ea20f8d0}.xpi [2014-09-18]
FF Extension: Real Player Updater Pro - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{550406bb-7aed-4945-a10b-44e011cdc686}.xpi [2014-09-18]
FF Extension: ZIP Player - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{678cd69b-3290-4085-b889-7605a939f7e5}.xpi [2014-09-18]
FF Extension: Video DownloadHelper - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-04-01]
FF Extension: Adblock Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-09-18]
FF Extension: Noia 4 - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2014-09-18]
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com [2015-06-03]
FF Extension: Noia 4 Theme Manager - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]

Chrome: 
=======
CHR NewTab: Default -> "chrome-extension://llaficoajjainaijghjlofdfmbjpebpa/newtab.html"
CHR Profile: C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Shield For Chrome ) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbaffjopmgmcijlkoafmgnaiciogpdel [2015-04-28]
CHR Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdcgdnkidjaadafnichfpabhfomcebme [2014-12-11]
CHR Extension: (Avast Online Security) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-04-28]
CHR Extension: (Google Play Music) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2015-04-24]
CHR Extension: (Adblock Super) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\knebimhcckndhiglamoabbnifdkijidd [2015-02-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-04-28]
CHR Extension: (Speed Dial [FVD] - New Tab Page, 3D, Sync...) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\llaficoajjainaijghjlofdfmbjpebpa [2015-06-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Chrome Apps & Extensions Developer Tool) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohmmkhmmmpcnpikjeljgnaoabkaalbgc [2015-03-10]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-08-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-14] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-05-14] (Avast Software)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
S2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [5278064 2014-09-10] (Binary Fortress Software)
S2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1720888 2015-09-04] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6920248 2015-09-04] (GOG.com)
S2 HerculesDJControlMP3; C:\Program Files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE [50688 2014-03-04] (Hercules®) [Datei ist nicht signiert]
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96688 2015-03-31] ()
S2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [589608 2015-03-31] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2004488 2015-07-03] (Electronic Arts)
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-05-18] ()
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe [71832 2009-06-15] (SiSoftware) [Datei ist nicht signiert]
S2 SetupARService; C:\Program Files (x86)\Realtek\Audio\SetupAfterRebootService.exe [24576 2015-07-02] (Realtek Semiconductor.) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [656664 2014-08-19] (Wacom Technology, Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 amdide64; C:\Windows\System32\DRIVERS\amdide64.sys [11944 2014-12-18] (Advanced Micro Devices Inc.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-11] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-11] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-11] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-11] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-14] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-11] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-11] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-11] (AVAST Software)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-08-08] (Sony Mobile Communications)
S3 HDJAsioK; C:\Windows\System32\Drivers\HDJAsioK.sys [323376 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [44744 2014-05-17] (AnchorFree Inc.)
S3 HTCAND64; C:\Windows\System32\Drivers\ANDROIDUSB.sys [33736 2009-11-02] (HTC, Corporation) [Datei ist nicht signiert]
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [26528 2014-12-29] (REALiX(tm))
S3 KoneFltr; C:\Windows\System32\drivers\Kone.sys [15488 2008-12-11] (ROCCAT Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
S3 RtkBtFilter; C:\Windows\System32\DRIVERS\RtkBtfilter.sys [585944 2015-01-20] (Realtek Semiconductor Corporation)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
S3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-05-17] (Anchorfree Inc.)
S3 toshidpt; C:\Windows\System32\drivers\Toshidpt.sys [9608 2009-06-19] (TOSHIBA Corporation.)
S3 USBMULCD; C:\Windows\System32\drivers\CM10664.sys [1306624 2009-05-14] (C-Media Electronics Inc)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-05-14] (Avast Software)
S2 AODDriver4.1; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz135; \??\C:\Program Files (x86)\CPUID\PC Wizard 2012\pcwiz_x64.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 wacommousefilter; system32\DRIVERS\wacommousefilter.sys [X]
S3 wacomvhid; system32\DRIVERS\wacomvhid.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-20 18:26 - 2015-09-20 18:26 - 00000000 ____D C:\Users\Jay\Desktop\FRST-OlderVersion
2015-09-20 18:14 - 2015-09-20 18:14 - 00002907 _____ C:\Users\Jay\Desktop\JRT.txt
2015-09-20 18:08 - 2015-09-20 18:09 - 01798976 _____ (Malwarebytes) C:\Users\Jay\Desktop\JRT.exe
2015-09-20 18:06 - 2015-09-20 18:00 - 00006347 _____ C:\Users\Jay\Desktop\AdwCleaner[C2].txt
2015-09-20 17:54 - 2015-09-20 17:54 - 01662976 _____ C:\Users\Jay\Downloads\AdwCleaner_5.008.exe
2015-09-20 15:23 - 2015-09-20 15:24 - 05357901 _____ C:\Users\Jay\Downloads\Sketchy-city-buildings.zip
2015-09-19 15:27 - 2015-09-19 15:27 - 00040391 _____ C:\ComboFix.txt
2015-09-19 14:54 - 2015-09-19 15:28 - 00000000 ____D C:\Qoobox
2015-09-19 14:54 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-09-19 14:54 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-09-19 14:54 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-09-19 14:53 - 2015-09-19 15:26 - 00000000 ____D C:\Windows\erdnt
2015-09-19 14:51 - 2015-09-19 14:51 - 05635119 ____R (Swearware) C:\Users\Jay\Downloads\ComboFix.exe
2015-09-15 19:59 - 2015-09-15 19:59 - 00001284 _____ C:\Users\Jonathan\Desktop\UnbrokenArts - Verknüpfung.lnk
2015-09-15 19:24 - 2015-09-15 19:24 - 00900882 _____ C:\Users\Jay\Downloads\all-silhouettes-2449.zip
2015-09-15 19:12 - 2015-09-15 19:12 - 00723646 _____ C:\Users\Jay\Downloads\all-silhouettes-853.zip
2015-09-15 18:20 - 2015-09-15 18:20 - 00366899 _____ C:\Users\Jay\Downloads\free-drawn-house-vectors.zip
2015-09-15 15:52 - 2015-09-15 15:53 - 00089396 _____ C:\Users\Jay\Desktop\Addition.txt
2015-09-15 15:51 - 2015-09-20 18:26 - 00028920 _____ C:\Users\Jay\Desktop\FRST.txt
2015-09-15 15:51 - 2015-09-20 18:26 - 00000000 ____D C:\FRST
2015-09-15 15:50 - 2015-09-20 18:26 - 02191360 _____ (Farbar) C:\Users\Jay\Desktop\FRST64.exe
2015-09-15 15:26 - 2015-09-15 15:26 - 00556749 _____ C:\Users\Jay\Downloads\Logos.zip
2015-09-09 13:54 - 2015-08-18 03:42 - 00393304 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-09-09 13:54 - 2015-08-18 03:14 - 00344168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-09-09 13:54 - 2015-08-15 08:48 - 25190400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 08:33 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00585216 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-09-09 13:54 - 2015-08-15 08:17 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 08:10 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 08:09 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 19856896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 08:04 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-09-09 13:54 - 2015-08-15 08:00 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:57 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-09-09 13:54 - 2015-08-15 07:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 07:53 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:46 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:42 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:41 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-09-09 13:54 - 2015-08-15 07:39 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 07:38 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 07:35 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-09-09 13:54 - 2015-08-15 07:33 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 07:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-09-09 13:54 - 2015-08-15 07:30 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 07:24 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-09-09 13:54 - 2015-08-15 07:23 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:22 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 07:21 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 14451712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:14 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:11 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:10 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:07 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-09-09 13:54 - 2015-08-15 07:04 - 12857344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:02 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:01 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 06:55 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-09-09 13:54 - 2015-08-15 06:39 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-09-09 13:54 - 2015-08-05 19:40 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-09-09 13:54 - 2015-07-15 05:17 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-09-09 13:54 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-09-09 13:53 - 2015-08-04 20:03 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-09-09 13:53 - 2015-08-04 20:00 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-09-09 13:53 - 2015-08-04 19:56 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-09-09 13:53 - 2015-08-04 19:55 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-09-09 13:53 - 2015-08-04 19:55 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-09-09 13:53 - 2015-08-04 19:47 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-09-09 13:53 - 2015-08-04 18:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-23 02:06 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-09-09 13:53 - 2015-07-23 02:03 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-09-09 13:53 - 2015-07-23 02:01 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-09-09 13:53 - 2015-07-23 01:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-09-09 13:53 - 2015-07-23 01:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:51 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:57 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-09-09 13:53 - 2015-07-22 19:57 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-22 19:54 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-09-09 13:53 - 2015-07-22 19:47 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-09-09 13:53 - 2015-07-22 19:46 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-09-09 13:53 - 2015-07-22 18:45 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-09-09 13:53 - 2015-07-22 18:34 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-09-09 13:53 - 2015-07-22 18:34 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-09-09 13:53 - 2015-07-22 18:31 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-06-25 12:06 - 00115136 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-09-09 13:53 - 2015-06-25 12:01 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-09-09 13:53 - 2015-06-25 12:01 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-09-09 13:53 - 2015-06-25 11:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-09-09 13:52 - 2015-09-02 03:51 - 03209216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-09-09 13:52 - 2015-09-02 03:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-09-09 13:52 - 2015-09-02 03:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 03165696 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-09-09 13:52 - 2015-08-26 19:55 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-09-08 15:56 - 2015-09-08 16:00 - 00000000 ____D C:\Users\Jonathan\Desktop\Miiverse Butthurt
2015-09-08 15:55 - 2015-09-08 15:55 - 00001628 _____ C:\Users\Jonathan\Desktop\Adobe Photoshop CC 2015.lnk
2015-09-05 14:06 - 2015-09-05 14:06 - 00013540 _____ C:\Users\Jay\Desktop\itunes - Verknüpfung.lnk
2015-09-05 11:38 - 2015-09-05 11:39 - 00000000 ____D C:\Users\Jonathan\Desktop\giraffe_storage backup20150905
2015-09-05 10:20 - 2015-09-05 10:20 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-03 10:41 - 2015-09-03 10:41 - 00000000 ____D C:\Users\Jonathan\.oracle_jre_usage
2015-09-02 13:25 - 2015-09-02 13:25 - 00000000 ____D C:\Program Files (x86)\SourceTec
2015-09-01 23:45 - 2015-06-07 01:13 - 00961192 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00062304 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00883712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00064352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-09-01 21:25 - 2015-09-01 21:25 - 00142620 _____ C:\Windows\DPINST.LOG
2015-09-01 16:29 - 2015-09-01 16:41 - 00000000 ____D C:\Users\Jonathan\Desktop\WhatsApp
2015-08-29 14:49 - 2015-08-29 15:03 - 00035448 _____ C:\Users\Jay\Documents\EUER2014_Glanzner_Jill_Christina.elfo
2015-08-29 14:35 - 2015-08-29 14:36 - 00034364 _____ C:\Users\Jay\Documents\USt2014_Jill_Christina_Glanzner.elfo
2015-08-28 12:54 - 2015-08-28 12:54 - 00000000 ____D C:\ProgramData\ATI
2015-08-28 12:52 - 2015-08-28 12:52 - 00058877 _____ C:\Windows\SysWOW64\CCCInstall_201508281252265008.log
2015-08-28 12:52 - 2015-08-28 12:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Sun
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\.oracle_jre_usage
2015-08-28 12:13 - 2015-08-28 12:13 - 35222128 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-08-28 12:13 - 2015-08-28 12:13 - 06255888 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 05714880 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICV2apo.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 04514008 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-08-28 12:13 - 2015-08-28 12:13 - 02930904 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02702552 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-08-28 12:13 - 2015-08-28 12:13 - 02585816 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RltkAPO.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02461528 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02393432 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv201.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01933584 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01749208 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01310936 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00944984 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349968 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349528 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00298768 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64F3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00184688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-08-25 13:24 - 2015-08-25 13:24 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2015-08-25 13:01 - 2015-08-25 13:03 - 00025554 _____ C:\Users\Jay\Documents\ESt2014_Glanzner_Jill_Christina.elfo
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-08-25 12:31 - 2015-09-01 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-08-25 12:30 - 2015-08-25 12:31 - 00000000 ____D C:\Program Files\iTunes
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files\iPod
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-08-22 15:44 - 2015-08-22 15:44 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-08-22 15:39 - 2015-08-25 13:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\lqpl Invoice 2014

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-20 18:17 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-09-20 18:17 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-09-20 18:11 - 2014-08-18 17:44 - 00000000 ____D C:\Users\Jay\AppData\Local\Adobe
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\Users\Jay\AppData\Roaming\IObit
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\ProgramData\IObit
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\Program Files (x86)\IObit
2015-09-20 18:08 - 2015-06-16 17:12 - 00001236 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA.job
2015-09-20 18:06 - 2013-01-14 17:15 - 01602333 _____ C:\Windows\WindowsUpdate.log
2015-09-20 18:05 - 2015-02-17 15:49 - 00000000 ___RD C:\Users\Jay\Creative Cloud Files
2015-09-20 18:04 - 2015-06-12 14:26 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-09-20 18:03 - 2015-06-09 00:39 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Raptr
2015-09-20 18:03 - 2015-03-04 18:54 - 00000274 _____ C:\Windows\Tasks\AbelssoftPreloader.job
2015-09-20 18:01 - 2015-08-12 12:45 - 00006794 _____ C:\Windows\setupact.log
2015-09-20 18:01 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-09-20 17:59 - 2014-09-18 13:14 - 00000000 ____D C:\AdwCleaner
2015-09-20 17:59 - 2013-05-03 22:51 - 00000951 _____ C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-09-20 17:57 - 2013-01-14 17:31 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-20 17:41 - 2013-04-29 16:32 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA.job
2015-09-20 17:33 - 2009-07-14 19:58 - 00699432 _____ C:\Windows\system32\perfh007.dat
2015-09-20 17:33 - 2009-07-14 19:58 - 00149572 _____ C:\Windows\system32\perfc007.dat
2015-09-20 17:33 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-09-20 17:28 - 2015-01-28 21:22 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-09-20 17:25 - 2015-06-18 17:44 - 00000000 ____D C:\Users\Jay\Downloads\Sound Cloud
2015-09-20 17:20 - 2014-09-22 13:13 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-09-20 17:19 - 2013-04-29 16:26 - 00000000 ____D C:\Users\Jay\Desktop\Random Stuf
2015-09-20 17:02 - 2014-06-18 20:24 - 00000000 ____D C:\Users\Jay\Desktop\UnbrokenArts
2015-09-20 16:31 - 2015-01-21 19:15 - 00000034 _____ C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-09-20 15:41 - 2013-04-29 16:32 - 00001060 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core.job
2015-09-19 18:45 - 2015-07-31 15:58 - 00001076 _____ C:\Users\Jay\Desktop\Amazon Music.lnk
2015-09-19 18:45 - 2015-05-03 19:23 - 00001570 _____ C:\Windows\System32\Tasks\Amazon Music Helper
2015-09-19 15:36 - 2013-04-29 16:32 - 00004082 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA
2015-09-19 15:36 - 2013-04-29 16:32 - 00003686 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core
2015-09-19 15:28 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-09-19 15:19 - 2015-08-12 12:44 - 00003250 _____ C:\Windows\PFRO.log
2015-09-19 15:19 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-09-19 14:52 - 2013-01-14 17:31 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-19 14:52 - 2013-01-14 17:31 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-19 14:52 - 2013-01-14 17:31 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-19 14:41 - 2013-05-13 19:38 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-09-17 14:08 - 2015-05-14 11:53 - 00003848 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1431597216
2015-09-17 14:08 - 2013-05-03 23:39 - 00000000 ____D C:\Program Files (x86)\Opera
2015-09-15 20:32 - 2015-05-03 19:46 - 00000034 _____ C:\Users\Jonathan\AppData\Roaming\AdobeWLCMCache.dat
2015-09-15 19:58 - 2013-05-03 22:51 - 00000000 ____D C:\Users\Jonathan
2015-09-15 19:49 - 2015-06-09 14:10 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Raptr
2015-09-15 19:49 - 2013-05-07 14:25 - 00000000 ___RD C:\Users\Jonathan\Dropbox
2015-09-15 19:48 - 2014-12-26 16:27 - 00000000 ___RD C:\Users\Jonathan\Creative Cloud Files
2015-09-15 19:48 - 2013-05-07 14:33 - 00000000 ____D C:\Users\Jonathan\AppData\Local\Adobe
2015-09-15 19:48 - 2013-05-07 14:22 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Dropbox
2015-09-11 19:21 - 2013-01-14 17:31 - 00000000 ____D C:\Users\Jay\AppData\Local\Google
2015-09-10 15:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-09-10 14:26 - 2015-08-12 12:45 - 07362400 _____ C:\Windows\system32\FNTCACHE.DAT
2015-09-10 14:23 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-10 14:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-10 00:23 - 2013-08-28 20:02 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-09 23:22 - 2013-07-16 17:39 - 00000000 ____D C:\Windows\system32\MRT
2015-09-08 23:58 - 2013-05-07 15:06 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\vlc
2015-09-08 23:57 - 2013-05-11 15:16 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Audacity
2015-09-08 16:03 - 2013-06-15 13:40 - 00000000 ___RD C:\Users\Jonathan\Desktop\Meins
2015-09-06 00:48 - 2013-05-04 18:28 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Skype
2015-09-05 10:08 - 2015-06-16 17:12 - 00001184 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core.job
2015-09-04 21:54 - 2015-06-08 17:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-09-03 09:58 - 2014-08-04 18:54 - 00002247 _____ C:\Users\Jonathan\Desktop\Google Chrome.lnk
2015-09-02 13:34 - 2014-12-27 23:41 - 00000000 ____D C:\Users\Jonathan\Documents\Adobe
2015-09-01 23:48 - 2014-09-05 16:27 - 00000000 ____D C:\ProgramData\Package Cache
2015-09-01 21:22 - 2013-05-29 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-09-01 21:21 - 2013-01-14 17:31 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-08-28 13:53 - 2013-01-14 17:11 - 00000000 ____D C:\Windows\Panther
2015-08-28 13:40 - 2015-07-10 19:29 - 00000000 ____D C:\$Windows.~BT
2015-08-28 12:53 - 2015-06-09 00:39 - 00000000 ____D C:\Program Files (x86)\Raptr
2015-08-28 12:51 - 2014-02-08 15:37 - 00000000 ____D C:\Program Files\AMD
2015-08-28 12:50 - 2013-01-14 17:34 - 00000000 ____D C:\ProgramData\AMD
2015-08-28 12:21 - 2013-01-14 17:25 - 00000000 ____D C:\Users\Jay
2015-08-28 12:20 - 2015-02-06 23:36 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-08-28 12:20 - 2014-07-19 15:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-28 12:19 - 2013-07-25 15:59 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\system32\DAX2
2015-08-28 11:58 - 2015-04-14 13:15 - 00230568 _____ C:\Windows\SysWOW64\GDIPFONTCACHEV1.DAT
2015-08-26 18:37 - 2010-06-24 12:11 - 134753440 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-08-25 14:09 - 2015-04-08 14:00 - 00230568 _____ C:\Windows\system32\GDIPFONTCACHEV1.DAT
2015-08-25 13:23 - 2013-08-28 20:12 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-25 13:23 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-25 12:30 - 2013-01-14 21:15 - 00000000 ____D C:\Program Files\Common Files\Apple

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-18 19:39 - 2014-08-18 19:39 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe BMP Format CS5 Prefs
2013-07-14 12:56 - 2013-07-14 12:56 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe GIF Format CS5 Prefs
2013-01-27 18:15 - 2014-08-20 23:33 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe PNG Format CS5 Prefs
2015-01-21 19:15 - 2015-09-20 16:31 - 0000034 _____ () C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-06-07 14:07 - 2015-06-07 15:15 - 0000545 _____ () C:\Users\Jay\AppData\Roaming\AutoGK.ini
2013-07-25 15:01 - 2013-07-25 15:02 - 13709312 _____ () C:\Users\Jay\AppData\Roaming\Sandra.mdb
2013-05-22 10:48 - 2013-09-16 17:57 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-01-25 16:13 - 2015-08-10 17:01 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2013-01-26 17:49 - 2014-06-19 20:07 - 0007597 _____ () C:\Users\Jay\AppData\Local\Resmon.ResmonCfg
2015-08-12 16:17 - 2015-08-12 16:17 - 0000003 _____ () C:\Users\Jay\AppData\Local\updater.log
2013-01-16 18:05 - 2015-04-23 20:56 - 0000424 _____ () C:\Users\Jay\AppData\Local\UserProducts.xml
2013-01-14 20:43 - 2013-01-14 20:43 - 0017408 _____ () C:\Users\Jay\AppData\Local\WebpageIcons.db
2014-07-22 16:32 - 2014-07-22 16:32 - 0000085 ___SH () C:\ProgramData\.zreglib
2014-02-08 15:36 - 2014-02-08 15:36 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-07-25 15:44 - 2014-09-25 14:56 - 0001534 _____ () C:\ProgramData\ss.ini
2015-06-12 18:23 - 2015-06-12 18:23 - 0005091 _____ () C:\ProgramData\updkbqqg.iqa

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-11 15:45

==================== Ende von FRST.txt ============================
         

Alt 21.09.2015, 15:56   #11
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2015, 16:48   #12
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Huhu...nach einem 3 Stunden scan haben wir einmal den ESET Scan

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# end=init
# utc_time=2015-08-11 12:03:34
# local_time=2015-08-11 02:03:34 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25226
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# end=updated
# utc_time=2015-08-11 12:05:54
# local_time=2015-08-11 02:05:54 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# engine=25226
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-11 02:33:26
# local_time=2015-08-11 04:33:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 66 8991 203724096 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 15365 190933456 0 0
# scanned=564799
# found=1
# cleaned=1
# scan_time=8851
sh=278E3210D77C129556F8D219D4DFA3910FDE28D7 ft=1 fh=7eece95b0a33fef3 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Jonathan\Desktop\Meins\Zeugs halt\emu\PJ64\SoftonicDownloader_fuer_project64.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# end=init
# utc_time=2015-09-22 11:58:37
# local_time=2015-09-22 01:58:37 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25883
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# end=updated
# utc_time=2015-09-22 12:00:13
# local_time=2015-09-22 02:00:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=2f1afc2eb5cb1745ad7f3a02d723fc29
# engine=25883
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-09-22 03:32:13
# local_time=2015-09-22 05:32:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=779 16777213 85 66 1138237 207356423 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 13825 194565783 0 0
# scanned=572206
# found=3
# cleaned=0
# scan_time=12720
sh=565379116C421323ACC91E71B2A933BF433D3709 ft=1 fh=29915d171a223d34 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-653574509-2177241675-3359361769-1000\$R8958KC.exe"
sh=FCBCB0FAA7D48221C1CD4F6AFC679A30C18CFB11 ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.VMProtect.AAA Trojaner" ac=I fn="C:\Users\Jay\Downloads\Far Cry 4 Update v.1.6.0 (Incl. Hotfix).rar"
sh=BD6A2BAD22EFE33BE452503D6AD633E22CB4DBDE ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.AppLovin.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jonathan\Desktop\Meins\PhoneBackup\appmonster2\backup\com.picsart.studio\rev\47.apk"
         
und hier ist der security check

Code:
ATTFilter
 Results of screen317's Security Check version 1.008  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus out of date!  
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 80  
 Java 8 Update 31  
 Java 8 Update 45  
 Java 8 Update 60  
 Adobe Flash Player 18.0.0.232  
 Adobe Reader XI  
 Mozilla Firefox 38.0.5 Firefox out of Date!  
 Google Chrome (45.0.2454.85) 
 Google Chrome (45.0.2454.93) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast ng vbox\AvastVBoxSVC.exe 
 AVAST Software Avast ng ngservice.exe 
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
also heute kam tradeadexchange 2x vor..bevor ich den Vorgang hier gemacht habe.

und das frst log

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:15-09-2015
durchgeführt von Jay (Administrator) auf JAY-PC (22-09-2015 17:46:48)
Gestartet von C:\Users\Jay\Desktop
Geladene Profile: Jay (Verfügbare Profile: Jay & Jonathan & fbwuser)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\WTabletServiceCon.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(Hercules®) C:\Program Files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TabletUser.exe
(Wacom Technology) C:\Program Files\Tablet\Pen\WacomHost.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_Tablet.exe
() C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Wacom Technology, Corp.) C:\Program Files\Tablet\Pen\Pen_TouchUser.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.28.15\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliType Pro\itype.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Mixesoft Project) C:\Users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Spotify Ltd) C:\Users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Google Inc.) C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(CANON INC.) C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe
(ROCCAT) C:\Program Files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(ROCCAT) C:\Program Files (x86)\ROCCAT\Kone Mouse\OSD.exe
(Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.2.1.1\Lightshot.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\CCLibrary.exe
(Joyent, Inc) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\libs\node.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Jay\Desktop\SecurityCheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Cm106Sound] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cm106.dll,CMICtrlWnd
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [itype] => C:\Program Files\Microsoft IntelliType Pro\itype.exe [2345848 2009-11-05] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [500936 2015-07-22] (Adobe Systems Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8497368 2015-08-28] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-08-13] (Apple Inc.)
HKLM-x32\...\Run: [IJNetworkScanUtility] => C:\Program Files (x86)\Canon\Canon IJ Network Scan Utility\CNMNSUT.exe [206240 2010-08-23] (CANON INC.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-05-15] (Apple Inc.)
HKLM-x32\...\Run: [Kone] => C:\Program Files (x86)\ROCCAT\Kone Mouse\KoneHID.EXE [1666560 2011-02-18] (ROCCAT)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-14] (Avast Software s.r.o.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-11-18] ()
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr\raptrstub.exe [56080 2015-07-27] (Raptr, Inc)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2303152 2015-07-23] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [appnhost] => C:\Users\Jay\AppData\Local\Mixesoft\AppNHost\appnhost.exe [453176 2014-08-08] (Mixesoft Project)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Amazon Music] => C:\Users\Jay\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-09-15] ()
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Spotify Web Helper] => C:\Users\Jay\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2021944 2015-06-13] (Spotify Ltd)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [MusicManager] => C:\Users\Jay\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7646208 2015-08-13] (Google Inc.)
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\...\Run: [Google Update] => C:\Users\Jay\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc.)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2015-07-22] ()
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-05-14] (Avast Software s.r.o.)
Startup: C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2013-05-07]
ShortcutTarget: Dropbox.lnk -> C:\Users\Jay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{2DE859A8-A203-4EA7-94F9-636B857F7520}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{4BA0DC74-1AE4-488D-8A16-256493108539}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{648262FD-1A2B-4489-BB39-ABF88AF606FB}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{89F6969D-4236-40FD-A0C7-06AACE35B7CC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{92E0762A-1539-489D-A820-B52B29D5D809}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-653574509-2177241675-3359361769-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-28] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-28] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-653574509-2177241675-3359361769-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default
FF Homepage: about:home
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=greentree_ff1&ei=utf-8&ilc=12&type=402027&p=
FF NetworkProxy: "ftp", "93.189.40.220"
FF NetworkProxy: "ftp_port", 80
FF NetworkProxy: "http", "93.189.40.220"
FF NetworkProxy: "http_port", 80
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "93.189.40.220"
FF NetworkProxy: "socks_port", 80
FF NetworkProxy: "ssl", "93.189.40.220"
FF NetworkProxy: "ssl_port", 80
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.0 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2015-07-23] (Adobe Systems)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-28] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin-x32: @wacom.com/wtPlugin,version=2.1.0.7 -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2015-07-23] (Adobe Systems)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [2014-03-25] (Wacom)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jay\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-19] (Google Inc.)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Jay\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-06-06] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-653574509-2177241675-3359361769-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2015-08-29] ()
FF user.js: detected! => C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\user.js [2015-06-27]
FF SearchPlugin: C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\searchplugins\yahoo_ff.xml [2014-02-08]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\7fpcokha.default-1411039391820\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Amazon-Icon - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\amazon-icon@giga.de [2015-04-12]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2013-01-14]
FF Extension: Noia 4 - C:\Users\Jay\AppData\Roaming\Mozilla\Firefox\Profiles\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2013-04-20]
FF Extension: German Dictionary - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\de-DE@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: United States English Spellchecker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\en-US@dictionaries.addons.mozilla.org [2014-09-18]
FF Extension: Super Start - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\superstart@enjoyfreeware.org [2015-06-01]
FF Extension: WOT - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\wotstats@mywot.com [2014-09-18]
FF Extension: YouTube Unblocker - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\youtubeunblocker@unblocker.yt [2015-06-13]
FF Extension: Blue Fox - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{241aae70-0022-11de-87af-0800200c9a66} [2014-09-18]
FF Extension: Lightshot (screenshot tool) - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{394DCBA4-1F92-4f8e-8EC9-8D2CB90CB69B} [2015-06-01]
FF Extension: FEBE - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{4BBDD651-70CF-4821-84F8-2B918CF89CA3} [2015-06-01]
FF Extension: EPUBReader - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-06-01]
FF Extension: ViewMarks - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{7443739c-bff6-4af0-aea5-7ed29006966c} [2015-06-01]
FF Extension: Autofill Forms - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\autofillForms@blueimp.net.xpi [2015-01-14]
FF Extension: ZenMate Security, Privacy & Unblock VPN - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\firefox@zenmate.com.xpi [2015-02-19]
FF Extension: Tumblr Savior - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\jid1-W5guVoyeUR0uBg@jetpack.xpi [2014-09-18]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-09-18]
FF Extension: Noia 4 Theme Manager - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\Noia4Options@ArisT2.xpi [2014-09-18]
FF Extension: ZIP File Converter Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{3486e4c2-d546-42d8-9d18-a793ea20f8d0}.xpi [2014-09-18]
FF Extension: Real Player Updater Pro - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{550406bb-7aed-4945-a10b-44e011cdc686}.xpi [2014-09-18]
FF Extension: ZIP Player - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{678cd69b-3290-4085-b889-7605a939f7e5}.xpi [2014-09-18]
FF Extension: Video DownloadHelper - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-04-01]
FF Extension: Adblock Plus - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-09-18]
FF Extension: Noia 4 - C:\Users\Jay\Desktop\Alte Firefox-Daten\5yszg0os.default\Extensions\{faf13420-5e24-11e0-80e3-0800200c9a66}.xpi [2014-09-18]
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afproxy@anchorfree.com [2015-06-03]
FF Extension: Noia 4 Theme Manager - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]

Chrome: 
=======
CHR NewTab: Default -> "chrome-extension://llaficoajjainaijghjlofdfmbjpebpa/newtab.html"
CHR Profile: C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Shield For Chrome ) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbaffjopmgmcijlkoafmgnaiciogpdel [2015-04-28]
CHR Extension: (ZenMate Security, Privacy & Unblock VPN) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdcgdnkidjaadafnichfpabhfomcebme [2014-12-11]
CHR Extension: (Avast Online Security) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-04-28]
CHR Extension: (Google Play Music) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2015-04-24]
CHR Extension: (Adblock Super) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\knebimhcckndhiglamoabbnifdkijidd [2015-02-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-04-28]
CHR Extension: (Speed Dial [FVD] - New Tab Page, 3D, Sync...) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\llaficoajjainaijghjlofdfmbjpebpa [2015-06-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-03]
CHR Extension: (Chrome Apps & Extensions Developer Tool) - C:\Users\Jay\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohmmkhmmmpcnpikjeljgnaoabkaalbgc [2015-03-10]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-08-21] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-05-14] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4034896 2015-05-14] (Avast Software)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [5278064 2014-09-10] (Binary Fortress Software)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [Datei ist nicht signiert]
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1720888 2015-09-04] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6920248 2015-09-04] (GOG.com)
R2 HerculesDJControlMP3; C:\Program Files\Hercules\Audio\DJ Console Series\drivers\amd64\HerculesDJControlMP3.EXE [50688 2014-03-04] (Hercules®) [Datei ist nicht signiert]
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96688 2015-03-31] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [589608 2015-03-31] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2057736 2015-09-21] (Electronic Arts)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2013-05-18] ()
S3 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\RpcAgentSrv.exe [71832 2009-06-15] (SiSoftware) [Datei ist nicht signiert]
S2 SetupARService; C:\Program Files (x86)\Realtek\Audio\SetupAfterRebootService.exe [24576 2015-07-02] (Realtek Semiconductor.) [Datei ist nicht signiert]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTabletServiceCon; C:\Program Files\Tablet\Pen\WTabletServiceCon.exe [656664 2014-08-19] (Wacom Technology, Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 amdide64; C:\Windows\System32\DRIVERS\amdide64.sys [11944 2014-12-18] (Advanced Micro Devices Inc.)
R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-08-11] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [90968 2015-08-11] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-08-11] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-08-11] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1048344 2015-08-14] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [447944 2015-08-11] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [150672 2015-08-11] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [274808 2015-08-11] (AVAST Software)
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [296240 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 ggsomc; C:\Windows\System32\DRIVERS\ggsomc.sys [30424 2014-08-08] (Sony Mobile Communications)
S3 HDJAsioK; C:\Windows\System32\Drivers\HDJAsioK.sys [323376 2014-03-05] (© Guillemot R&D, 2014. All rights reserved.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [44744 2014-05-17] (AnchorFree Inc.)
S3 HTCAND64; C:\Windows\System32\Drivers\ANDROIDUSB.sys [33736 2009-11-02] (HTC, Corporation) [Datei ist nicht signiert]
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [26528 2014-12-29] (REALiX(tm))
S3 KoneFltr; C:\Windows\System32\drivers\Kone.sys [15488 2008-12-11] (ROCCAT Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation)
S3 RtkBtFilter; C:\Windows\System32\DRIVERS\RtkBtfilter.sys [585944 2015-01-20] (Realtek Semiconductor Corporation)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2013.SP4\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
S3 SRS_AE_Service; C:\Windows\System32\drivers\SRS_AE_amd64.sys [513824 2011-08-01] ()
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2014-05-17] (Anchorfree Inc.)
S3 toshidpt; C:\Windows\System32\drivers\Toshidpt.sys [9608 2009-06-19] (TOSHIBA Corporation.)
S3 USBMULCD; C:\Windows\System32\drivers\CM10664.sys [1306624 2009-05-14] (C-Media Electronics Inc)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-05-14] (Avast Software)
S2 AODDriver4.1; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz135; \??\C:\Program Files (x86)\CPUID\PC Wizard 2012\pcwiz_x64.sys [X]
S3 MSICDSetup; \??\E:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 wacommousefilter; system32\DRIVERS\wacommousefilter.sys [X]
S3 wacomvhid; system32\DRIVERS\wacomvhid.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-22 17:37 - 2015-09-22 17:37 - 00852704 _____ C:\Users\Jay\Desktop\SecurityCheck.exe
2015-09-22 13:57 - 2015-09-22 13:57 - 02870984 _____ (ESET) C:\Users\Jay\Downloads\esetsmartinstaller_deu.exe
2015-09-22 00:14 - 2015-09-22 00:14 - 00000000 ____D C:\ProgramData\ATI
2015-09-22 00:13 - 2015-09-22 00:13 - 00058877 _____ C:\Windows\SysWOW64\CCCInstall_201509220013067249.log
2015-09-22 00:12 - 2015-09-22 00:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2015-09-21 22:56 - 2015-09-21 23:06 - 313171288 _____ (AMD Inc.) C:\Users\Jay\Downloads\amd-catalyst-15.8beta-64bit-win10-win8.1-win7-aug23.exe
2015-09-21 21:52 - 2015-09-21 21:52 - 00271441 _____ C:\Users\Jay\Downloads\8923079.eps
2015-09-21 14:37 - 2015-09-21 14:37 - 00000984 _____ C:\Users\Public\Desktop\Die Sims 4.lnk
2015-09-20 18:14 - 2015-09-20 18:14 - 00002907 _____ C:\Users\Jay\Desktop\JRT.txt
2015-09-20 18:08 - 2015-09-20 18:09 - 01798976 _____ (Malwarebytes) C:\Users\Jay\Desktop\JRT.exe
2015-09-20 18:06 - 2015-09-20 18:00 - 00006347 _____ C:\Users\Jay\Desktop\AdwCleaner[C2].txt
2015-09-20 17:54 - 2015-09-20 17:54 - 01662976 _____ C:\Users\Jay\Downloads\AdwCleaner_5.008.exe
2015-09-20 15:23 - 2015-09-20 15:24 - 05357901 _____ C:\Users\Jay\Downloads\Sketchy-city-buildings.zip
2015-09-19 15:27 - 2015-09-19 15:27 - 00040391 _____ C:\ComboFix.txt
2015-09-19 14:54 - 2015-09-19 15:28 - 00000000 ____D C:\Qoobox
2015-09-19 14:54 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-09-19 14:54 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-09-19 14:54 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-09-19 14:54 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-09-19 14:53 - 2015-09-19 15:26 - 00000000 ____D C:\Windows\erdnt
2015-09-19 14:51 - 2015-09-19 14:51 - 05635119 ____R (Swearware) C:\Users\Jay\Downloads\ComboFix.exe
2015-09-15 19:59 - 2015-09-15 19:59 - 00001284 _____ C:\Users\Jonathan\Desktop\UnbrokenArts - Verknüpfung.lnk
2015-09-15 19:24 - 2015-09-15 19:24 - 00900882 _____ C:\Users\Jay\Downloads\all-silhouettes-2449.zip
2015-09-15 19:12 - 2015-09-15 19:12 - 00723646 _____ C:\Users\Jay\Downloads\all-silhouettes-853.zip
2015-09-15 18:20 - 2015-09-15 18:20 - 00366899 _____ C:\Users\Jay\Downloads\free-drawn-house-vectors.zip
2015-09-15 15:52 - 2015-09-15 15:53 - 00089396 _____ C:\Users\Jay\Desktop\Addition.txt
2015-09-15 15:51 - 2015-09-22 17:46 - 00032856 _____ C:\Users\Jay\Desktop\FRST.txt
2015-09-15 15:51 - 2015-09-22 17:46 - 00000000 ____D C:\FRST
2015-09-15 15:50 - 2015-09-20 18:26 - 02191360 _____ (Farbar) C:\Users\Jay\Desktop\FRST64.exe
2015-09-15 15:26 - 2015-09-15 15:26 - 00556749 _____ C:\Users\Jay\Downloads\Logos.zip
2015-09-09 13:54 - 2015-08-18 03:42 - 00393304 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-09-09 13:54 - 2015-08-18 03:14 - 00344168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-09-09 13:54 - 2015-08-15 08:48 - 25190400 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 08:33 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-09-09 13:54 - 2015-08-15 08:18 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00585216 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-09-09 13:54 - 2015-08-15 08:17 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-09-09 13:54 - 2015-08-15 08:17 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 08:10 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 08:09 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 19856896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-09-09 13:54 - 2015-08-15 08:06 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 08:04 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 08:04 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-09-09 13:54 - 2015-08-15 08:00 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:57 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-09-09 13:54 - 2015-08-15 07:53 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-09-09 13:54 - 2015-08-15 07:53 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:46 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:42 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:41 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-09-09 13:54 - 2015-08-15 07:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-09-09 13:54 - 2015-08-15 07:39 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:39 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-09-09 13:54 - 2015-08-15 07:38 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-09-09 13:54 - 2015-08-15 07:35 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-09-09 13:54 - 2015-08-15 07:33 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-09-09 13:54 - 2015-08-15 07:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-09-09 13:54 - 2015-08-15 07:30 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-09-09 13:54 - 2015-08-15 07:29 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-09-09 13:54 - 2015-08-15 07:24 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-09-09 13:54 - 2015-08-15 07:23 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:22 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 07:21 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 14451712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-09-09 13:54 - 2015-08-15 07:14 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-09-09 13:54 - 2015-08-15 07:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-09-09 13:54 - 2015-08-15 07:11 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-09-09 13:54 - 2015-08-15 07:10 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-09-09 13:54 - 2015-08-15 07:07 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-09-09 13:54 - 2015-08-15 07:04 - 12857344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-09-09 13:54 - 2015-08-15 07:02 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-09-09 13:54 - 2015-08-15 07:01 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-09-09 13:54 - 2015-08-15 07:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-09-09 13:54 - 2015-08-15 06:55 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-09-09 13:54 - 2015-08-15 06:43 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-09-09 13:54 - 2015-08-15 06:39 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-09-09 13:54 - 2015-08-15 06:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-09-09 13:54 - 2015-08-05 19:56 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-09-09 13:54 - 2015-08-05 19:40 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-09-09 13:54 - 2015-07-15 05:17 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-09-09 13:54 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-09-09 13:54 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-09-09 13:53 - 2015-08-27 20:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 20:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-09-09 13:53 - 2015-08-27 19:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-09-09 13:53 - 2015-08-27 19:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-09-09 13:53 - 2015-08-04 20:03 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-09-09 13:53 - 2015-08-04 20:00 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-09-09 13:53 - 2015-08-04 19:56 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-09-09 13:53 - 2015-08-04 19:56 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-09-09 13:53 - 2015-08-04 19:55 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-09-09 13:53 - 2015-08-04 19:55 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-09-09 13:53 - 2015-08-04 19:47 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-09-09 13:53 - 2015-08-04 18:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-23 02:06 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-09-09 13:53 - 2015-07-23 02:06 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-09-09 13:53 - 2015-07-23 02:03 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-09-09 13:53 - 2015-07-23 02:03 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-09-09 13:53 - 2015-07-23 02:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-09-09 13:53 - 2015-07-23 02:02 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-09-09 13:53 - 2015-07-23 02:01 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-09-09 13:53 - 2015-07-23 02:01 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-09-09 13:53 - 2015-07-23 01:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-09-09 13:53 - 2015-07-23 01:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:52 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-23 01:51 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:57 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-09-09 13:53 - 2015-07-22 19:57 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-09-09 13:53 - 2015-07-22 19:54 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-09-09 13:53 - 2015-07-22 19:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-09-09 13:53 - 2015-07-22 19:52 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-09-09 13:53 - 2015-07-22 19:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-09-09 13:53 - 2015-07-22 19:47 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-09-09 13:53 - 2015-07-22 19:46 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 19:42 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-09-09 13:53 - 2015-07-22 18:45 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-09-09 13:53 - 2015-07-22 18:44 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-09-09 13:53 - 2015-07-22 18:34 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-09-09 13:53 - 2015-07-22 18:34 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-09-09 13:53 - 2015-07-22 18:31 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-09-09 13:53 - 2015-07-22 18:31 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-09-09 13:53 - 2015-06-25 12:06 - 00115136 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-09-09 13:53 - 2015-06-25 12:01 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-09-09 13:53 - 2015-06-25 12:01 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-09-09 13:53 - 2015-06-25 11:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-09-09 13:52 - 2015-09-02 05:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-09-09 13:52 - 2015-09-02 04:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-09-09 13:52 - 2015-09-02 04:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-09-09 13:52 - 2015-09-02 03:51 - 03209216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-09-09 13:52 - 2015-09-02 03:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-09-09 13:52 - 2015-09-02 03:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 03165696 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-09-09 13:52 - 2015-08-26 20:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-09-09 13:52 - 2015-08-26 20:06 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-09-09 13:52 - 2015-08-26 20:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-09-09 13:52 - 2015-08-26 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-09-09 13:52 - 2015-08-26 19:55 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-09-08 15:56 - 2015-09-08 16:00 - 00000000 ____D C:\Users\Jonathan\Desktop\Miiverse Butthurt
2015-09-08 15:55 - 2015-09-08 15:55 - 00001628 _____ C:\Users\Jonathan\Desktop\Adobe Photoshop CC 2015.lnk
2015-09-05 14:06 - 2015-09-05 14:06 - 00013540 _____ C:\Users\Jay\Desktop\itunes - Verknüpfung.lnk
2015-09-05 11:38 - 2015-09-05 11:39 - 00000000 ____D C:\Users\Jonathan\Desktop\giraffe_storage backup20150905
2015-09-05 10:20 - 2015-09-05 10:20 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-09-03 10:41 - 2015-09-03 10:41 - 00000000 ____D C:\Users\Jonathan\.oracle_jre_usage
2015-09-02 13:25 - 2015-09-02 13:25 - 00000000 ____D C:\Program Files (x86)\SourceTec
2015-09-01 23:45 - 2015-06-07 01:13 - 00961192 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00062304 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:13 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00883712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00064352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-09-01 23:45 - 2015-06-07 01:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-09-01 21:25 - 2015-09-01 21:25 - 00142620 _____ C:\Windows\DPINST.LOG
2015-09-01 16:29 - 2015-09-01 16:41 - 00000000 ____D C:\Users\Jonathan\Desktop\WhatsApp
2015-08-29 14:49 - 2015-08-29 15:03 - 00035448 _____ C:\Users\Jay\Documents\EUER2014_Glanzner_Jill_Christina.elfo
2015-08-29 14:35 - 2015-08-29 14:36 - 00034364 _____ C:\Users\Jay\Documents\USt2014_Jill_Christina_Glanzner.elfo
2015-08-28 12:52 - 2015-08-28 12:52 - 00058877 _____ C:\Windows\SysWOW64\CCCInstall_201508281252265008.log
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Sun
2015-08-28 12:21 - 2015-08-28 12:21 - 00000000 ____D C:\Users\Jay\.oracle_jre_usage
2015-08-28 12:13 - 2015-08-28 12:13 - 35222128 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-08-28 12:13 - 2015-08-28 12:13 - 06255888 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 05714880 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICV2apo.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 04514008 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-08-28 12:13 - 2015-08-28 12:13 - 02930904 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02702552 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-08-28 12:13 - 2015-08-28 12:13 - 02585816 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RltkAPO.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02461528 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 02393432 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv201.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01933584 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01749208 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 01310936 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00944984 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349968 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64AF3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00349528 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00298768 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64F3.dll
2015-08-28 12:13 - 2015-08-28 12:13 - 00184688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-08-25 13:24 - 2015-08-25 13:24 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2015-08-25 13:01 - 2015-08-25 13:03 - 00025554 _____ C:\Users\Jay\Documents\ESt2014_Glanzner_Jill_Christina.elfo
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-08-25 12:32 - 2015-08-25 12:32 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-08-25 12:31 - 2015-09-01 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-08-25 12:30 - 2015-08-25 12:31 - 00000000 ____D C:\Program Files\iTunes
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files\iPod
2015-08-25 12:30 - 2015-08-25 12:30 - 00000000 ____D C:\Program Files (x86)\iTunes

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-22 17:46 - 2014-09-09 13:36 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Notepad++
2015-09-22 17:41 - 2013-04-29 16:32 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA.job
2015-09-22 17:28 - 2015-01-28 21:22 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-09-22 17:08 - 2015-06-16 17:12 - 00001236 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002UA.job
2015-09-22 16:57 - 2013-01-14 17:31 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-09-22 15:41 - 2013-04-29 16:32 - 00001060 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core.job
2015-09-22 14:46 - 2013-01-14 17:15 - 01692351 _____ C:\Windows\WindowsUpdate.log
2015-09-22 13:49 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-09-22 13:49 - 2009-07-14 06:45 - 00020704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-09-22 13:44 - 2014-08-18 17:44 - 00000000 ____D C:\Users\Jay\AppData\Local\Adobe
2015-09-22 13:36 - 2015-06-12 14:26 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-09-22 13:36 - 2015-02-17 15:49 - 00000000 ___RD C:\Users\Jay\Creative Cloud Files
2015-09-22 13:35 - 2015-06-09 00:39 - 00000000 ____D C:\Users\Jay\AppData\Roaming\Raptr
2015-09-22 13:35 - 2015-03-04 18:54 - 00000274 _____ C:\Windows\Tasks\AbelssoftPreloader.job
2015-09-22 13:34 - 2015-08-12 12:45 - 00007905 _____ C:\Windows\setupact.log
2015-09-22 13:34 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-09-22 00:13 - 2015-06-09 00:39 - 00000000 ____D C:\Program Files (x86)\Raptr
2015-09-22 00:12 - 2014-02-08 15:37 - 00000000 ____D C:\Program Files\AMD
2015-09-22 00:12 - 2013-01-14 17:34 - 00000000 ____D C:\ProgramData\AMD
2015-09-22 00:03 - 2013-05-03 18:15 - 00000000 ____D C:\AMD
2015-09-21 22:50 - 2014-06-18 20:24 - 00000000 ____D C:\Users\Jay\Desktop\UnbrokenArts
2015-09-21 22:00 - 2015-01-21 19:15 - 00000034 _____ C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-09-21 14:34 - 2013-01-15 19:17 - 00000000 ____D C:\ProgramData\Origin
2015-09-21 14:33 - 2014-11-06 19:35 - 00000000 ____D C:\Users\Jay\AppData\Local\Apps\2.0
2015-09-21 14:33 - 2013-01-15 19:17 - 00000000 ____D C:\Program Files (x86)\Origin
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\Users\Jay\AppData\Roaming\IObit
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\ProgramData\IObit
2015-09-20 18:11 - 2014-02-08 15:15 - 00000000 ____D C:\Program Files (x86)\IObit
2015-09-20 17:59 - 2014-09-18 13:14 - 00000000 ____D C:\AdwCleaner
2015-09-20 17:59 - 2013-05-03 22:51 - 00000951 _____ C:\Users\Jonathan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-09-20 17:33 - 2009-07-14 19:58 - 00699432 _____ C:\Windows\system32\perfh007.dat
2015-09-20 17:33 - 2009-07-14 19:58 - 00149572 _____ C:\Windows\system32\perfc007.dat
2015-09-20 17:33 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-09-20 17:25 - 2015-06-18 17:44 - 00000000 ____D C:\Users\Jay\Downloads\Sound Cloud
2015-09-20 17:20 - 2014-09-22 13:13 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-09-20 17:19 - 2013-04-29 16:26 - 00000000 ____D C:\Users\Jay\Desktop\Random Stuf
2015-09-19 18:45 - 2015-07-31 15:58 - 00001076 _____ C:\Users\Jay\Desktop\Amazon Music.lnk
2015-09-19 18:45 - 2015-05-03 19:23 - 00001570 _____ C:\Windows\System32\Tasks\Amazon Music Helper
2015-09-19 15:36 - 2013-04-29 16:32 - 00004082 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000UA
2015-09-19 15:36 - 2013-04-29 16:32 - 00003686 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1000Core
2015-09-19 15:28 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-09-19 15:19 - 2015-08-12 12:44 - 00003250 _____ C:\Windows\PFRO.log
2015-09-19 15:19 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-09-19 14:52 - 2013-01-14 17:31 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-09-19 14:52 - 2013-01-14 17:31 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-09-19 14:52 - 2013-01-14 17:31 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-19 14:41 - 2013-05-13 19:38 - 00004182 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-09-17 14:08 - 2015-05-14 11:53 - 00003848 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1431597216
2015-09-17 14:08 - 2013-05-03 23:39 - 00000000 ____D C:\Program Files (x86)\Opera
2015-09-15 20:32 - 2015-05-03 19:46 - 00000034 _____ C:\Users\Jonathan\AppData\Roaming\AdobeWLCMCache.dat
2015-09-15 19:58 - 2013-05-03 22:51 - 00000000 ____D C:\Users\Jonathan
2015-09-15 19:49 - 2015-06-09 14:10 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Raptr
2015-09-15 19:49 - 2013-05-07 14:25 - 00000000 ___RD C:\Users\Jonathan\Dropbox
2015-09-15 19:48 - 2014-12-26 16:27 - 00000000 ___RD C:\Users\Jonathan\Creative Cloud Files
2015-09-15 19:48 - 2013-05-07 14:33 - 00000000 ____D C:\Users\Jonathan\AppData\Local\Adobe
2015-09-15 19:48 - 2013-05-07 14:22 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Dropbox
2015-09-11 19:21 - 2013-01-14 17:31 - 00000000 ____D C:\Users\Jay\AppData\Local\Google
2015-09-10 15:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-09-10 14:26 - 2015-08-12 12:45 - 07362400 _____ C:\Windows\system32\FNTCACHE.DAT
2015-09-10 14:23 - 2009-07-14 20:18 - 00000000 ____D C:\Program Files\Windows Journal
2015-09-10 14:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-09-10 00:23 - 2013-08-28 20:02 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-09-09 23:22 - 2013-07-16 17:39 - 00000000 ____D C:\Windows\system32\MRT
2015-09-08 23:58 - 2013-05-07 15:06 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\vlc
2015-09-08 23:57 - 2013-05-11 15:16 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Audacity
2015-09-08 16:03 - 2013-06-15 13:40 - 00000000 ___RD C:\Users\Jonathan\Desktop\Meins
2015-09-06 00:48 - 2013-05-04 18:28 - 00000000 ____D C:\Users\Jonathan\AppData\Roaming\Skype
2015-09-05 10:08 - 2015-06-16 17:12 - 00001184 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-653574509-2177241675-3359361769-1002Core.job
2015-09-04 21:54 - 2015-06-08 17:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2015-09-03 09:58 - 2014-08-04 18:54 - 00002247 _____ C:\Users\Jonathan\Desktop\Google Chrome.lnk
2015-09-02 13:34 - 2014-12-27 23:41 - 00000000 ____D C:\Users\Jonathan\Documents\Adobe
2015-09-01 23:48 - 2014-09-05 16:27 - 00000000 ____D C:\ProgramData\Package Cache
2015-09-01 21:22 - 2013-05-29 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-09-01 21:21 - 2013-01-14 17:31 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-08-28 13:53 - 2013-01-14 17:11 - 00000000 ____D C:\Windows\Panther
2015-08-28 13:40 - 2015-07-10 19:29 - 00000000 ____D C:\$Windows.~BT
2015-08-28 12:21 - 2013-01-14 17:25 - 00000000 ____D C:\Users\Jay
2015-08-28 12:20 - 2015-02-06 23:36 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-08-28 12:20 - 2014-07-19 15:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-08-28 12:19 - 2013-07-25 15:59 - 00000000 ____D C:\Program Files (x86)\Java
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\SysWOW64\RTCOM
2015-08-28 12:16 - 2015-07-03 17:42 - 00000000 ____D C:\Windows\system32\DAX2
2015-08-28 11:58 - 2015-04-14 13:15 - 00230568 _____ C:\Windows\SysWOW64\GDIPFONTCACHEV1.DAT
2015-08-26 18:37 - 2010-06-24 12:11 - 134753440 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-08-25 14:09 - 2015-04-08 14:00 - 00230568 _____ C:\Windows\system32\GDIPFONTCACHEV1.DAT
2015-08-25 13:23 - 2013-08-28 20:12 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-25 13:23 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-25 13:21 - 2015-08-22 15:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\lqpl Invoice 2014
2015-08-25 12:30 - 2013-01-14 21:15 - 00000000 ____D C:\Program Files\Common Files\Apple

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-18 19:39 - 2014-08-18 19:39 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe BMP Format CS5 Prefs
2013-07-14 12:56 - 2013-07-14 12:56 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe GIF Format CS5 Prefs
2013-01-27 18:15 - 2014-08-20 23:33 - 0000132 _____ () C:\Users\Jay\AppData\Roaming\Adobe PNG Format CS5 Prefs
2015-01-21 19:15 - 2015-09-21 22:00 - 0000034 _____ () C:\Users\Jay\AppData\Roaming\AdobeWLCMCache.dat
2015-06-07 14:07 - 2015-06-07 15:15 - 0000545 _____ () C:\Users\Jay\AppData\Roaming\AutoGK.ini
2013-07-25 15:01 - 2013-07-25 15:02 - 13709312 _____ () C:\Users\Jay\AppData\Roaming\Sandra.mdb
2013-05-22 10:48 - 2013-09-16 17:57 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-01-25 16:13 - 2015-08-10 17:01 - 0001456 _____ () C:\Users\Jay\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2013-01-26 17:49 - 2014-06-19 20:07 - 0007597 _____ () C:\Users\Jay\AppData\Local\Resmon.ResmonCfg
2015-08-12 16:17 - 2015-08-12 16:17 - 0000003 _____ () C:\Users\Jay\AppData\Local\updater.log
2013-01-16 18:05 - 2015-04-23 20:56 - 0000424 _____ () C:\Users\Jay\AppData\Local\UserProducts.xml
2013-01-14 20:43 - 2013-01-14 20:43 - 0017408 _____ () C:\Users\Jay\AppData\Local\WebpageIcons.db
2014-07-22 16:32 - 2014-07-22 16:32 - 0000085 ___SH () C:\ProgramData\.zreglib
2014-02-08 15:36 - 2014-02-08 15:36 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-07-25 15:44 - 2014-09-25 14:56 - 0001534 _____ () C:\ProgramData\ss.ini
2015-06-12 18:23 - 2015-06-12 18:23 - 0005091 _____ () C:\ProgramData\updkbqqg.iqa

Einige Dateien in TEMP:
====================
C:\Users\Jay\AppData\Local\Temp\raptrpatch.exe
C:\Users\Jay\AppData\Local\Temp\raptr_stub.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-21 15:14

==================== Ende von FRST.txt ============================
         

Alt 23.09.2015, 09:24   #13
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Jonathan\Desktop\Meins\Zeugs halt\emu\PJ64\SoftonicDownloader_fuer_project64.exe

C:\$RECYCLE.BIN\S-1-5-21-653574509-2177241675-3359361769-1000\$R8958KC.exe

C:\Users\Jay\Downloads\Far Cry 4 Update v.1.6.0 (Incl. Hotfix).rar

C:\Users\Jonathan\Desktop\Meins\PhoneBackup\appmonster2\backup\com.picsart.studio\rev\47.apk
CHR NewTab: Default -> "chrome-extension://llaficoajjainaijghjlofdfmbjpebpa/newtab.html"
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.09.2015, 11:07   #14
Jayce
 
TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



hier ist der farbar fix log

Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:15-09-2015
durchgeführt von Jay (2015-09-23 11:35:26) Run:1
Gestartet von C:\Users\Jay\Desktop
Geladene Profile: Jay (Verfügbare Profile: Jay & Jonathan & fbwuser)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
C:\Users\Jonathan\Desktop\Meins\Zeugs halt\emu\PJ64\SoftonicDownloader_fuer_project64.exe

C:\$RECYCLE.BIN\S-1-5-21-653574509-2177241675-3359361769-1000\$R8958KC.exe

C:\Users\Jay\Downloads\Far Cry 4 Update v.1.6.0 (Incl. Hotfix).rar

C:\Users\Jonathan\Desktop\Meins\PhoneBackup\appmonster2\backup\com.picsart.studio\rev\47.apk
CHR NewTab: Default -> "chrome-extension://llaficoajjainaijghjlofdfmbjpebpa/newtab.html"
Emptytemp:
*****************

"C:\Users\Jonathan\Desktop\Meins\Zeugs halt\emu\PJ64\SoftonicDownloader_fuer_project64.exe" => Datei/Ordner nicht gefunden.
"C:\$RECYCLE.BIN\S-1-5-21-653574509-2177241675-3359361769-1000\$R8958KC.exe" => Datei/Ordner nicht gefunden.
"C:\Users\Jay\Downloads\Far Cry 4 Update v.1.6.0 (Incl. Hotfix).rar" => Datei/Ordner nicht gefunden.
"C:\Users\Jonathan\Desktop\Meins\PhoneBackup\appmonster2\backup\com.picsart.studio\rev\47.apk" => Datei/Ordner nicht gefunden.
Chrome NewTab erfolgreich entfernt
EmptyTemp: => 1.2 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.. 

==== Ende von Fixlog 11:36:30 ====
         

Alt 23.09.2015, 18:54   #15
schrauber
/// the machine
/// TB-Ausbilder
 

TradeAdExchange Click ad (Chrome) - Standard

TradeAdExchange Click ad (Chrome)



Chrome gemacht?

Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu TradeAdExchange Click ad (Chrome)
avast, browser, chrome, click, drücke, einma, häufiger, klicke, konnte, laufe, laufen, liebe, lieben, malware, nichts, problem, schnell, seite, tab, tradeadexchange, unterwegs, vermutlich, wechsel, zweiter, zweiter tab, öffnet




Ähnliche Themen: TradeAdExchange Click ad (Chrome)


  1. Tradeadexchange & unerwünschte Werbebanner auf Macbook
    Alles rund um Mac OSX & Linux - 21.10.2015 (4)
  2. Windows 7: Problem mit tradeadexchange-Virus Google Chrome
    Log-Analyse und Auswertung - 21.10.2015 (11)
  3. tradeadexchange adware in Chrome 45.0.
    Überwachung, Datenschutz und Spam - 15.10.2015 (12)
  4. Probleme mit Tradeadexchange in Chrome Browser
    Log-Analyse und Auswertung - 07.10.2015 (12)
  5. Tradeadexchange.com Ads entfernen
    Anleitungen, FAQs & Links - 14.09.2015 (2)
  6. ESET hat Diverses gefunden, Laptop extrem langsam, andauernde Fehlermeldungen Chrome"Ups Google Chrome ...."
    Plagegeister aller Art und deren Bekämpfung - 19.07.2015 (165)
  7. Problem mit Werbung bei jedem Click .. (Chrome/Firefox)
    Log-Analyse und Auswertung - 13.07.2015 (1)
  8. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  9. Probleme mit Click to save Deal Finder & Click to Continue
    Plagegeister aller Art und deren Bekämpfung - 06.08.2013 (9)
  10. click compare aus Chrome entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.06.2013 (11)
  11. Click Compare Trojaner - Laptop (Win7 / Google Chrome)
    Plagegeister aller Art und deren Bekämpfung - 30.05.2013 (11)
  12. Click Compare Virus/Trojaner (?) in Chrome auf Laptop mit Windows 7
    Plagegeister aller Art und deren Bekämpfung - 20.02.2013 (5)
  13. click&clean brwoser addon chrome , ist das eine erweiterung vom CCleaner?
    Antiviren-, Firewall- und andere Schutzprogramme - 12.01.2013 (4)
  14. click.age.dj.5.c
    Mülltonne - 28.06.2005 (0)
  15. TR/Click.Age.dj.5.C
    Log-Analyse und Auswertung - 27.06.2005 (1)
  16. TR/Click.Age.dj.5.C
    Log-Analyse und Auswertung - 25.06.2005 (1)
  17. tr/click.age.dj.5.c
    Plagegeister aller Art und deren Bekämpfung - 24.06.2005 (6)

Zum Thema TradeAdExchange Click ad (Chrome) - Hallo meine lieben! Folgendes Problem, wenn ich in meinem Chrome Browser unterwegs bin und etwas anklicke, kommt es mittlerweile häufiger vor, das ein zweiter Tab sich öffnet und dann dieses - TradeAdExchange Click ad (Chrome)...
Archiv
Du betrachtest: TradeAdExchange Click ad (Chrome) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.