Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: MPC Cleaner

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.05.2016, 19:53   #1
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Liebe Leute vom Trojaner-Board,
vor vielen Jahren habt Ihr mir schon einmal geholfen, meinen PC zu bereinigen. Jetzt bitte ich erneut um Hilfe, denn seit vorgestern hat sich bei mir der MPC Cleaner eingenistet. Und dieses Teil lässt sich mit meinen Kenntnissen nicht deinstallieren. Offensichtlich gibt es dafür auch kein Tool oder eine Standardlösung. Alles, was ich hier im Board darüber gelesen habe, ist immer auf den Einzelfall bezogen.

Es wäre toll, wenn mir jemand bei diesem Problem helfen könnte.

Ciao, Thomas
PS:
Ich arbeite auf Windows 7 Home Premium 64Bit und habe mir FRST (64) heruntergeladen.

Alt 20.05.2016, 20:32   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 20.05.2016, 20:49   #3
Pfeife
 
MPC Cleaner - Standard

FRST.txt



Hallo Cosinus, vielen Dank für Deine Unterstützung!
Nein, weitere Logfiles habe ich nicht. Aber hier ist FRST.txt:
[CODE]
FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-05-2016
durchgeführt von Thomas (Administrator) auf BÜRO (20-05-2016 20:36:18)
Gestartet von C:\Users\Thomas\Desktop
Geladene Profile: Thomas &  (Verfügbare Profile: Thomas & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Adobe Systems Incorporated) D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(DotC United Inc) C:\Program Files (x86)\MPC Cleaner\MPCProtectService.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\vdsldr.exe
() C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
(O&O Software GmbH) D:\Programme\OO Software\AutoBackup\ooab.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(The Eraser Project) D:\Programme\Eraser\Eraser.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\oodiag.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Oki Data Corporation) C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe
() C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\ooditray.exe
() C:\Program Files (x86)\Greenshot\Greenshot.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
() D:\Programme\DavMail\davmail.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe
(TODO: <Company name>) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook64App.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Stefan Sundin) D:\Programme\SuperF4\SuperF4.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidApplicationManager.exe
() C:\Program Files (x86)\JFritz\jfritz.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe
(Canon Inc.) D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe
(Dropbox, Inc.) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
() C:\Program Files\Avid\Application Manager\QtWebEngineProcess.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidAppManHelper.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\LG Electronics\Screen Split\bin\DDCCI.exe
(www.xyplorer.com) C:\Program Files (x86)\XYplorer\XYplorer.exe
(Emsisoft GmbH) C:\Program Files (x86)\Emsisoft Anti-Malware\A2SERVICE.EXE.old
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Ipswitch) C:\Program Files (x86)\Ipswitch\WS_FTP 12\WsftpCOMHelper.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(LG Electronics Inc) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\Auto Resolution.exe
(Ritlabs, SRL) D:\Programme\TheBat7\thebat32.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Dropbox, Inc.) C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Eraser] => D:\Programme\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1796056 2014-08-19] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508104 2015-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [OODITRAY.EXE] => D:\Programme\OundO\DiskImage\ooditray.exe [6363336 2016-04-05] (O&O Software GmbH)
HKLM-x32\...\Run: [P7131Appl] => C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe [65536 2008-07-31] (ASUSTeK)
HKLM-x32\...\Run: [RemoteControl] => C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe [65536 2007-02-12] (ASUSTeK)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [4883216 2016-05-04] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [RIMBBLaunchAgent.exe] => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe [443640 2014-10-31] (BlackBerry Limited)
HKLM-x32\...\Run: [RIM PeerManager] => C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe [4730616 2015-05-26] (BlackBerry Limited)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-04-22] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Greenshot] => C:\Program Files (x86)\Greenshot\Greenshot.exe [548864 2010-07-12] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [DavMail] => D:\Programme\DavMail\davmail.exe [65536 2016-04-09] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [ScreenSplitter] => C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe [703528 2013-08-20] (LG Electronics)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Dropbox Update] => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-18] (Dropbox, Inc.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SuperF4] => D:\Programme\SuperF4\SuperF4.exe [40960 2015-08-24] (Stefan Sundin)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [GoogleChromeAutoLaunch_D1D0AD69A13928375769191006ADC5F6] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [881304 2016-05-11] (Google Inc.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: M - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL M:\setup.exe
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: {d242e078-b260-11e4-a447-02a0ca200801} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL F:\setup.exe
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [Greenshot] => C:\Program Files (x86)\Greenshot\Greenshot.exe [548864 2010-07-12] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [DavMail] => D:\Programme\DavMail\davmail.exe [65536 2016-04-09] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [Spybot-S&D Cleaning] => "D:\Programme\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [ISUSPM Startup] => c:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-17] (InstallShield Software Corporation)
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [GUDelayStartup] => D:\Programme\Glarify4\Glary Utilities 4\StartupManager.exe -delayrun
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\MountPoints2: {47db5165-c5a8-11e0-a273-806e6f6e6963} - E:\Camera.exe
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [OODIIcon] -> {14A94384-BBED-47ed-86C0-6BF63FD892D0} => D:\Programme\OundO\DiskImage\oodishi.dll [2016-04-05] (O&O Software GmbH)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avid Application Manager.lnk [2016-05-10]
ShortcutTarget: Avid Application Manager.lnk -> C:\Windows\Installer\{99E377DB-D2D0-44A5-8533-AA8BE1381644}\NewShortcut1_E1E0FF1FC1474601A40EFEF248F11D43.exe (Flexera Software LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\JFritz.lnk [2011-08-16]
ShortcutTarget: JFritz.lnk -> C:\Program Files (x86)\JFritz\jfritz.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PhraseExpress.lnk [2011-08-14]
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PIPModeResolutionUtility.lnk [2014-07-14]
ShortcutTarget: PIPModeResolutionUtility.lnk -> C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe (LG Electronics)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SELPHY Photo Print Launcher.lnk [2014-01-04]
ShortcutTarget: SELPHY Photo Print Launcher.lnk -> D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe (Canon Inc.)
Startup: C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-05-12]
ShortcutTarget: Dropbox.lnk -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

AutoConfigURL: [S-1-5-21-2285548427-1963648653-405551692-1000] => hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{48C8AEB3-967D-4457-AD71-2C7B9E46B817}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5A5E2C43-2561-46B2-9CE6-AC8BEC73D24B}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{CC38E67F-D7CD-45DB-8FAC-BAF1FE4A7352}: [DhcpNameServer] 10.146.0.1
ManualProxies: 0hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://mx.b-c-n.org/owa/
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
URLSearchHook: HKLM-x32 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKLM-x32 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = 
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> DefaultScope {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Kein Name -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> Keine Datei
BHO: Kein Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> Keine Datei
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll [2013-04-08] (pdfforge GmbH)
BHO-x32: Ashampoo DE Toolbar -> {5786d022-540e-4699-b350-b4be0ae94b79} -> C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll [2011-01-17] (Conduit Ltd.)
BHO-x32: SwissAcademic.Citavi.Picker.IEPicker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation)
BHO-x32: BittorrentBar_DE Toolbar -> {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} -> C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-04-20] (Oracle Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-20] (Oracle Corporation)
Toolbar: HKLM-x32 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
Toolbar: HKLM-x32 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll [2011-01-17] (Conduit Ltd.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
Toolbar: HKU\.DEFAULT -> Kein Name - {5786D022-540E-4699-B350-B4BE0AE94B79} -  Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {64EAD72B-FFD4-4E01-AA3A-4C71665D73E4} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> Kein Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486
FF Homepage: hxxps://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-04-18] (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2012-06-01] (Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> D:\Programme\Picasa\Picasa3\npPicasa3.dll [2012-08-15] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2015-05-22] ()
FF Plugin-x32: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files (x86)\Sibelius Software\Scorch\npsibelius.dll [2013-03-11] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.1 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @protectdisc.com/NPPDLicenseHelper -> C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll [2009-06-25] ( )
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPSibelius.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\PDFNetC.dll [2010-03-31] (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchAxPlugin.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchPDFWrapper.dll [2010-04-08] ()
FF Extension: MEGA - C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486\Extensions\firefox@mega.co.nz.xpi [2016-05-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2016-05-06] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2013-11-14] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-04-17] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> search.mpc.am
CHR StartupUrls: Default -> "search.mpc.am" 
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (ScorchPlugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\13.2.0\\npsitesafety.dll => Keine Datei
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (RIM Handheld Application Loader) - C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U37) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll => Keine Datei
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll => Keine Datei
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll => Keine Datei
CHR Plugin: (Protect Disc License Acquisition Plugin) - C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll ( )
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_146.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 6.0.370.6) - C:\Windows\SysWOW64\npdeployJava1.dll => Keine Datei
CHR Plugin: (Picasa) - D:\Programme\Picasa\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (VLC Web Plugin) - D:\Programme\VLC\npvlc.dll => Keine Datei
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HTTPS Everywhere) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcbommkclmclpchllfjekcdonpmejbdp [2016-05-18]
CHR Extension: (Disconnect Search) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmobfennjmjnkdbklhcnnfbhfibedgkk [2015-12-02]
CHR Extension: (Disconnect) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\jeoacafpbcihiomhlakheieifhpjdfeo [2016-01-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-05]
CHR Extension: (Google Publisher Toolbar) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\omioeahgfecgfpfldejlnideemfidnkc [2016-04-23]
CHR Extension: (Space Planet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppcocpoeoiajndepaaimnnglicichmbb [2016-05-04]
CHR HKLM-x32\...\Chrome\Extension: [hmobfennjmjnkdbklhcnnfbhfibedgkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jeoacafpbcihiomhlakheieifhpjdfeo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kkpdjpgghipdeklmpanifhcncldgicji] - <kein Path/update_url>

Opera: 
=======
StartMenuInternet: (HKLM) OperaNext - C:\Program Files (x86)\Opera Next\Opera.exe
StartMenuInternet: (HKLM) OperaStable - D:\Programme\Opera\Launcher.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [7084784 2016-05-20] (Emsisoft Ltd)
R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AdobeActiveFileMonitor14.0; D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe [226016 2015-12-07] (Adobe Systems Incorporated)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [638968 2016-05-04] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5155904 2016-05-04] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1078544 2016-04-22] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [710232 2016-05-04] (AVG Technologies CZ, s.r.o.)
R3 BlackBerry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [588024 2014-10-31] (BlackBerry Limited)
S4 DBService; C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe [187456 2014-02-05] (DATA BECKER GmbH & Co KG) [Datei ist nicht signiert]
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [388968 2016-01-19] (Digital Wave Ltd.)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [218112 2013-10-07] () [Datei ist nicht signiert]
S3 Disconnect Desktop Updater; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\Disconnect Desktop Updater.exe [358400 2015-07-23] (Disconnect)
S3 disconnect-openvpn; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\nssm.exe [338944 2014-08-31] ()
R2 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36904 2015-12-10] (CHENGDU YIWO Tech Development Co., Ltd)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2013-02-20] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MPCProtectService; C:\Program Files (x86)\MPC Cleaner\MPCProtectService.exe [350688 2016-05-19] (DotC United Inc)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION)
R2 NitroDriverReadSpool; C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe [341312 2011-03-21] (Nitro PDF Software)
R2 OO DiskImage; D:\Programme\OundO\DiskImage\oodiag.exe [7878344 2016-04-05] (O&O Software GmbH)
R2 OpLclSrv; C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe [169472 2011-04-11] (Oki Data Corporation) [Datei ist nicht signiert]
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 RCSERVICE; C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe [61440 2008-07-30] () [Datei ist nicht signiert]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe [167936 2005-08-08] () [Datei ist nicht signiert]
R2 RIM MDNS; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe [396024 2014-11-28] (Apple Inc.)
R2 RIM Tunnel Service; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe [1355000 2015-05-26] (BlackBerry Limited)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 StarMoney 10 OnlineUpdate; D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe [701760 2016-01-26] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 3xHybr64; C:\Windows\System32\DRIVERS\3xHybr64.sys [3110656 2007-01-25] (ASUSTeK Computer Inc.)
S3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [66320 2012-04-30] (Emsisoft GmbH)
R1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)
S1 acedrv07; C:\Windows\system32\drivers\acedrv07.sys [125440 2011-08-22] () [Datei ist nicht signiert]
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
S2 Aspi32; C:\Windows\SysWOW64\drivers\aspi32.sys [16877 2002-07-17] (Adaptec) [Datei ist nicht signiert]
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [162592 2016-02-16] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [307456 2016-04-20] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [272304 2016-01-26] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [284080 2015-10-21] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [248576 2016-03-29] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [51968 2016-04-14] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [302000 2015-10-08] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [71936 2016-05-04] (AVG Technologies CZ, s.r.o.)
S3 blackberryncm; C:\Windows\System32\DRIVERS\blackberryncm6_AMD64.sys [25088 2014-09-08] (BlackBerry)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 ElbyCDFL; C:\Windows\System32\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
R3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-16] (SlySoft, Inc.)
S1 epp64; C:\Program Files (x86)\Emsisoft Anti-Malware\epp64.sys [138504 2016-05-20] (Emsisoft GmbH)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-20] ()
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48168 2015-12-10] ()
S3 MADFULEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard_DFU.sys [28680 2010-02-09] (M-Audio)
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus64.sys [261120 2005-09-23] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
S3 MAUSBLEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard.sys [196616 2010-02-09] (M-Audio)
R1 MPCKpt; C:\Windows\System32\DRIVERS\MPCKpt.sys [60136 2016-05-19] (DotC United Inc)
S1 PCLEPCI; C:\Windows\SysWOW64\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
R3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1418112 2007-04-03] (Philips Semiconductors GmbH)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [79872 2014-05-06] (BlackBerry Limited)
R3 rimvndis; C:\Windows\System32\Drivers\rimvndis6_AMD64.sys [18432 2015-05-26] (BlackBerry Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
S4 secdrv; C:\Windows\SysWow64\Drivers\secdrv.sys [12528 2016-01-12] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Datei ist nicht signiert]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381440 2016-04-02] (Duplex Secure Ltd.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [51712 2011-05-10] (Apple, Inc.) [Datei ist nicht signiert]
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 BioNT_BS; \??\C:\Program Files (x86)\Paragon Software\Partition Manager 2014 Free\bluescrn\BioNT_bs.sys [X]
S3 cleanhlp; \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [X]
U3 DfSdkS; kein ImagePath
S0 oodivd; system32\DRIVERS\oodivd.sys [X]
S0 oodivdh; system32\DRIVERS\oodivdh.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 20:36 - 2016-05-20 20:37 - 00047642 _____ C:\Users\Thomas\Desktop\FRST.txt
2016-05-20 20:36 - 2016-05-20 20:36 - 00000000 ____D C:\FRST
2016-05-20 20:33 - 2016-05-20 20:33 - 02382336 _____ (Farbar) C:\Users\Thomas\Desktop\FRST64.exe
2016-05-20 17:46 - 2014-12-13 21:55 - 00450831 _____ C:\Windows\system32\Drivers\etc\hosts.20160520-174629.backup
2016-05-20 17:43 - 2016-05-20 17:43 - 00001091 _____ C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2016-05-20 17:43 - 2016-05-20 17:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware
2016-05-20 14:20 - 2016-05-20 14:20 - 00000022 _____ C:\Windows\S.dirmngr
2016-05-20 14:20 - 2016-05-20 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC
2016-05-20 13:58 - 2015-07-28 17:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
2016-05-20 13:52 - 2016-05-20 13:52 - 00001391 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2016-05-20 13:52 - 2016-05-20 13:52 - 00001379 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2016-05-20 13:52 - 2016-05-20 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2016-05-20 13:52 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2016-05-20 13:15 - 2016-05-20 13:15 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys
2016-05-20 12:57 - 2016-05-20 12:57 - 00003088 _____ C:\Windows\System32\Tasks\{A32854DF-9EB6-4A8C-9698-2BA03C65B08B}
2016-05-20 12:55 - 2016-05-20 12:55 - 00000000 ____D C:\Users\Thomas\Documents\Add-in Express
2016-05-20 12:32 - 2016-05-20 14:20 - 00001729 _____ C:\Users\Public\Desktop\MPC Cleaner.lnk
2016-05-20 10:43 - 2016-05-20 10:43 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MCorp
2016-05-19 16:16 - 2016-05-20 10:38 - 00000000 ____D C:\Program Files (x86)\MPC Cleaner
2016-05-19 16:16 - 2016-05-19 16:16 - 00060136 ____N (DotC United Inc) C:\Windows\system32\Drivers\MPCKpt.sys
2016-05-19 15:06 - 2016-05-19 15:19 - 00000000 ____D C:\Users\Thomas\Documents\MODupRemover
2016-05-18 23:03 - 2016-05-19 15:06 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MODupRemover
2016-05-18 23:02 - 2016-05-20 10:51 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 23:02 - 2016-05-18 23:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 14:56 - 2016-05-18 14:58 - 01830749 _____ C:\Users\Thomas\Desktop\maennerchor.CSV
2016-05-18 14:55 - 2016-05-18 15:00 - 00013008 _____ C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2016-05-18 00:53 - 2016-05-18 00:53 - 00003718 _____ C:\Windows\System32\Tasks\OO DiskImage {4b150f0d-86df-4f77-a81a-f37b9cff4e02}
2016-05-17 22:55 - 2016-05-17 22:55 - 00003388 _____ C:\Windows\System32\Tasks\OO DiskImage {afc6b63c-7d5d-4508-ba49-70a8725186ca}
2016-05-17 22:54 - 2016-05-17 22:54 - 00002489 _____ C:\Users\Public\Desktop\O&O DiskImage.lnk
2016-05-12 20:01 - 2016-05-12 20:01 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-05-12 15:49 - 2016-05-12 15:49 - 00000000 ____D C:\Users\Thomas\Documents\Wondershare PDFelement
2016-05-11 13:53 - 2016-05-15 09:03 - 00000630 _____ C:\Windows\Tasks\TrackerAutoUpdate.job
2016-05-11 13:53 - 2016-05-11 13:53 - 00003280 _____ C:\Windows\System32\Tasks\TrackerAutoUpdate
2016-05-11 13:52 - 2016-05-11 13:52 - 00000828 _____ C:\Users\Public\Desktop\PDF-Viewer.lnk
2016-05-11 13:52 - 2016-05-11 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer
2016-05-11 11:59 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-11 11:59 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-11 11:59 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-11 11:59 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-11 11:59 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-11 11:59 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-11 11:59 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-11 11:59 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-11 11:59 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-11 11:59 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-11 11:59 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-11 11:59 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-11 11:59 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-11 11:59 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-11 11:59 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-11 11:59 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-11 11:59 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-11 11:59 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-11 11:59 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-11 11:59 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-11 11:59 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-11 11:59 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-11 11:59 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-11 11:59 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-11 11:59 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-11 11:59 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2016-05-11 11:59 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2016-05-11 11:58 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-11 11:58 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-11 11:58 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-11 11:58 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-11 11:58 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-11 11:58 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-11 11:58 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-11 11:58 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-11 11:58 - 2016-04-09 09:01 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-11 11:58 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-11 11:58 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-11 11:58 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-11 11:58 - 2016-04-09 07:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-11 11:58 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-11 11:58 - 2016-04-09 07:44 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-11 11:58 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-11 11:58 - 2016-04-09 07:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-11 11:58 - 2016-04-09 07:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-11 11:58 - 2016-04-09 07:37 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:57 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-11 11:57 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-10 01:22 - 2016-05-10 01:22 - 00001770 _____ C:\Users\Public\Desktop\Sibelius.lnk
2016-05-06 11:55 - 2016-05-19 16:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-05-06 09:31 - 2016-05-06 09:31 - 00000000 ____D C:\Users\Thomas\Desktop\Kamera-Videos
2016-05-04 16:58 - 2016-05-04 16:58 - 00071936 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avguniva.sys
2016-05-04 13:54 - 2016-05-04 14:48 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Youtube Downloader HD
2016-05-04 13:54 - 2016-05-04 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Youtube Downloader HD
2016-05-02 17:12 - 2016-05-02 17:12 - 00000000 ____D C:\Users\Thomas\AppData\Local\FreeOCR
2016-05-02 17:08 - 2016-05-04 12:51 - 00000000 ____D C:\FreeOCR
2016-04-27 23:21 - 2016-04-28 17:59 - 00000762 _____ C:\Users\Public\Desktop\TypoTools 4.lnk
2016-04-27 23:21 - 2016-04-28 17:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TypoTools 4
2016-04-27 23:21 - 2016-04-27 23:21 - 00000000 ____D C:\Users\Thomas\Documents\TypoTools
2016-04-26 14:07 - 2016-04-26 14:07 - 00005474 _____ C:\Users\Thomas\Desktop\RG_100013883711.pdf
2016-04-24 23:14 - 2016-04-24 23:14 - 00000000 ____D C:\ProgramData\Wondershare
2016-04-24 23:13 - 2016-04-24 23:13 - 00000000 ____D C:\Users\Thomas\AppData\Local\Wondershare
2016-04-24 23:13 - 2015-03-12 11:10 - 00096328 _____ (Wondershare Software) C:\Windows\system32\WSMonEditor.dll
2016-04-24 23:12 - 2016-04-24 23:14 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Wondershare
2016-04-24 23:12 - 2016-04-24 23:12 - 00000678 _____ C:\Users\Public\Desktop\Wondershare PDFelement.lnk
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\PDFEditor
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-23 17:36 - 2016-05-17 10:36 - 00000000 ____D C:\Users\Thomas\Desktop\Toskana
2016-04-20 14:17 - 2016-04-20 14:17 - 00307456 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 20:37 - 2013-03-25 17:59 - 01048863 _____ C:\Users\Thomas\davmail.log.1
2016-05-20 20:37 - 2013-03-25 17:59 - 01048674 _____ C:\Users\Thomas\davmail.log.2
2016-05-20 20:37 - 2011-08-13 14:10 - 00000000 ____D C:\Users\Thomas
2016-05-20 20:36 - 2015-06-18 00:24 - 00001228 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA.job
2016-05-20 20:34 - 2013-07-26 08:38 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware
2016-05-20 20:27 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-20 20:27 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-20 20:25 - 2011-08-13 16:53 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\The Bat!
2016-05-20 20:22 - 2011-08-23 08:39 - 00000000 ____D C:\Program Files (x86)\BittorrentBar_DE
2016-05-20 19:51 - 2012-02-14 01:27 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-20 19:42 - 2012-03-29 09:18 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-20 19:05 - 2011-08-17 08:37 - 00003918 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{FAECBD8D-CCD3-4D5B-98AE-D36A6BF1E28F}
2016-05-20 17:43 - 2013-07-26 08:38 - 00000000 ____D C:\Users\Thomas\Documents\Anti-Malware
2016-05-20 17:42 - 2011-08-25 13:38 - 00000000 ___RD C:\Users\Thomas\Desktop\System
2016-05-20 17:36 - 2015-06-18 00:24 - 00001176 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core.job
2016-05-20 14:27 - 2014-11-26 16:37 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-05-20 14:24 - 2011-08-14 15:49 - 00000000 ___RD C:\Users\Thomas\Dropbox
2016-05-20 14:22 - 2011-08-16 23:18 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\JFritz
2016-05-20 14:21 - 2011-08-14 17:24 - 00000000 ____D C:\Users\Thomas\Documents\PhraseExpress
2016-05-20 14:20 - 2014-04-16 14:23 - 00000334 _____ C:\Windows\Tasks\GlaryInitialize 4.job
2016-05-20 14:20 - 2012-02-14 01:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-20 14:20 - 2011-08-13 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-20 14:20 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-20 14:02 - 2015-05-10 23:09 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\XYplorer
2016-05-20 13:58 - 2015-06-30 08:41 - 00000000 ____D C:\Program Files\Common Files\AV
2016-05-20 13:52 - 2013-08-08 13:41 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-05-20 13:32 - 2011-08-14 23:39 - 00000000 ____D C:\Program Files (x86)\totalcmd
2016-05-20 13:28 - 2011-08-14 23:42 - 00008677 _____ C:\Windows\uedit32.INI
2016-05-20 12:28 - 2014-11-27 19:40 - 00000000 ___RD C:\Users\Thomas\Desktop\Online-Programme
2016-05-20 12:28 - 2014-11-25 17:06 - 00000000 ____D C:\AdwCleaner
2016-05-20 12:28 - 2014-10-15 23:36 - 00000643 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 37.lnk
2016-05-20 12:28 - 2014-03-09 13:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Finale NotePad 2012
2016-05-20 12:28 - 2014-02-02 20:01 - 00001061 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-20 12:28 - 2012-08-29 08:00 - 00001290 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-20 10:17 - 2011-10-04 22:50 - 00000000 _____ C:\Users\Thomas\AppData\LocalLow\prvlcl.dat
2016-05-20 10:02 - 2011-08-13 14:27 - 00000000 ____D C:\ProgramData\MFAData
2016-05-20 02:00 - 2014-08-21 02:00 - 00000000 ____D C:\Users\Thomas\AppData\Local\Adobe
2016-05-19 23:41 - 2012-06-13 23:02 - 00000000 ____D C:\Users\Thomas\Documents\My Digital Editions
2016-05-19 15:50 - 2014-07-16 12:32 - 00000030 _____ C:\Windows\Iedit_.INI
2016-05-19 14:48 - 2011-04-12 09:43 - 00702980 _____ C:\Windows\system32\perfh007.dat
2016-05-19 14:48 - 2011-04-12 09:43 - 00150620 _____ C:\Windows\system32\perfc007.dat
2016-05-19 14:48 - 2009-07-14 07:13 - 01629508 _____ C:\Windows\system32\PerfStringBackup.INI
2016-05-19 14:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-19 01:11 - 2011-08-25 18:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\DVDVideoSoft
2016-05-19 01:09 - 2011-08-13 14:12 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-05-19 01:07 - 2011-11-18 12:35 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\metaspinner net GmbH
2016-05-19 01:07 - 2011-11-18 12:34 - 00000000 ____D C:\Program Files (x86)\Preispiraten6
2016-05-18 16:15 - 2011-08-14 23:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\vlc
2016-05-18 15:16 - 2013-01-09 10:39 - 00000000 ____D C:\Users\Thomas\Documents\Outlook-Dateien
2016-05-18 12:29 - 2009-07-14 06:45 - 00934848 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-18 12:27 - 2014-12-11 04:56 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-18 12:27 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-18 10:42 - 2013-07-26 09:34 - 00000000 ____D C:\Windows\system32\MRT
2016-05-18 10:05 - 2011-08-13 15:12 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-17 22:54 - 2013-05-21 08:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\O&O Software
2016-05-13 16:42 - 2012-03-29 09:18 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 16:42 - 2012-03-29 09:18 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-13 16:42 - 2011-08-13 14:23 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 09:52 - 2014-08-01 22:45 - 00003840 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1400869481
2016-05-12 20:01 - 2011-08-14 15:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Dropbox
2016-05-12 10:11 - 2015-11-15 10:27 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-05-12 10:11 - 2015-07-23 13:15 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-11 15:39 - 2011-09-05 22:51 - 00024576 _____ C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-05-11 13:11 - 2014-04-01 08:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2016-05-10 23:46 - 2012-02-14 01:27 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-05-10 23:46 - 2012-02-14 01:27 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-05-10 09:23 - 2014-07-14 18:08 - 07582397 ____H C:\Users\Thomas\AppData\Local\IconCache.db.backup
2016-05-10 01:22 - 2015-10-27 16:53 - 00000000 ____D C:\Users\Thomas\Documents\Partituren
2016-05-10 01:14 - 2012-09-03 22:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2016-05-10 01:13 - 2016-04-12 00:29 - 00000000 ____D C:\Program Files\Avid
2016-05-10 01:09 - 2011-10-17 13:02 - 00000000 ____D C:\Users\Thomas\AppData\Local\Downloaded Installations
2016-05-09 19:10 - 2011-09-22 09:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Nitro PDF
2016-05-09 18:56 - 2014-02-02 20:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-05-09 17:10 - 2011-08-14 11:28 - 00000000 ___RD C:\Users\Thomas\Desktop\Musik
2016-05-03 13:06 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2016-05-02 17:17 - 2011-08-14 00:21 - 00000000 ___RD C:\Users\Thomas\Desktop\Office
2016-05-02 17:08 - 2011-11-15 09:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeOCR
2016-04-28 17:58 - 2012-12-01 12:54 - 00000000 ____D C:\ProgramData\InstallMate
2016-04-25 10:10 - 2015-10-15 16:32 - 00035003 _____ C:\ProgramData\StreamingMediaTechnologyLog.txt
2016-04-20 23:56 - 2011-08-13 15:02 - 00000000 ____D C:\Windows\Panther
2016-04-20 23:47 - 2016-02-13 20:35 - 00000000 ___HD C:\$WINDOWS.~BT
2016-04-20 22:52 - 2013-10-22 08:29 - 00000000 ____D C:\ProgramData\Oracle
2016-04-20 22:52 - 2013-10-22 08:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-04-20 22:51 - 2015-11-27 16:11 - 00000000 ____D C:\Users\Thomas\.oracle_jre_usage
2016-04-20 22:50 - 2015-11-27 16:15 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-04-20 22:50 - 2012-09-13 16:41 - 00000000 ____D C:\Program Files (x86)\Java
2016-04-20 13:05 - 2011-08-13 16:33 - 00245368 _____ C:\Users\Thomas\AppData\Local\GDIPFONTCACHEV1.DAT

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-12 00:34 - 2016-04-12 00:34 - 0000604 ____H () C:\Program Files (x86)\Br1S
2013-07-29 18:15 - 2014-06-22 15:51 - 0003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2011-08-13 16:31 - 2011-08-13 16:31 - 0000604 ____H () C:\Program Files (x86)\STLL Notifier
2014-03-10 11:35 - 2014-03-10 11:35 - 0000604 ____H () C:\Program Files (x86)\_43_S
2012-09-04 00:43 - 2012-09-04 00:43 - 0000604 ____H () C:\Program Files (x86)\_Z2
2015-09-27 20:15 - 2015-09-27 20:15 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für BMP-Format
2014-11-24 19:16 - 2015-09-27 20:16 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für GIF-Format
2014-08-15 00:57 - 2015-09-27 20:08 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für PNG-Format
2016-04-12 00:29 - 2016-05-10 01:14 - 2074966 _____ () C:\Users\Thomas\AppData\Roaming\AvidApplicationManager_Install.log
2012-12-11 11:23 - 2012-12-11 11:23 - 0431226 _____ () C:\Users\Thomas\AppData\Roaming\AvidLicenseControl_Install.log
2011-08-13 16:53 - 2013-09-26 18:45 - 0002330 _____ () C:\Users\Thomas\AppData\Roaming\ex_log.txt
2015-06-24 14:18 - 2015-06-29 18:40 - 0003072 _____ () C:\Users\Thomas\AppData\Roaming\fotobook Designer Prefsv3
2011-08-16 23:18 - 2011-08-16 23:18 - 0000000 _____ () C:\Users\Thomas\AppData\Roaming\JFritz.lock
2016-05-18 14:55 - 2016-05-18 15:00 - 0013008 _____ () C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2012-12-12 20:14 - 2012-12-12 20:14 - 0000030 _____ () C:\Users\Thomas\AppData\Roaming\Opusbext.dat
2011-08-14 00:03 - 2014-07-17 17:21 - 0052383 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.Exception.log
2011-08-14 00:00 - 2014-07-17 17:24 - 0008645 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2011-08-14 00:03 - 2014-07-17 17:21 - 0033803 _____ () C:\Users\Thomas\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-02-16 02:00 - 2014-07-17 17:21 - 0010549 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Transcoder.Exception.log
2014-02-20 17:49 - 2014-02-20 17:51 - 0607252 _____ () C:\Users\Thomas\AppData\Roaming\Scorch_Install.log
2005-04-08 04:16 - 2011-08-25 12:46 - 0003609 ____H () C:\Users\Thomas\AppData\Roaming\Thomaslog.dat
2012-10-14 16:49 - 2015-09-30 18:34 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-11-29 19:26 - 2016-02-07 19:59 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2011-09-05 22:51 - 2016-05-11 15:39 - 0024576 _____ () C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-05-23 20:46 - 2014-05-23 20:46 - 0000058 _____ () C:\Users\Thomas\AppData\Local\DonationCoder_ScreenshotCaptor_InstallInfo.dat
2012-07-15 10:32 - 2012-07-15 10:32 - 0027520 _____ () C:\Users\Thomas\AppData\Local\dt.dat
2011-08-15 09:09 - 2011-09-15 18:26 - 2081832 _____ (DownVision                                                  ) C:\Users\Thomas\AppData\Local\setup.exe
2013-02-04 16:13 - 2013-02-04 16:13 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_852.jpg
2013-02-04 16:57 - 2013-02-04 16:57 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_8520.jpg
2011-08-14 11:33 - 2012-06-10 16:52 - 0000041 ___SH () C:\ProgramData\.zreglib
2014-11-28 10:08 - 2014-11-28 10:08 - 0000122 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2014-11-28 12:16 - 2014-11-28 12:16 - 0000123 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc
2015-10-15 16:32 - 2016-04-25 10:10 - 0035003 _____ () C:\ProgramData\StreamingMediaTechnologyLog.txt
2012-11-19 00:51 - 2014-01-07 14:55 - 0000000 _____ () C:\ProgramData\TEMP

Einige Dateien in TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\ext399217632342806489.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
ACHTUNG: ====> ZeroAccess. Benutzen DeleteJunctionsIndirectory: C:\Windows\system64


LastRegBack: 2016-05-08 01:22

==================== Ende von FRST.txt ============================
         
--- --- ---
__________________

Alt 20.05.2016, 20:51   #4
Pfeife
 
MPC Cleaner - Standard

Addition.txt



Und hier kommt addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:19-05-2016
durchgeführt von Thomas (2016-05-20 20:37:51)
Gestartet von C:\Users\Thomas\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2011-08-13 12:10:41)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2285548427-1963648653-405551692-500 - Administrator - Disabled)
Gast (S-1-5-21-2285548427-1963648653-405551692-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2285548427-1963648653-405551692-1003 - Limited - Enabled)
Thomas (S-1-5-21-2285548427-1963648653-405551692-1000 - Administrator - Enabled) => C:\Users\Thomas
UpdatusUser (S-1-5-21-2285548427-1963648653-405551692-1004 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Emsisoft Anti-Malware (Disabled - Up to date) {8504DEEF-CC04-1F76-2137-F1A5F4A659DA}
AV: AVG AntiVirus Free Edition (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: Emsisoft Anti-Malware (Disabled - Up to date) {3E653F0B-EA3E-10F8-1B87-CAD78F211367}
AS: AVG AntiVirus Free Edition (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat 8 Professional - English, Français, Deutsch (HKLM-x32\...\Adobe Acrobat 8 Professional - English, Français, Deutsch) (Version: 8.0.0 - Adobe Systems)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20039 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.4.980 - Adobe Systems Incorporated.)
Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Dreamweaver CS5.5 (HKLM-x32\...\{0215A652-E081-4B09-9333-DC85AAB67FFA}) (Version: 11.5 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Photoshop Elements 14 (HKLM-x32\...\{49F8D229-3E0E-4F43-8429-EB8F2583DB19}) (Version: 14.1 - Adobe Systems Incorporated)
Adobe Reader 64-bit fixes (HKLM\...\{6D80AAE7-FF65-4950-B1CA-3A7EA4995574}_is1) (Version:  - Leo Davidson / Pretentious Name)
Agent Ransack 2010 (HKLM-x32\...\Agent Ransack_is1) (Version:  - )
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
AquaSoft DiaShow 8 Ultimate (HKLM-x32\...\AquaSoft DiaShow 8 Ultimate) (Version: 8.5.01 - AquaSoft)
AquaSoft DiaShow 8 Ultimate (x32 Version: 8.5.01 - AquaSoft) Hidden
Arclab Thumb Studio 2.13 (HKLM-x32\...\Thumb Studio_is1) (Version:  - Arclab Software GbR)
ArcSoft TotalMedia 3.5 (HKLM-x32\...\{5CDCB19B-1C44-46EE-82D6-3FA85A531DE8}) (Version: 3.5.39.258 - ArcSoft)
Ashampoo Burning Studio 12 v.12.0.5 (HKLM-x32\...\{91B33C97-93EB-244C-F687-71D85E45A206}_is1) (Version: 12.0.5 - Ashampoo GmbH & Co. KG)
Ashampoo DE Toolbar (HKLM-x32\...\Ashampoo_DE Toolbar) (Version: 6.3.3.3 - Ashampoo DE) <==== ACHTUNG
Ashampoo Slideshow Studio 2015 (HKLM-x32\...\{91B33C97-4A6F-D11F-A387-040BB4E1094E}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Slideshow Studio HD 3 v.3.0.9 (HKLM-x32\...\{91B33C97-0CE8-6ABD-1CF4-0DAF2CCF492A}_is1) (Version: 3.0.9 - Ashampoo GmbH & Co. KG)
ASUS GadgeTV (HKLM-x32\...\{C2229A1A-AC81-42E4-B514-98A71BB436F0}) (Version: 1.3 - ASUSTek Computer Inc.)
ASUS MyCinema Series (HKLM-x32\...\{D70666B2-7E6B-46F0-85E2-06C30C1269C0}) (Version:  - ASUSTeK Computer Inc.)
ASUS TSSI (HKLM-x32\...\{76A2DC7C-D385-498E-9C6B-CF9626F8BE1E}) (Version: 1.00.0000 - ASUS)
ASUS VideoSecurity Online (HKLM-x32\...\InstallShield_{7A529246-912F-4C40-A82A-E608DB702FD7}) (Version: 3.5.1.2 - ASUSTeK Computer Inc.)
ASUS VideoSecurity Online (x32 Version: 3.5.1.2 - ASUSTeK Computer Inc.) Hidden
ASUSTek Tiger-S Hybrid Capture Device (HKLM-x32\...\{FAE0AD00-6F9B-46DA-9F83-983293D40EF7}) (Version:  - ASUSTeK Computer Inc.)
Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version:  - Audacity Team)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
Auto Resolution (HKLM-x32\...\{403F1594-BC16-47A5-B365-F73CD69D720E}) (Version: 1.7 - LG Electronics Inc.)
Avanquest update (HKLM-x32\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.29 - Avanquest Software)
AVG (Version: 16.71.7597 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4568 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.71.7597 - AVG Technologies)
AVG Web TuneUp (HKLM-x32\...\AVG Web TuneUp) (Version: 4.3.1.831 - AVG Technologies)
Avid Application Manager (HKLM\...\{99E377DB-D2D0-44A5-8533-AA8BE1381644}) (Version: 2.5.4.325 - Avid Technology, Inc.)
Avid License Control (HKLM-x32\...\{F187D064-F101-4E95-8D05-4027809AA0F8}) (Version: 3.0.1 - Avid Technology, Inc.)
Axialis IconWorkshop 6.61 (HKLM-x32\...\IconWorkshop ) (Version: 6.61 - Axialis Software)
BackToFile (HKLM-x32\...\BackToFile_is1) (Version: 4.21 - Mathias Gerlach [aborange.de])
BenVista PhotoZoom Express 3.0 (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\PhotoZoom Express 3) (Version: 3.0 - BenVista Ltd)
BenVista PhotoZoom Express 3.0 (HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\PhotoZoom Express 3) (Version: 3.0 - BenVista Ltd)
BitTorrent (HKLM-x32\...\BitTorrent) (Version: 7.2.1 - )
BittorrentBar_DE Toolbar (HKLM-x32\...\BittorrentBar_DE Toolbar) (Version: 6.3.5.3 - BittorrentBar_DE)
BlackBerry 10 Desktop Software (Blend, Link, Drivers) (HKLM-x32\...\{c33e77db-89b5-4abf-a1d1-97f8b35347e1}) (Version: 1.2.0.52 - BlackBerry)
BlackBerry Blend (x32 Version: 1.2.0.50 - BlackBerry Ltd.) Hidden
BlackBerry Communication Drivers (x32 Version: 8.0.0.143 - BlackBerry Ltd.) Hidden
BlackBerry Device Drivers (x32 Version: 8.0.0.143 - BlackBerry Ltd.) Hidden
BlackBerry Link (x32 Version: 1.2.4.39 - BlackBerry) Hidden
BlackBerry Link Remover (x32 Version: 1.2.4.0 - BlackBerry Ltd.) Hidden
Canon SELPHY CP900 (HKLM\...\Canon SELPHY CP900) (Version:  - )
Canon Utilities SELPHY Photo Print (HKLM-x32\...\SELPHY Photo Print) (Version: 1.4.0.4 - Canon Inc.)
Canon Utilities SELPHY Print Contents 1.3.0 (HKLM-x32\...\SELPHY Print Contents 130) (Version: 1.3.0.0 - Canon Inc.)
capella 2004 Version 5.0 (HKLM-x32\...\capella 5.0) (Version:  - )
capella reader (HKLM-x32\...\{478BCCED-B407-4FCD-9D8E-EF5C60194ABB}) (Version: 7.1.28 - capella software AG)
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
Citavi (HKLM-x32\...\{E12C6653-1FF0-4686-ADB8-589C13AE761F}) (Version: 3.4.0.2 - Swiss Academic Software)
ClickBook MMX (HKLM\...\ClickBook_is1) (Version: MMX - Blue Squirrel)
ClipGrab 3.4.9 (HKLM-x32\...\{8A1033B0-EF33-4FB5-97A1-C47A7DCDD7E6}_is1) (Version:  - Philipp Schmieder Medien)
CloneCD (HKLM-x32\...\CloneCD) (Version:  - SlySoft)
Color Efex Pro 3.0 Standard (HKLM-x32\...\Color Efex Pro 3.0 Standard) (Version: 3.108 - Nik Software, Inc.)
CyberViewX (HKLM-x32\...\{D20A621F-5933-4185-922D-51D187670690}) (Version: 5.11 - CyberViewX)
DATA BECKER CD-DVD Druckerei 7 (HKLM-x32\...\CD-DVD Druckerei 7_is1) (Version: 7.50.0.40 - DATA BECKER GmbH & Co. KG)
DavMail 4.7.2-2427 (HKLM-x32\...\DavMail) (Version: 4.7.2-2427 - Mickaël Guessant)
DEMO Filedepot Client Filesystem Monitor 3.0.4 (HKLM-x32\...\{30FBE6B0-C39D-4869-A9CB-44D33BC2D82F}) (Version: 3.0.4 - Nextide Inc.)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DHTML Menu Builder 4.20 (HKLM-x32\...\DHTML_Menu_Builder) (Version: 4.20 - xFX JumpStart)
Disconnect Desktop (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Disconnect Desktop 2.0.5) (Version: 2.0.5 - Disconnect)
Disconnect Desktop (x32 Version: 2.0.5 - Disconnect) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Dropbox (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Dropbox) (Version: 3.20.1 - Dropbox, Inc.)
Dropbox (HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Dropbox) (Version: 2.6.31 - Dropbox, Inc.)
EaseUS Todo Backup Free 9.1  (HKLM-x32\...\EaseUS Todo Backup_is1) (Version: 9.1 - CHENGDU YIWO Tech Development Co., Ltd)
Emsisoft Anti-Malware (HKLM-x32\...\{BC30E5E7-047D-4232-A7E8-F2CB7CC7B2E0}_is1) (Version: 8.0 - Emsisoft GmbH)
EPSON BX620FWD Series Handbuch (HKLM-x32\...\EPSON BX620FWD Series Manual) (Version:  - )
EPSON BX620FWD Series Netzwerk-Handbuch (HKLM-x32\...\EPSON BX620FWD Series Network Guide) (Version:  - )
EPSON BX620FWD Series Printer Uninstall (HKLM\...\EPSON BX620FWD Series) (Version:  - SEIKO EPSON Corporation)
EPSON BX635FWD Series Printer Uninstall (HKLM\...\EPSON BX635FWD Series) (Version:  - SEIKO EPSON Corporation)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3a - SEIKO EPSON CORPORATION)
Eraser 6.0.10.2620 (HKLM\...\{6E5159B4-A519-41EF-80EF-AD58371515DF}) (Version: 6.0.2620 - The Eraser Project)
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.95 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.95 - Etron Technology) Hidden
Exif Pilot 4.7 (HKLM-x32\...\Exif Pilot_is1) (Version: 4.7 - Two Pilots)
EXIFeditor (HKLM-x32\...\{50FC1CE8-FF32-4F3B-B654-050DD6ECD474}) (Version: 1.0.0 - kiwi.software.NET)
Extended Asian Language font pack for Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-2530-0000-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
FileZilla Client 3.5.3 (HKLM-x32\...\FileZilla Client) (Version: 3.5.3 - FileZilla Project)
Finale NotePad 2012 (HKLM-x32\...\Finale NotePad 2012) (Version: 2012..r1.1 - MakeMusic)
FMW 1 (Version: 1.82.3 - AVG Technologies) Hidden
FormatFactory 3.3.4.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.4.0 - Format Factory)
fotobook Designer (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\fotobook Designer) (Version: fotobook Designer 4.3.0 - Printcenter Lamprechter GmbH)
Foxit Reader (HKLM-x32\...\{27E3028E-06C8-4C09-8C3E-07F7F508304E}) (Version: 5.3.1.606 - Foxit Corporation)
Free PDF to Word Doc Converter v1.1 (HKLM-x32\...\Free PDF to Word Doc Converter_is1) (Version: 1.1 - www.hellopdf.com)
Free YouTube to MP3 Converter version 3.10.815 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version:  - DVDVideoSoft Ltd..)
FreeOCR 3.0 (HKLM\...\{108A39BF-4ED1-4293-B11A-06BD521FB8F7}) (Version: 3.0 - Free OCR)
FreeOCR v5.4 (HKLM-x32\...\freeocr_is1) (Version:  - )
FRITZBox Anrufmonitor (HKLM-x32\...\{4D4C7CA5-3912-40A3-94BF-9B8089188A7A}) (Version: 1.0.1 - Bernhard Elbl)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Gpg4win (2.2.1) (HKLM-x32\...\GPG4Win) (Version: 2.2.1 - The Gpg4win Project)
GPL Ghostscript 8.56 (HKLM-x32\...\GPL Ghostscript 8.56) (Version:  - )
GPL Ghostscript Fonts (HKLM-x32\...\GPL Ghostscript Fonts) (Version:  - )
Greenshot (HKLM-x32\...\Greenshot_is1) (Version:  - )
Hitbase 2012 (HKLM-x32\...\{6B81FF03-8581-4E7E-A121-32AA68425DD5}) (Version: 13.0.15 - Big 3 Software, Gebr. Schmitz GbR)
Ipswitch WS_FTP 12 (HKLM-x32\...\{AD88355B-A4E0-4DA1-BAC3-EA4FEA930691}) (Version: 12.3 - Ipswitch)
Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
JFritz 0.7.4.1 (HKLM-x32\...\{AF5B3ED5-70D3-48CF-A00F-FC29F5261A37}_is1) (Version:  - JFritz Team)
Kyocera Product Library (HKLM\...\Kyocera Product Library) (Version: 2.0.0713 - Kyocera Mita Corporation)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
LG Monitor Software (HKLM-x32\...\{741FE5C7-8328-4303-9B60-CC5446C3B4DF}) (Version: 17.0 - LG Electronics Inc)
Macromedia Dreamweaver 8 (HKLM-x32\...\{44025BD7-AD10-4769-99AE-6378FD0303D6}) (Version: 8.0.0.2751 - Macromedia)
Macromedia Extension Manager (HKLM-x32\...\{0F022A2E-7022-497D-90A5-0F46746D8275}) (Version: 1.7.270 - Ihr Firmenname)
Magical Jelly Bean PasswdFinder (HKLM-x32\...\PasswdFinder_is1) (Version: 1.0.0.25 - PasswdFinder)
MailCleaner Outlook 2007 Plug-in (HKLM-x32\...\{1E0E6D37-DDE8-4C97-ABAD-81D84C45C7B5}) (Version: 1.0.3 - Fastnet)
MainConcept MPEG2 Software Encoder (HKLM-x32\...\{394C4F1B-8C88-404C-B644-58203570EEDB}) (Version: 1.2.3353.0 - )
M-Audio Legacy Keyboard Driver 5.0.0 (x64) (HKLM\...\{2CA9F96F-AFFC-4D41-B781-47EBD2378DB8}) (Version: 5.0.0 - M-Audio)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 46.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 46.0.1 (x86 de)) (Version: 46.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 46.0.1.5966 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 5.1.4 - CEWE Stiftung u Co. KGaA)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
Neuratron AudioScore Lite (HKLM-x32\...\Neuratron AudioScore Lite) (Version: 6.5.0 - Neuratron Limited)
Neuratron PhotoScore Lite (HKLM-x32\...\Neuratron PhotoScore Lite) (Version: 7.0.2 - Neuratron Ltd)
Nitro PDF Professional (HKLM\...\{96A794C8-E954-4A4A-B19D-DF9BA6F367E5}) (Version: 6.2.1.10 - Nitro PDF Software)
NVIDIA 3D Vision Controller-Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.97 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
O&O AutoBackup (HKLM\...\{E125D277-AF26-4042-B019-C9C45A62066C}) (Version: 2.5.27 - O&O Software GmbH)
O&O DiskImage Professional (HKLM\...\{2B151835-D53F-42FE-AFA1-020922604203}) (Version: 10.5.149 - O&O Software GmbH)
ODIR (HKLM-x32\...\ODIR_is1) (Version:  - Vaita)
OKI Alert Info (HKLM-x32\...\{9427081E-AC7E-49D4-964F-E2E27C7175BF}) (Version: 1.3.0 - Okidata)
OKI Configuration Tool (HKLM-x32\...\{0F55DD09-15EC-4F5D-B517-94852884AEF5}) (Version: 1.6.1 - Okidata)
OKI Device Setting (HKLM-x32\...\{D4E9C626-14A8-4AEB-92F3-BE65EC4CFAEF}) (Version: 1.6.1 - Okidata)
OKI LPR-Dienstprogramm (HKLM-x32\...\{465914BD-324C-4442-A9F6-E9347AB38EB8}) (Version: 5.0.5 - Okidata)
OKI Network Setting (HKLM-x32\...\{099DE9EF-2781-4A72-BD0F-53AAC78A93B2}) (Version: 1.0.2 - Okidata)
OKI Storage Manager (HKLM-x32\...\{C7BCF2EA-4AE1-4AF0-9EAB-2252015C4DF2}) (Version: 1.0.2 - Okidata)
OKI User Setting (HKLM-x32\...\{C8244493-32A4-4275-8145-D16FFE1D8E36}) (Version: 1.4.0 - Okidata)
ON_OFF Charge B11.0110.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Online Foto Print System ( OFPS - 1NIGHTPRINT.de ) (HKLM-x32\...\Online Foto Print System (1night)) (Version:  - )
OpenVPN 2.3.6-I603  (HKLM-x32\...\OpenVPN) (Version: 2.3.6-I603 - )
Opera 12.16 (HKLM-x32\...\Opera 12.16.1860) (Version: 12.16.1860 - Opera Software ASA)
Opera 12.17 (HKLM\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Stable 37.0.2178.43 (HKLM-x32\...\Opera 37.0.2178.43) (Version: 37.0.2178.43 - Opera Software)
OptimizerPro (HKLM\...\{729996BD-DC8B-99DF-7B34-94A9A97AB44B}) (Version: 1.0 - PC Utilities Pro) <==== ACHTUNG
Outlook-QuoteFix (HKLM-x32\...\Outlook-QuoteFix) (Version:  - )
P7131 Series Remote Controller (HKLM-x32\...\{1462A5DE-8C9E-410B-AF9A-88F87745B7F6}) (Version: 1.0 - ASUSTeK COMPUTER INC.)
PantsOff 2.0 (HKLM-x32\...\{EC1F15E1-F3CC-46EE-B7A5-849A08ED60DC}}_is1) (Version: 2.0 - Christoph Bünger Software)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.317.1 - Tracker Software Products Ltd)
PHOTO Evolution PRO (HKLM-x32\...\{4DBEC42D-E6F8-4BC1-A2BD-12D2A6D3F3F3}_is1) (Version:  - Franzis Verlag)
PhraseExpress v8.0.137 (HKLM-x32\...\PhraseExpress_is1) (Version: 8.0.137 - Bartels Media)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.8 - Google, Inc.)
PicPick (HKLM-x32\...\PicPick) (Version: 3.2.1 - NTeWORKS)
PowerDVD (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.2414.0 - CyberLink Corporation)
PowerISO (HKLM-x32\...\PowerISO) (Version: 4.8 - PowerISO Computing, Inc.)
Print To Go 2.0 (HKLM-x32\...\Print_To_Go) (Version: 2.0.110.0 - Ihr Firmenname)
Print To Go 2.0 (x32 Version: 2.0.110.0 - Ihr Firmenname) Hidden
Protect Disc License Helper 1.0.125 (IE) (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Protect Disc License Helper) (Version: 1.0.125 - Protect Disc)
Protect Disc License Helper 1.0.125 (IE) (HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Protect Disc License Helper) (Version: 1.0.125 - Protect Disc)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
Python 2.3.3 (HKLM-x32\...\Python 2.3.3) (Version: 2.3.3 - PythonLabs at Zope Corporation)
Readiris Pro 12 (HKLM-x32\...\{B6214EA9-7BE8-4A91-B8B3-45F42F90188F}) (Version: 12.00.6209 - I.R.I.S.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.38.113.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6410 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.43 - Piriform)
RescuePRO Deluxe 5.2.3.7 (HKLM-x32\...\{38D9AAB8-116B-40BB-A801-50B71DF82D24}_is1) (Version: 5.2.3.7 - LC Technology International, Inc.)
Riva FLV Encoder 2.0 (HKLM-x32\...\Riva FLV Encoder 2.0_is1) (Version: 2.00.0005 - Rothenberger & Partner)
RonyaSoft Poster Designer (Poster Forge) 2.01 (HKLM-x32\...\RonyaSoft Poster Designer (Poster Forge)) (Version: 2.01 - RonyaSoft)
Screen Split (HKLM-x32\...\{7F0C2357-33B0-4408-A9AD-A7623FAA22B1}) (Version: 6.26 - LG Electronics Inc.)
Screenshot Captor 4.8.5 (HKLM-x32\...\ScreenshotCaptor_is1) (Version:  - )
SequoiaView (HKLM-x32\...\SequoiaView) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SevenClean 2012 (HKLM-x32\...\{38E3EF60-58D7-424F-A6A3-773706D6713F}) (Version: 1.0.0 - www.xpclean.de)
Sibelius (HKLM\...\{6420DC80-3BCF-4C96-A209-B0C5D26E140D}) (Version: 8.3.0.62 - Avid Technology)
Sibelius 7 OpenType Fonts (HKLM-x32\...\{623C2BD8-1B28-4F98-B578-E9D139827269}) (Version: 7.1.3 - Avid)
Sibelius 7.5 (HKLM\...\{BBADBAB3-56A4-444B-834E-D8730B574C3E}) (Version: 7.5.1.209 - Avid Technology)
Sibelius Scorch (all browsers) (HKLM-x32\...\{968ECEB6-5476-4131-B5E0-41D01D621243}) (Version: 6.2.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape, Chrome only) (HKLM-x32\...\{41626CC0-A854-4402-AD06-D7939515C282}) (Version: 6.2.0 - Sibelius Software, a division of Avid Technology, Inc.)
Snagit 12 (HKLM-x32\...\{bdac23f5-7943-42cf-ba56-4732fc20b6a7}) (Version: 12.0.0.1001 - TechSmith Corporation)
SopCast 3.5.0 (HKLM-x32\...\SopCast) (Version: 3.5.0 - www.sopcast.com)
Spesoft Audio Converter 2.6 (HKLM-x32\...\Spesoft Audio Converter_is1) (Version:  - Spesoft)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
StarMoney (x32 Version: 2.0 - StarFinanz) Hidden
StarMoney (x32 Version: 3.0.0.124 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney (x32 Version: 5.0.0.226 - StarFinanz) Hidden
StarMoney (x32 Version: 5.0.3.37 - StarFinanz) Hidden
StarMoney 10  (HKLM-x32\...\{7FD6472D-CDD3-4FCE-BE2A-4BF7D498BF5D}) (Version: 10 - Star Finanz GmbH)
StarMoney 9.0  (HKLM-x32\...\{E389836D-6ECE-4AF8-B00C-5D3DDF8AA5DB}) (Version: 9.0 - Star Finanz GmbH)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
STRATO HiDrive (remove only) (HKLM-x32\...\STRATO HiDrive) (Version:  - STRATO AG)
Streamripper (Remove only) (HKLM-x32\...\Streamripper) (Version:  - )
StreamTransport version: 1.1.1.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
SuperF4 (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\SuperF4) (Version: 1.3 - Stefan Sundin)
TAP-Windows 9.21.1 (HKLM\...\TAP-Windows) (Version: 9.21.1 - )
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Template Manager (HKLM-x32\...\{D360A313-4656-4A1F-929A-243F668C12DA}) (Version: 4.3.0.1 - Okidata)
Texas Instruments TUSB3410 drivers. (HKLM-x32\...\InstallShield_{FA66245E-0E77-40D5-94A4-CB7AB753034F}) (Version: 6.5.9019.1 - Texas Instruments Inc.)
The Bat! International Pack v6.7.7 (HKLM-x32\...\{FFC26702-4DDA-4FC2-B344-0EAD9B18E045}) (Version: 6.7.7 - Ritlabs)
The Bat! v7.1.18 (32-bit) (HKLM-x32\...\{F6732D11-615B-4CB2-BB2B-A0276EFE33AA}) (Version: 7.1.18 - Ritlabs, SRL)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
ThinkingRock (HKLM\...\nbi-thinkingrock-1.0.0.0.0) (Version:  - )
ThinkingRock 3.4.2 (HKLM\...\nbi-trgtd-1.0.0.0.0) (Version:  - )
Tipptrainer (HKLM-x32\...\{F7114331-3A26-423C-9C39-633B11BEB7B8}) (Version: 1.0.0 - soft.art GmbH)
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
Topaz Adjust 5 (HKLM-x32\...\Topaz Adjust 5) (Version: 5.1.0 - Topaz Labs, LLC)
Topaz Fusion Express 2 (64-bit) (HKLM-x32\...\Topaz Fusion Express 2 (64-bit)) (Version: 2.1.1 - Topaz Labs)
Topaz Fusion Express 2 (HKLM-x32\...\Topaz Fusion Express 2) (Version: 2.1.1 - Topaz Labs)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version:  - )
TUSB3410 (x32 Version: 6.5.9019.1 - Texas Instruments Inc.) Hidden
TweetDeck (HKLM-x32\...\{C4ADB67B-C908-4D94-B85E-585D2F3F9118}) (Version: 3.3.7 - Twitter)
TypoTools 4.4 (HKLM\...\{97BE066C-825B-4EAE-8BAC-A0087D64F18E}) (Version: 4.4 - Michael Lenz)
Ulead PhotoImpact X3 (HKLM-x32\...\InstallShield_{15803703-25FA-4C01-A062-3F4A59937E87}) (Version: 1.00.0000 - Corel)
Ulead PhotoImpact X3 (x32 Version: 1.00.0000 - Corel) Hidden
UltraEdit-32 (HKLM-x32\...\{43B6667D-7520-4186-B05B-F5C0494C495D}) (Version: 10.00 - IDM Computer Solutions, Inc.)
Uru - Ages Beyond Myst (HKLM-x32\...\Uru - Ages Beyond Myst) (Version: 1.0.0.0 - ubi.com)
USB Keyboard Device 1.0.1.0 (HKLM-x32\...\KeyStation1x1) (Version:  - )
vanBasco's Karaoke Player (HKLM-x32\...\VMidi) (Version:  - )
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
VLC media player 2.1.2 (HKLM-x32\...\VLC media player) (Version: 2.1.2 - VideoLAN)
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
WinZip (HKLM-x32\...\WinZip) (Version:  10.0  (7245g) - WinZip Computing LP)
Wondershare PDFelement(Build 4.0.1) (HKLM-x32\...\{75BAE677-F65A-45A4-9931-363FE0CF5E58}_is1) (Version: 4.0.1.4 - Wondershare Software Co.,Ltd.)
XMedia Recode Version 3.2.3.0 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.3.0 - XMedia Recode)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
XYplorer 16.20 (HKLM-x32\...\XYplorer) (Version: 16.20 - Donald Lessau)
Youtube Downloader HD v. 2.9.9.27 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {007554CF-446B-41C5-A9B3-3BCB523E89DF} - System32\Tasks\{4BB31E9C-2B67-4871-9C0B-BB9B7F7F1A18} => C:\Program Files (x86)\Opera\launcher.exe
Task: {0513B15E-8F28-4053-8B21-88E15D1CA56B} - System32\Tasks\{7424A981-ED81-4C31-BA90-FBF71CD7A637} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {0C464120-49FE-456E-84AF-0377BEEE67C3} - System32\Tasks\{487823D8-742C-4C81-99BD-F7D9AE501E6C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {114F07CC-C0EC-491E-BDE9-A76660E23914} - System32\Tasks\{1251AC92-924F-4C87-B7FB-13E2DFCC0278} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {12A270E1-B2FB-4EA3-8FA4-06FD1A5BB1A9} - System32\Tasks\{95D7F86C-C95E-4F39-AB16-80F7DC674A0D} => pcalua.exe -a "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 Full\Adobe Dreamweaver CS5 Full.exe" -d "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 Full"
Task: {2103051B-E24F-455D-97FE-51ADAF1FFF1E} - System32\Tasks\{49FC5DC6-88B8-4459-B7F6-5D144AB3E6D4} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {270BE2A1-9832-46A6-B16E-FCC0AA4E6E60} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {292FD0EC-D188-448D-86A6-06EA20F3C24D} - System32\Tasks\{32A1AFAD-1DE5-453F-966D-AD08C7296690} => C:\Users\Thomas\Downloads\Dreamweaver\Serial-WS_FTP_Professional_12_3.45303.exe
Task: {297CF007-07BF-479B-B115-96894DE435C4} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
Task: {2A3B793E-7DD2-450A-980F-9C4982499204} - System32\Tasks\{62DD83A4-1095-4CC2-815A-28778C54F160} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {33461C4D-9CF6-458C-8A9B-6BD111443CD4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated)
Task: {376371CC-0530-4E1E-9186-62A7CD975B12} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
Task: {37B33E4F-7B02-41D9-B7DD-D1B0F6423D18} - System32\Tasks\{295E75B2-FC8C-4A3A-BC42-16FC7A987C50} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {4AD392E2-96BF-4A95-9098-18964E067905} - System32\Tasks\{8D763A53-9A53-49F3-9F86-DE275995789A} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {4B266F0F-CA36-4E1E-B185-6FD841948C31} - System32\Tasks\Thomas Local Autobackup => C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBCore.exe
Task: {50FC2D1E-6124-47D5-8D2D-5D8161465599} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {5F868A1F-C061-47DC-BA52-4DC71453A001} - System32\Tasks\{BE498F0D-FBB8-4A69-8807-7CCFAEC1729A} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {60777108-52AA-40D5-A0CA-BF12179BF392} - System32\Tasks\{BFEE1BD2-7805-47DA-9C64-6D1EB454AD33} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {640544A0-75A4-4B60-9B35-FB2396F77094} - System32\Tasks\AdobeAAMUpdater-1.0-Büro-Thomas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-29] (Adobe Systems Incorporated)
Task: {641100B0-E850-4593-9317-48825BED697C} - System32\Tasks\{E89F4712-2906-4ABA-8D98-CEBC3B80AD07} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {67E16B33-3938-43B8-A160-7AE8A27E7DC8} - System32\Tasks\{C01E0DEA-57EA-4406-B7AF-FAF5401499FE} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {6C447A7D-774B-4B65-B8ED-8C0EB1CEEDC2} - System32\Tasks\{39801BD2-BE03-4D27-A07A-6A2462086C6C} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {76823E4C-DF40-4840-8A83-BEACC72C2E65} - System32\Tasks\{C2E174AB-D01C-49BB-8903-482FA546BEE6} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {7F1AE576-0E75-4094-B111-A8D0304F7EDC} - System32\Tasks\{F86CF27E-0590-4A3F-8FD6-AC8D0236235C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {82C66AB0-6DA9-459C-802D-A36C26B2EDE7} - System32\Tasks\{821FFD0A-CF2D-4044-9BCA-92EFDEC8E400} => pcalua.exe -a "C:\Users\Thomas\Downloads\Clone CD_5314\538b800f93f5372139f90cece449e6f023b\SlySoft.CloneCD.v5.3.1.4.Multilingual.Incl.Keymaker.And.Patch-CORE\keygen.exe" -d "C:\Users\Thomas\Downloads\Clone CD_5314\538b800f93f5372139f90cece449e6f023b\SlySoft.CloneCD.v5.3.1.4.Multilingual.Incl.Keymaker.And.Patch (Der Dateneintrag hat 6 mehr Zeichen).
Task: {8451A60C-1B20-426C-B8FF-B30743EBD534} - System32\Tasks\{4F934DF8-B8B7-4474-95B1-255E515F08BD} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {8A23A94F-3B87-4EB5-BCA5-14642F54F41E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {8B9CA079-C62C-42B1-8672-63AEC955EBFC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {8C5261CC-5B71-4104-BDE6-C5EA362939A8} - System32\Tasks\{82215C20-3004-4BB6-967B-F31F33933BFA} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {91FD2A00-B534-48BC-B775-A7B459A7E11F} - System32\Tasks\OO DiskImage {afc6b63c-7d5d-4508-ba49-70a8725186ca} => D:\Programme\OundO\DiskImage\oodiag.exe [2016-04-05] (O&O Software GmbH)
Task: {94984CB4-15BB-432D-9A57-4B31F17CAACD} - System32\Tasks\TrackerAutoUpdate => D:\Programme\Tracker Software\Update\TrackerUpdate.exe [2016-04-19] (Tracker Software Products (Canada) Ltd.)
Task: {94CC6625-0218-461E-B608-FC0E795B79A1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {9C10D73B-2065-4502-B871-F6CA71ADDDE7} - System32\Tasks\OO DiskImage {4b150f0d-86df-4f77-a81a-f37b9cff4e02} => D:\Programme\OundO\DiskImage\oodiag.exe [2016-04-05] (O&O Software GmbH)
Task: {9D09593A-C0B0-48F5-8715-E7D064A30396} - System32\Tasks\{48A8939E-2EA2-4B86-9FD4-B3623DCE1481} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {9F622804-58D4-4CDA-B7C3-D475AAE349B1} - System32\Tasks\{A32854DF-9EB6-4A8C-9698-2BA03C65B08B} => pcalua.exe -a "C:\Program Files (x86)\MPC Cleaner\Uninstall.exe"
Task: {A6267777-B7D5-438D-9EFD-9B22009B5A83} - System32\Tasks\GU4SkipUAC => D:\Programme\Glarify4\Glary Utilities 4\Integrator.exe
Task: {AABA52BA-B02E-4665-B842-13866B48F582} - System32\Tasks\Opera scheduled Autoupdate 1400869481 => D:\Programme\Opera\launcher.exe [2016-05-09] (Opera Software)
Task: {B11E45E2-BD6F-4AD4-901F-18DDB26541B3} - System32\Tasks\AutoBackup => D:\Programme\OO Software\AutoBackup\ooab.exe [2013-05-03] (O&O Software GmbH)
Task: {B209473C-7BC9-4D21-B509-C32A434B9281} - System32\Tasks\{4882ACF3-40DB-4ED0-A061-4DB76992FBA2} => pcalua.exe -a D:\Downloads\Capella\capella_2004_demo_xp\setup.exe -d D:\Downloads\Capella\capella_2004_demo_xp
Task: {B43D1CA0-6704-4FE0-8DBF-995CCDEFE730} - System32\Tasks\{38EB3571-9AE9-4364-B04E-2B8501CAF9D6} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {BABC5E7F-846B-4A76-9842-48453A7C0EAB} - System32\Tasks\{06D2037D-AA89-43A9-A17E-CA3DF6609CC0} => C:\Program Files (x86)\Ulead Systems\Ulead PhotoImpact 12\Iedit.exe
Task: {BEE3ACEB-4D9B-48FC-AE82-E0C4DBE081E8} - System32\Tasks\{8E77ED10-FD89-4436-BF47-8CE2A7654FE4} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {C222AC54-7BBD-452B-8703-AEF62BB65535} - System32\Tasks\{B66A312E-2757-44EA-B5A8-407DC7CD0D3C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {C55F2961-C400-4124-8D9F-BDD8D41D9CDD} - System32\Tasks\{57135E78-433C-4281-9896-C1A463473864} => pcalua.exe -a D:\Downloads\DHTMLMenueBuilder\dmbsetup.exe -d D:\Downloads\DHTMLMenueBuilder
Task: {D9120B72-7F6D-4674-AF14-67B74768A39F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {DA07FF4D-46F2-42AF-946E-CB5EB6045D35} - System32\Tasks\{591103C1-60CF-4B56-B0DD-6261EC2A8EEA} => pcalua.exe -a "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 5 v11 5 European Incl Keymaker - CORE\setup.exe" -d "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 5 v11 5 European Incl Keymaker - CORE"
Task: {DB35C9DA-DCFD-4533-83B4-1114C7922A1D} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {DC7796ED-6E46-4427-B0C8-21B69193694E} - System32\Tasks\{F9B12793-A81F-4887-8D0D-6D9FB579A4F5} => pcalua.exe -a D:\Downloads\DHTMLMenueBuilder\DMBFUI\DMBFUI.exe -d D:\Downloads\DHTMLMenueBuilder\DMBFUI
Task: {EA082302-2AC2-4ECC-AB0D-F66A2F170267} - System32\Tasks\{666D92BC-232E-4BCB-8F74-F05BCF43B7C8} => C:\Program Files (x86)\Ulead Systems\Ulead PhotoImpact 12\Iedit.exe
Task: {EA54EE37-53E6-4EEB-93C4-9C50CEC39C80} - System32\Tasks\{4FB0E535-3BD3-40C1-983B-C5EB6A17565C} => C:\Users\Thomas\Downloads\Dreamweaver\Serial-WS_FTP_Professional_12_3.45303.exe
Task: {EBDA7AB1-0DF2-4A8F-A85F-83D9627910DB} - System32\Tasks\Disconnect Desktop Updater => C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\Disconnect Desktop Updater.exe [2015-07-23] (Disconnect)
Task: {FE3CCF68-335B-47A5-BB48-96E0D43B85F4} - System32\Tasks\GlaryInitialize 4 => D:\Programme\Glarify4\Glary Utilities 4\Initialize.exe
Task: {FFC1EFC5-F6E3-4AC4-BCD1-DCDA948A5BD9} - System32\Tasks\{011FD636-FEF4-4DF3-8B58-6E02E00A8403} => pcalua.exe -a "C:\Program Files (x86)\Pinnacle\InstallManager\Studio16\InstallManager.exe"

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core.job => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA.job => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GlaryInitialize 4.job => D:\Programme\Glarify4\Glary Utilities 4\Initialize.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\TrackerAutoUpdate.job => D:\Programme\Tracker Software\Update\TrackerUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-02-23 00:38 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-12-02 16:32 - 2013-06-12 16:54 - 00066048 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook64.dll
2013-10-07 16:54 - 2013-10-07 16:54 - 00218112 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2016-04-05 20:21 - 2016-04-05 20:21 - 00345288 _____ () D:\Programme\OundO\DiskImage\oodishrs.dll
2010-01-02 16:42 - 2010-01-02 16:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2016-03-15 16:25 - 2015-12-10 07:14 - 00249384 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
2013-05-03 15:25 - 2013-05-03 15:25 - 02070320 _____ () D:\Programme\OO Software\AutoBackup\oobtrs.dll
2016-04-05 20:21 - 2016-04-05 20:21 - 00326856 _____ () D:\Programme\OundO\DiskImage\oodiagrs.dll
2016-04-05 20:21 - 2016-04-05 20:21 - 00070344 _____ () D:\Programme\OundO\DiskImage\oodiagpsx64.dll
2011-08-29 17:38 - 2008-07-30 19:41 - 00061440 _____ () C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe
2011-08-13 14:21 - 2005-08-08 06:54 - 00167936 ____N () C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
2016-04-05 20:21 - 2016-04-05 20:21 - 00553672 _____ () D:\Programme\OundO\DiskImage\ooditrrs.dll
2012-01-02 13:18 - 2010-07-12 08:52 - 00548864 _____ () C:\Program Files (x86)\Greenshot\Greenshot.exe
2016-04-09 17:15 - 2016-04-09 17:15 - 00065536 _____ () D:\Programme\DavMail\davmail.exe
2008-08-05 16:14 - 2008-08-05 16:14 - 00031232 _____ () C:\Users\Thomas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\FRITZBoxMonitor.Gadget\FritzboxMonitor.dll
2015-06-01 19:28 - 2015-06-01 19:28 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2011-08-16 23:18 - 2010-11-05 18:39 - 00451584 _____ () C:\Program Files (x86)\JFritz\jfritz.exe
2016-03-20 22:01 - 2016-03-20 22:01 - 00012288 _____ () C:\Program Files\Avid\Application Manager\QtWebEngineProcess.exe
2015-08-12 16:15 - 2015-08-12 16:15 - 07803392 _____ () c:\program files\avid\application manager\jre\bin\server\jvm.dll
2016-05-20 14:24 - 2016-01-21 12:27 - 00008704 _____ () C:\Users\Thomas\AppData\Local\Temp\AppMan_jetty-TEMP\webapp\resources\FTF_JNI.dll
2016-05-20 14:25 - 2016-05-20 14:25 - 00152576 _____ () C:\Users\Thomas\AppData\Local\Temp\ext399217632342806489.dll
2014-12-02 16:32 - 2013-06-26 11:56 - 00241664 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\DDCCI.exe
2015-05-20 13:00 - 2015-05-20 13:00 - 00688888 _____ () C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
2014-05-07 16:43 - 2016-01-19 05:02 - 00110952 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2014-05-07 16:43 - 2016-01-19 05:02 - 00253800 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\collector.dll
2014-05-07 16:43 - 2016-01-19 05:02 - 00295272 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\stat.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00104296 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00020328 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00044392 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00221184 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2013-10-07 16:47 - 2013-10-07 16:47 - 00037888 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2013-10-07 16:44 - 2013-10-07 16:44 - 00050176 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00069632 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00628224 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-11.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00080936 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CodeLog.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 01296424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\libxml2.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00060968 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\zlib1.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00017448 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CompressFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00088616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00027408 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00191248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00177424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCAdapt.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00058640 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBInfo.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00020752 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00131856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActivationOnline.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\logsys.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00030760 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00068136 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\MountImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00158248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ImgFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00281128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DsImgFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00072232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CheckImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00139816 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\vhdvmdk.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00042256 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\BootDriver.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00769064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ExImage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00193064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00443944 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidImage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00148008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumDisk.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00076840 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FatLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00207912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00111656 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FileStorage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00169512 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudInterface.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00501800 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\StorageMgr.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00024616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00020520 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CorrectMbr.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00032296 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00034856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00064040 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\RegLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00025128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AccountManager.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00059944 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NasOperator.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00201768 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBrowser.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudOperator.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00023824 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActiveOnline.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00136232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\VMConfig.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00020008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00043048 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbDataSwap.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00224808 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\SmartBackup.dll
2012-01-02 13:18 - 2010-07-12 08:52 - 00028672 _____ () C:\Program Files (x86)\Greenshot\GreenshotPlugin.dll
2014-12-02 16:32 - 2013-06-12 16:54 - 00063488 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook.dll
2014-07-14 22:17 - 2013-04-24 18:47 - 00004608 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\GerRes.dll
2014-11-28 12:18 - 2014-11-28 12:18 - 00094208 _____ () C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\libxpmux.dll
2015-10-28 23:51 - 2016-04-08 11:30 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll
2016-04-24 23:13 - 2014-10-31 16:37 - 01498112 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2016-04-24 23:13 - 2014-05-19 17:19 - 00137728 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2016-05-20 13:52 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2016-05-20 13:52 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2016-05-20 13:52 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2016-04-05 12:34 - 2011-01-13 10:44 - 00232800 _____ () D:\Programme\Starmoney10\ouservice\PATCHW32.dll
2011-08-14 17:24 - 2011-08-11 17:02 - 00384072 _____ () C:\Program Files (x86)\PhraseExpress\pexlang.dll
2006-10-31 19:53 - 2006-10-31 19:53 - 00270336 _____ () D:\Programme\Canon\SELPHY Photo Print\EnoJPEG4.dll
2015-12-11 06:25 - 2016-04-19 21:47 - 00034768 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-05-12 20:00 - 2016-04-19 21:48 - 00019408 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00116688 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-11 06:25 - 2016-04-19 21:47 - 00093640 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00018376 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00019760 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00105928 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00392144 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-11 06:25 - 2016-05-07 00:35 - 00381752 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00692688 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00020816 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 06:25 - 2016-04-19 21:48 - 00121296 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 01682760 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00020808 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00021840 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00038696 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-05-12 20:00 - 2016-04-19 21:49 - 00020936 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024528 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00114640 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00124880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00021832 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024016 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00175560 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00030160 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00043472 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00028616 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00048592 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00026456 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00057808 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024016 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00117056 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00052024 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00134608 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00134088 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-05-12 20:00 - 2016-04-19 21:48 - 00240584 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00020800 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00021824 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00019776 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00020800 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00024392 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-05-12 20:00 - 2016-04-19 21:50 - 00036296 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\librsync.dll
2016-05-12 20:00 - 2016-05-07 00:34 - 00020280 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00023376 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00350152 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00022352 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00084280 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-05-12 20:00 - 2016-05-07 00:34 - 01826096 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-11 06:25 - 2016-04-19 21:48 - 00083912 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\sip.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 03928880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 01971504 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00531248 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00132912 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00223544 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00207672 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00060880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32print.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00024904 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00546096 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00357680 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2014-08-07 09:19 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll
2016-05-20 13:52 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2016-05-20 13:52 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2011-09-12 09:16 - 2011-09-12 09:16 - 00000020 _____ () C:\Windows\system32\MSVBVM60.DLL
2012-05-21 11:59 - 2010-10-28 19:04 - 06620792 _____ () C:\Program Files (x86)\Ipswitch\WS_FTP 12\res0407.dll
2012-05-21 11:59 - 2010-10-28 18:52 - 00948496 _____ () C:\Program Files (x86)\Ipswitch\WS_FTP 12\LIBEAY32.dll
2012-05-21 11:59 - 2010-10-28 18:52 - 00153360 _____ () C:\Program Files (x86)\Ipswitch\WS_FTP 12\SSLEAY32.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf
2015-11-11 03:42 - 2015-11-11 03:42 - 01045672 _____ () C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:94592EF5374FA440 [50]
AlternateDataStreams: C:\ProgramData\TEMP:0574215C [256]
AlternateDataStreams: C:\ProgramData\TEMP:9FF7C773 [278]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7903 mehr Seiten.

IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\dkb.de -> hxxps://dkb.de
IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\syncamatic.com -> hxxp://outlook.syncamatic.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123simsen.com -> www.123simsen.com

Da befinden sich 7903 mehr Seiten.

IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\dkb.de -> hxxps://dkb.de
IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\syncamatic.com -> hxxp://outlook.syncamatic.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\123simsen.com -> www.123simsen.com

Da befinden sich 7867 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-05-20 17:46 - 00452736 ____R C:\Windows\system32\Drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15531 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2285548427-1963648653-405551692-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeActiveFileMonitor11.0 => 2
MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: BlackBerry Device Manager => 3
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: DBService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Filedepot Client.lnk => C:\Windows\pss\Filedepot Client.lnk.CommonStartup
MSCONFIG\startupreg: Acrobat Assistant 8.0 => "C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: BitTorrent => "C:\Program Files (x86)\BitTorrent\BitTorrent.exe"
MSCONFIG\startupreg: CloneCDTray => "C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe" /s
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: EaseUS EPM tray => D:\Programme\EaseUS Partition Master 10.8\bin\EpmNews.exe
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: Epson Stylus Office BX620FWD(Netzwerk) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBU.EXE /FU "C:\Windows\TEMP\E_SA4DE.tmp" /EF "HKCU"
MSCONFIG\startupreg: EPSON54337D (Epson Stylus Office BX620FWD) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBU.EXE /FU "C:\Windows\TEMP\E_S3D91.tmp" /EF "HKCU"
MSCONFIG\startupreg: FUFAXSTM => "C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe"
MSCONFIG\startupreg: GoogleChromeAutoLaunch_D1D0AD69A13928375769191006ADC5F6 => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5
MSCONFIG\startupreg: GUDelayStartup => D:\Programme\Glarify4\Glary Utilities 4\StartupManager.exe -delayrun
MSCONFIG\startupreg: ISUSPM Startup => c:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe -startup
MSCONFIG\startupreg: ISUSScheduler => "C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: LanguageShortcut => "C:\Program Files (x86)\CyberLink\PowerDVD\Language\Language.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RemoteControl => "C:\Program Files (x86)\CyberLink\PowerDVD\PDVDServ.exe"
MSCONFIG\startupreg: RIMBBLaunchAgent.exe => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Ulead AutoDetector v2 => C:\Program Files (x86)\Common Files\Ulead Systems\AutoDetector\monitor.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{9FF7610E-BEE8-4096-BEC2-8B828423D8B4}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{00CD2596-CDC5-4C72-AC9C-7D2626214F65}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [TCP Query User{835FDE6A-71E5-4E68-816A-0A7DE301C4E2}C:\program files (x86)\jfritz\jfritz.exe] => (Allow) C:\program files (x86)\jfritz\jfritz.exe
FirewallRules: [UDP Query User{27BFBAB2-E66F-4DA9-9F82-893AE238DFA4}C:\program files (x86)\jfritz\jfritz.exe] => (Allow) C:\program files (x86)\jfritz\jfritz.exe
FirewallRules: [{D1645EFB-ED5F-4FE4-891C-54ACE906F158}] => (Allow) C:\Program Files (x86)\ArcSoft\TotalMedia 3.5\TotalMedia.exe
FirewallRules: [{FCD728F9-FAB7-468F-83AB-C43253151D2A}] => (Allow) C:\Program Files (x86)\ArcSoft\TotalMedia 3.5\TotalMedia.exe
FirewallRules: [TCP Query User{33EEE02F-F96B-4A80-B21F-6E1C4641F365}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [UDP Query User{6CF5192A-A6DC-463C-80F7-1DCD9A612A9B}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [{E5216E4E-8532-4F3B-ADE9-77480C73A850}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{1E25D9FA-2827-4D2C-9C58-39CDBB2EA5AB}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [TCP Query User{C2D4BE82-700F-4A3C-B653-481A84B0B985}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{F81374EE-693D-4C22-8352-097ADBBCBEB1}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{2DCE64AD-4968-4590-A1D8-B8A44587F0AE}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{61E320AF-16AA-4644-BC73-D25A5F842728}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{15956FC7-F373-4C47-B27E-04DCDDCEA269}] => (Allow) C:\Program Files (x86)\BitTorrent\BitTorrent.exe
FirewallRules: [{816EBABA-8C6C-4A54-B03B-9BE432B778E7}] => (Allow) C:\Program Files (x86)\BitTorrent\BitTorrent.exe
FirewallRules: [TCP Query User{B1D8A579-9AB9-4A4A-A632-42FA546F97B6}C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{6193359B-6309-4100-910B-2CF0C2E14F61}C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{A993CF46-A38E-4698-835C-0792C3A276D9}C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe] => (Allow) C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe
FirewallRules: [UDP Query User{ADD3731C-7472-4422-8F6A-56AE1AFBB830}C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe] => (Allow) C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe
FirewallRules: [{AADD7637-7FC5-4177-B14D-A6E7533BE312}] => (Allow) D:\Programme\Skyrim\Steam.exe
FirewallRules: [{20A3265B-BEB8-435B-A111-6D757E0D6BB5}] => (Allow) D:\Programme\Skyrim\Steam.exe
FirewallRules: [TCP Query User{9132E5DB-86AC-4B40-95E7-1FFB0BEA6410}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [UDP Query User{8EF6F80C-5E05-41DC-9B65-C6C2B184B543}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [TCP Query User{0AE2BD74-F304-4FDE-B20B-74768BF95B75}D:\programme\tmnationsforever\tmforever.exe] => (Allow) D:\programme\tmnationsforever\tmforever.exe
FirewallRules: [UDP Query User{0ACF7679-3D8F-44CA-AF50-542984314B3E}D:\programme\tmnationsforever\tmforever.exe] => (Allow) D:\programme\tmnationsforever\tmforever.exe
FirewallRules: [TCP Query User{618C3251-71B1-4896-A4E1-11FCBF66098B}C:\program files (x86)\dhtml menu builder\dmb.exe] => (Allow) C:\program files (x86)\dhtml menu builder\dmb.exe
FirewallRules: [UDP Query User{EF88BF2C-B017-468F-AE32-53C1E2CA2036}C:\program files (x86)\dhtml menu builder\dmb.exe] => (Allow) C:\program files (x86)\dhtml menu builder\dmb.exe
FirewallRules: [TCP Query User{D6E73967-E79E-4B5D-AD1A-7F19CA9B2CBE}C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe] => (Allow) C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe
FirewallRules: [UDP Query User{14DAADDA-4DDA-406D-9120-B522EAEAE413}C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe] => (Allow) C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe
FirewallRules: [TCP Query User{1400796A-5BD9-45EF-A827-035AB9A6D20F}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [UDP Query User{AF302407-AC87-46DB-A1C3-26B65E356E97}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [TCP Query User{C7E148C5-440F-4D7B-80E3-7A6E3CA702A8}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [UDP Query User{13948BF3-4B46-492E-9563-A13AE293FE9E}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [{DB453878-64EF-4432-917A-EB290C5E753C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{181047B7-92B9-4871-AC9E-CB387FD870A8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{D58830A6-EE17-4FE4-9D2C-370C1E74349B}] => (Allow) D:\Programme\Skyrim\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{97B35A8A-BCE3-4BA6-8426-19116657DB68}] => (Allow) D:\Programme\Skyrim\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{ADBAA9EE-673A-4208-B058-7E72C2464133}] => (Allow) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{538E0E1E-2FDF-4303-9403-77C8681BD5DE}] => (Allow) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{9C28E4B8-F2F0-4BF4-A221-B9917B51C7AE}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper.exe
FirewallRules: [{FC7709D6-2601-4687-AFBE-2726484074A2}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper.exe
FirewallRules: [{376E99A9-9736-4314-B536-5354D4420C45}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper_32.exe
FirewallRules: [{6A9FB187-2AAF-453B-BB73-7472083AA57E}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper_32.exe
FirewallRules: [{AA7DF968-D21A-48DC-9BB3-712A8F107C9E}] => (Allow) C:\Program Files\Opera x64\opera.exe
FirewallRules: [{E5E79CA4-D47B-477B-BADC-EBE21BC6A4B6}] => (Allow) C:\Program Files\Opera x64\opera.exe
FirewallRules: [{E0E1182F-BBB8-4BD4-B336-3246D1D4E38E}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{8EF6C70F-C062-4479-B115-100B9810BE4B}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{8D08EBAF-50EF-4420-B9AE-626825521BBF}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{FD0FFBE4-240E-45B0-8472-823F431033FA}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{4EFC6C61-1F74-4D69-8465-5862CD612912}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{98C326E7-62C9-4C8E-B3C2-194A07827E48}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{9A7B9822-D0B5-4ED9-B6F5-C1AC2CD807D6}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{3F397EA1-0F85-4377-9651-C44BCE67E264}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{5A815E37-FB01-4039-9AB9-B3302C206BDC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B18CED13-751C-4506-AF43-2767376A8859}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{11978C17-D968-4015-8E51-608090ADC377}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [UDP Query User{957B0324-F554-4253-AF53-E0FB49D2B0DA}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [TCP Query User{198064BA-E69F-47BE-A8EB-AEBCFCBD99B8}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{99E8CB8F-3BEF-4A22-9309-AD6090AFC8FD}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{FB8A6785-4B49-4576-8E9E-6FE96E7DB8E4}] => (Allow) tunmgr.exe
FirewallRules: [{B3E65272-B8B6-4FCB-AEFC-CFAC807431D5}] => (Allow) tunmgr.exe
FirewallRules: [{6F97A7E8-CFF6-4D1E-A8DB-D519BCC60F26}] => (Allow) mDNSResponder.exe
FirewallRules: [{7D91CC00-5383-44C8-B90C-F407A5431003}] => (Allow) mDNSResponder.exe
FirewallRules: [{90549499-B92D-4732-800C-9CCCE96FBC42}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
FirewallRules: [{2D5DD57B-1298-4674-BB38-B04ABD56DC47}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\tunnel manager\PeerManager.exe
FirewallRules: [{19690D9B-8407-4122-8400-03617E893251}] => (Allow) C:\Program Files (x86)\BlackBerry\BlackBerry Blend\desktopinvokeproxy.exe
FirewallRules: [{71DBBB56-45FD-49DC-B774-BF92EC4C7D20}] => (Allow) C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\\openvpn\bin\openvpn.exe
FirewallRules: [{4016D385-E098-46D8-B57B-2E39B3A9A9C3}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{A00F0D99-8A22-4DA0-9F76-37EE7F6D8382}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{1C19B7C0-93C9-4A8B-B2E4-2EEA3FE9994A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{556DA7B4-2470-49BD-974B-8F3B4DBD27FE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F8D11F55-12DD-4ECB-A03F-557F150B4326}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{EC850FB6-EA62-4FA6-A183-911E14A4CC3B}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{BF430F76-D173-4FAD-AA01-1548A78C3A48}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{29F3E6A7-5416-4D59-967A-9162170CAE28}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{7D5ADC91-ED11-4326-9CCD-A4500F960431}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{A51A0EB0-5583-4C50-A0DE-D2CDEDFAC12E}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{EFF84A5D-2411-44F7-8C64-87E5813C2A52}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{8E274DD3-7C97-4A4D-92EA-1B80710D2E93}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{AE29D71D-B0B8-4D1D-A7B3-68DF143D4B28}] => (Allow) D:\Programme\Skyrim\bin\steamwebhelper.exe
FirewallRules: [{1E9FA5BB-C195-4A2B-9A90-893B83A7B4C5}] => (Allow) D:\Programme\Skyrim\bin\steamwebhelper.exe
FirewallRules: [{D2C8E79F-0A22-44B5-ACA8-86DB5AA0C8D9}] => (Allow) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{664A690F-4B68-41C8-9C13-1AFE16A3B6CA}] => (Allow) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{6D83E965-65DF-48BE-9815-D60878A60809}] => (Allow) D:\Programme\Starmoney10\app\StarMoney.exe
FirewallRules: [{14F61708-440B-4783-9941-C815877A47F0}] => (Allow) D:\Programme\Starmoney10\app\StarMoney.exe
FirewallRules: [{B93003EF-15AD-4C63-ADD1-A1E251F78070}] => (Allow) C:\Program Files\Avid\Application Manager\jre\bin\java.exe
FirewallRules: [{F7387D65-3BCE-4BBE-8F35-D5772E7E8DE1}] => (Allow) C:\Program Files\Avid\Application Manager\AvidApplicationManager.exe
FirewallRules: [{CC9870B1-6857-4D3F-9F4D-F794F64A369D}] => (Allow) C:\Program Files\Avid\Application Manager\AvidAppManHelper.exe
FirewallRules: [{3F1CB0F3-6A06-4B45-9186-D3F0FFDBFDD6}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{41521B29-D2BF-4313-A945-91DBDC3E774C}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{8F11E966-9C46-41C4-87F6-6DAFF79ED242}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{347176A2-BDE8-4A65-B695-A35C5BED8EB8}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{97AEF5A9-DD9A-4402-8C25-2839CCC87FE6}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{F384675B-D39E-463C-9276-E5C1CC57CC4E}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{78C8F523-EA37-422E-B1E8-4EDD1E13FDA0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Microsoft Virtual WiFi Miniport Adapter
Description: Microsoft Virtual WiFi Miniport Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/20/2016 08:33:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/20/2016 08:33:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/20/2016 08:22:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 50.0.2661.102, Zeitstempel: 0x57329142
Name des fehlerhaften Moduls: chrome.dll, Version: 50.0.2661.102, Zeitstempel: 0x57328a98
Ausnahmecode: 0xc0000409
Fehleroffset: 0x016e55c4
ID des fehlerhaften Prozesses: 0x1444
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (05/20/2016 02:23:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/20/2016 02:10:19 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/20/2016 02:02:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDScan.exe, Version: 2.6.44.181, Zeitstempel: 0x56efed8f
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000005
ID des fehlerhaften Prozesses: 0x16b0
Startzeit der fehlerhaften Anwendung: 0xSDScan.exe0
Pfad der fehlerhaften Anwendung: SDScan.exe1
Pfad des fehlerhaften Moduls: SDScan.exe2
Berichtskennung: SDScan.exe3

Error: (05/20/2016 01:32:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Eraser.exe, Version: 6.0.10.2620, Zeitstempel: 0x4fbad9e6
Name des fehlerhaften Moduls: mscorwks.dll, Version: 2.0.50727.5485, Zeitstempel: 0x53a11d6c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000001ad520
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xEraser.exe0
Pfad der fehlerhaften Anwendung: Eraser.exe1
Pfad des fehlerhaften Moduls: Eraser.exe2
Berichtskennung: Eraser.exe3

Error: (05/20/2016 01:32:25 PM) (Source: .NET Runtime) (EventID: 1023) (User: )
Description: .NET Runtime version 2.0.50727.5485 - Fatal Execution Engine Error (000007FEF23D600A) (80131506)

Error: (05/20/2016 01:31:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Eraser.exe, Version: 6.0.10.2620, Zeitstempel: 0x4fbad9e6
Name des fehlerhaften Moduls: mscorwks.dll, Version: 2.0.50727.5485, Zeitstempel: 0x53a11d6c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000001ad520
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xEraser.exe0
Pfad der fehlerhaften Anwendung: Eraser.exe1
Pfad des fehlerhaften Moduls: Eraser.exe2
Berichtskennung: Eraser.exe3

Error: (05/20/2016 01:31:13 PM) (Source: .NET Runtime) (EventID: 1023) (User: )
Description: .NET Runtime version 2.0.50727.5485 - Schwerwiegender Fehler im Ausführungsmodul (000007FEF23D600A) (80131506).


Systemfehler:
=============
Error: (05/20/2016 02:24:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/20/2016 02:24:17 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/20/2016 02:22:55 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (05/20/2016 02:22:33 PM) (Source: VDS Basic Provider) (EventID: 1) (User: )
Description: Unerwarteter Fehler. Fehlercode: D@01010004

Error: (05/20/2016 02:22:31 PM) (Source: VDS Basic Provider) (EventID: 1) (User: )
Description: Unerwarteter Fehler. Fehlercode: D@01010004

Error: (05/20/2016 02:22:13 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
acedrv07
oodivd
oodivdh
PCLEPCI

Error: (05/20/2016 02:21:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (05/20/2016 02:21:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/20/2016 02:21:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (05/20/2016 02:20:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Aspi32" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275


CodeIntegrity:
===================================
  Date: 2016-05-20 14:19:35.208
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 14:19:35.161
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 14:07:22.224
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 14:07:22.177
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 12:31:51.182
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 12:31:51.135
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 10:53:04.436
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 10:53:04.389
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 10:36:56.458
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 10:36:56.426
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 955 Processor
Prozentuale Nutzung des RAM: 48%
Installierter physikalischer RAM: 8189.54 MB
Verfügbarer physikalischer RAM: 4192.77 MB
Summe virtueller Speicher: 9211.72 MB
Verfügbarer virtueller Speicher: 4518.06 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:199.19 GB) (Free:88.43 GB) NTFS
Drive d: () (Fixed) (Total:731.43 GB) (Free:145.45 GB) NTFS
Drive f: (INTENSO) (Fixed) (Total:1862.55 GB) (Free:1035.16 GB) FAT32
Drive j: (Elements) (Fixed) (Total:1862.98 GB) (Free:431.36 GB) NTFS
Drive y: () (Network) (Total:1946.9 GB) (Free:1547.7 GB) 

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: AF4E7FEE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=199.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=731.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: EA0C1149)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: 3316672A)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         

Alt 20.05.2016, 20:53   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Zitat:
SlySoft.CloneCD.v5.3.1.4.Multilingual.Incl.Keymaker.And.Patch-CORE\keygen.exe


Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.05.2016, 21:26   #6
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Ach, du liebe Zeit. Ich weiß gar nicht mehr, wofür ich das mal verwendet habe. Um CDs zu kopieren, nehme ich seit langer Zeit Ashampoo. Kann auf dieses CloneCD gut verzichten. Danke für den Hinweis! Du hast völlig recht! Ist deinstalliert. Hier ist der neue Code:
FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-05-2016
durchgeführt von Thomas (Administrator) auf BÜRO (20-05-2016 22:19:20)
Gestartet von C:\Users\Thomas\Desktop
Geladene Profile: Thomas &  (Verfügbare Profile: Thomas & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Adobe Systems Incorporated) D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(DotC United Inc) C:\Program Files (x86)\MPC Cleaner\MPCProtectService.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\vdsldr.exe
() C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
(O&O Software GmbH) D:\Programme\OO Software\AutoBackup\ooab.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(The Eraser Project) D:\Programme\Eraser\Eraser.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\oodiag.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Oki Data Corporation) C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe
() C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\ooditray.exe
() C:\Program Files (x86)\Greenshot\Greenshot.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
() D:\Programme\DavMail\davmail.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe
(TODO: <Company name>) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook64App.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Stefan Sundin) D:\Programme\SuperF4\SuperF4.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidApplicationManager.exe
() C:\Program Files (x86)\JFritz\jfritz.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe
(Canon Inc.) D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe
(Dropbox, Inc.) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
() C:\Program Files\Avid\Application Manager\QtWebEngineProcess.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidAppManHelper.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\LG Electronics\Screen Split\bin\DDCCI.exe
(Emsisoft GmbH) C:\Program Files (x86)\Emsisoft Anti-Malware\A2SERVICE.EXE.old
(Ipswitch) C:\Program Files (x86)\Ipswitch\WS_FTP 12\WsftpCOMHelper.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(LG Electronics Inc) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\Auto Resolution.exe
(Ritlabs, SRL) D:\Programme\TheBat7\thebat32.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(www.xyplorer.com) C:\Program Files (x86)\XYplorer\XYplorer.exe
(IDM Computer Solutions, Inc.) C:\Program Files (x86)\UltraEdit\uedit32.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Eraser] => D:\Programme\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1796056 2014-08-19] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508104 2015-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [OODITRAY.EXE] => D:\Programme\OundO\DiskImage\ooditray.exe [6363336 2016-04-05] (O&O Software GmbH)
HKLM-x32\...\Run: [P7131Appl] => C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe [65536 2008-07-31] (ASUSTeK)
HKLM-x32\...\Run: [RemoteControl] => C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe [65536 2007-02-12] (ASUSTeK)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [4883216 2016-05-04] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [RIMBBLaunchAgent.exe] => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe [443640 2014-10-31] (BlackBerry Limited)
HKLM-x32\...\Run: [RIM PeerManager] => C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe [4730616 2015-05-26] (BlackBerry Limited)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-04-22] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Greenshot] => C:\Program Files (x86)\Greenshot\Greenshot.exe [548864 2010-07-12] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [DavMail] => D:\Programme\DavMail\davmail.exe [65536 2016-04-09] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [ScreenSplitter] => C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe [703528 2013-08-20] (LG Electronics)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Dropbox Update] => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-18] (Dropbox, Inc.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SuperF4] => D:\Programme\SuperF4\SuperF4.exe [40960 2015-08-24] (Stefan Sundin)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [GoogleChromeAutoLaunch_D1D0AD69A13928375769191006ADC5F6] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [881304 2016-05-11] (Google Inc.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: M - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL M:\setup.exe
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: {d242e078-b260-11e4-a447-02a0ca200801} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL F:\setup.exe
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [Greenshot] => C:\Program Files (x86)\Greenshot\Greenshot.exe [548864 2010-07-12] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [DavMail] => D:\Programme\DavMail\davmail.exe [65536 2016-04-09] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [Spybot-S&D Cleaning] => "D:\Programme\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [ISUSPM Startup] => c:\Program Files (x86)\Common Files\InstallShield\UpdateService\ISUSPM.exe [221184 2005-02-17] (InstallShield Software Corporation)
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\Run: [GUDelayStartup] => D:\Programme\Glarify4\Glary Utilities 4\StartupManager.exe -delayrun
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\...\MountPoints2: {47db5165-c5a8-11e0-a273-806e6f6e6963} - E:\Camera.exe
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [OODIIcon] -> {14A94384-BBED-47ed-86C0-6BF63FD892D0} => D:\Programme\OundO\DiskImage\oodishi.dll [2016-04-05] (O&O Software GmbH)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avid Application Manager.lnk [2016-05-10]
ShortcutTarget: Avid Application Manager.lnk -> C:\Windows\Installer\{99E377DB-D2D0-44A5-8533-AA8BE1381644}\NewShortcut1_E1E0FF1FC1474601A40EFEF248F11D43.exe (Flexera Software LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\JFritz.lnk [2011-08-16]
ShortcutTarget: JFritz.lnk -> C:\Program Files (x86)\JFritz\jfritz.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PhraseExpress.lnk [2011-08-14]
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PIPModeResolutionUtility.lnk [2014-07-14]
ShortcutTarget: PIPModeResolutionUtility.lnk -> C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe (LG Electronics)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SELPHY Photo Print Launcher.lnk [2014-01-04]
ShortcutTarget: SELPHY Photo Print Launcher.lnk -> D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe (Canon Inc.)
Startup: C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-05-12]
ShortcutTarget: Dropbox.lnk -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

AutoConfigURL: [S-1-5-21-2285548427-1963648653-405551692-1000] => hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{48C8AEB3-967D-4457-AD71-2C7B9E46B817}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5A5E2C43-2561-46B2-9CE6-AC8BEC73D24B}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{CC38E67F-D7CD-45DB-8FAC-BAF1FE4A7352}: [DhcpNameServer] 10.146.0.1
ManualProxies: 0hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://mx.b-c-n.org/owa/
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKU\S-1-5-21-2285548427-1963648653-405551692-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
URLSearchHook: HKLM-x32 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKLM-x32 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = 
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> DefaultScope {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Kein Name -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> Keine Datei
BHO: Kein Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> Keine Datei
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll [2013-04-08] (pdfforge GmbH)
BHO-x32: Ashampoo DE Toolbar -> {5786d022-540e-4699-b350-b4be0ae94b79} -> C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll [2011-01-17] (Conduit Ltd.)
BHO-x32: SwissAcademic.Citavi.Picker.IEPicker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation)
BHO-x32: BittorrentBar_DE Toolbar -> {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} -> C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-04-20] (Oracle Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-20] (Oracle Corporation)
Toolbar: HKLM-x32 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
Toolbar: HKLM-x32 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll [2011-01-17] (Conduit Ltd.)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
Toolbar: HKU\.DEFAULT -> Kein Name - {5786D022-540E-4699-B350-B4BE0AE94B79} -  Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {64EAD72B-FFD4-4E01-AA3A-4C71665D73E4} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> Kein Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1001 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486
FF Homepage: hxxps://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-04-18] (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2012-06-01] (Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> D:\Programme\Picasa\Picasa3\npPicasa3.dll [2012-08-15] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2015-05-22] ()
FF Plugin-x32: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files (x86)\Sibelius Software\Scorch\npsibelius.dll [2013-03-11] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.1 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @protectdisc.com/NPPDLicenseHelper -> C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll [2009-06-25] ( )
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPSibelius.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\PDFNetC.dll [2010-03-31] (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchAxPlugin.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchPDFWrapper.dll [2010-04-08] ()
FF Extension: MEGA - C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486\Extensions\firefox@mega.co.nz.xpi [2016-05-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2016-05-06] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2013-11-14] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-04-17] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> search.mpc.am
CHR StartupUrls: Default -> "search.mpc.am" 
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (ScorchPlugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\13.2.0\\npsitesafety.dll => Keine Datei
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (RIM Handheld Application Loader) - C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U37) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll => Keine Datei
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll => Keine Datei
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll => Keine Datei
CHR Plugin: (Protect Disc License Acquisition Plugin) - C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll ( )
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_146.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 6.0.370.6) - C:\Windows\SysWOW64\npdeployJava1.dll => Keine Datei
CHR Plugin: (Picasa) - D:\Programme\Picasa\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (VLC Web Plugin) - D:\Programme\VLC\npvlc.dll => Keine Datei
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HTTPS Everywhere) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcbommkclmclpchllfjekcdonpmejbdp [2016-05-18]
CHR Extension: (Disconnect Search) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmobfennjmjnkdbklhcnnfbhfibedgkk [2015-12-02]
CHR Extension: (Disconnect) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\jeoacafpbcihiomhlakheieifhpjdfeo [2016-01-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-05]
CHR Extension: (Google Publisher Toolbar) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\omioeahgfecgfpfldejlnideemfidnkc [2016-04-23]
CHR Extension: (Space Planet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppcocpoeoiajndepaaimnnglicichmbb [2016-05-04]
CHR HKLM-x32\...\Chrome\Extension: [hmobfennjmjnkdbklhcnnfbhfibedgkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jeoacafpbcihiomhlakheieifhpjdfeo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kkpdjpgghipdeklmpanifhcncldgicji] - <kein Path/update_url>

Opera: 
=======
StartMenuInternet: (HKLM) OperaNext - C:\Program Files (x86)\Opera Next\Opera.exe
StartMenuInternet: (HKLM) OperaStable - D:\Programme\Opera\Launcher.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [7084784 2016-05-20] (Emsisoft Ltd)
R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AdobeActiveFileMonitor14.0; D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe [226016 2015-12-07] (Adobe Systems Incorporated)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [638968 2016-05-04] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5155904 2016-05-04] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1078544 2016-04-22] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [710232 2016-05-04] (AVG Technologies CZ, s.r.o.)
R3 BlackBerry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [588024 2014-10-31] (BlackBerry Limited)
S4 DBService; C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe [187456 2014-02-05] (DATA BECKER GmbH & Co KG) [Datei ist nicht signiert]
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [388968 2016-01-19] (Digital Wave Ltd.)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [218112 2013-10-07] () [Datei ist nicht signiert]
S3 Disconnect Desktop Updater; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\Disconnect Desktop Updater.exe [358400 2015-07-23] (Disconnect)
S3 disconnect-openvpn; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\nssm.exe [338944 2014-08-31] ()
R2 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36904 2015-12-10] (CHENGDU YIWO Tech Development Co., Ltd)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2013-02-20] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MPCProtectService; C:\Program Files (x86)\MPC Cleaner\MPCProtectService.exe [350688 2016-05-19] (DotC United Inc)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION)
R2 NitroDriverReadSpool; C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe [341312 2011-03-21] (Nitro PDF Software)
R2 OO DiskImage; D:\Programme\OundO\DiskImage\oodiag.exe [7878344 2016-04-05] (O&O Software GmbH)
R2 OpLclSrv; C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe [169472 2011-04-11] (Oki Data Corporation) [Datei ist nicht signiert]
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 RCSERVICE; C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe [61440 2008-07-30] () [Datei ist nicht signiert]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe [167936 2005-08-08] () [Datei ist nicht signiert]
R2 RIM MDNS; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe [396024 2014-11-28] (Apple Inc.)
R2 RIM Tunnel Service; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe [1355000 2015-05-26] (BlackBerry Limited)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 StarMoney 10 OnlineUpdate; D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe [701760 2016-01-26] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 3xHybr64; C:\Windows\System32\DRIVERS\3xHybr64.sys [3110656 2007-01-25] (ASUSTeK Computer Inc.)
S3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [66320 2012-04-30] (Emsisoft GmbH)
R1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)
S1 acedrv07; C:\Windows\system32\drivers\acedrv07.sys [125440 2011-08-22] () [Datei ist nicht signiert]
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
S2 Aspi32; C:\Windows\SysWOW64\drivers\aspi32.sys [16877 2002-07-17] (Adaptec) [Datei ist nicht signiert]
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [162592 2016-02-16] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [307456 2016-04-20] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [272304 2016-01-26] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [284080 2015-10-21] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [248576 2016-03-29] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [51968 2016-04-14] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [302000 2015-10-08] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [71936 2016-05-04] (AVG Technologies CZ, s.r.o.)
S3 blackberryncm; C:\Windows\System32\DRIVERS\blackberryncm6_AMD64.sys [25088 2014-09-08] (BlackBerry)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S1 epp64; C:\Program Files (x86)\Emsisoft Anti-Malware\epp64.sys [138504 2016-05-20] (Emsisoft GmbH)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-20] ()
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48168 2015-12-10] ()
S3 MADFULEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard_DFU.sys [28680 2010-02-09] (M-Audio)
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus64.sys [261120 2005-09-23] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
S3 MAUSBLEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard.sys [196616 2010-02-09] (M-Audio)
R1 MPCKpt; C:\Windows\System32\DRIVERS\MPCKpt.sys [60136 2016-05-19] (DotC United Inc)
S1 PCLEPCI; C:\Windows\SysWOW64\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
R3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1418112 2007-04-03] (Philips Semiconductors GmbH)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [79872 2014-05-06] (BlackBerry Limited)
R3 rimvndis; C:\Windows\System32\Drivers\rimvndis6_AMD64.sys [18432 2015-05-26] (BlackBerry Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
S4 secdrv; C:\Windows\SysWow64\Drivers\secdrv.sys [12528 2016-01-12] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Datei ist nicht signiert]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381440 2016-04-02] (Duplex Secure Ltd.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [51712 2011-05-10] (Apple, Inc.) [Datei ist nicht signiert]
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 BioNT_BS; \??\C:\Program Files (x86)\Paragon Software\Partition Manager 2014 Free\bluescrn\BioNT_bs.sys [X]
S3 cleanhlp; \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [X]
U3 DfSdkS; kein ImagePath
S0 oodivd; system32\DRIVERS\oodivd.sys [X]
S0 oodivdh; system32\DRIVERS\oodivdh.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 20:36 - 2016-05-20 22:19 - 00047316 _____ C:\Users\Thomas\Desktop\FRST.txt
2016-05-20 20:36 - 2016-05-20 22:19 - 00000000 ____D C:\FRST
2016-05-20 20:33 - 2016-05-20 20:33 - 02382336 _____ (Farbar) C:\Users\Thomas\Desktop\FRST64.exe
2016-05-20 17:46 - 2014-12-13 21:55 - 00450831 _____ C:\Windows\system32\Drivers\etc\hosts.20160520-174629.backup
2016-05-20 17:43 - 2016-05-20 17:43 - 00001091 _____ C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2016-05-20 17:43 - 2016-05-20 17:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware
2016-05-20 14:20 - 2016-05-20 14:20 - 00000022 _____ C:\Windows\S.dirmngr
2016-05-20 14:20 - 2016-05-20 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC
2016-05-20 13:58 - 2015-07-28 17:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
2016-05-20 13:52 - 2016-05-20 13:52 - 00001391 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2016-05-20 13:52 - 2016-05-20 13:52 - 00001379 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2016-05-20 13:52 - 2016-05-20 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2016-05-20 13:52 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2016-05-20 13:15 - 2016-05-20 13:15 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys
2016-05-20 12:57 - 2016-05-20 12:57 - 00003088 _____ C:\Windows\System32\Tasks\{A32854DF-9EB6-4A8C-9698-2BA03C65B08B}
2016-05-20 12:55 - 2016-05-20 12:55 - 00000000 ____D C:\Users\Thomas\Documents\Add-in Express
2016-05-20 12:32 - 2016-05-20 14:20 - 00001729 _____ C:\Users\Public\Desktop\MPC Cleaner.lnk
2016-05-20 10:43 - 2016-05-20 10:43 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MCorp
2016-05-19 16:16 - 2016-05-20 10:38 - 00000000 ____D C:\Program Files (x86)\MPC Cleaner
2016-05-19 16:16 - 2016-05-19 16:16 - 00060136 ____N (DotC United Inc) C:\Windows\system32\Drivers\MPCKpt.sys
2016-05-19 15:06 - 2016-05-19 15:19 - 00000000 ____D C:\Users\Thomas\Documents\MODupRemover
2016-05-18 23:03 - 2016-05-19 15:06 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MODupRemover
2016-05-18 23:02 - 2016-05-20 10:51 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 23:02 - 2016-05-18 23:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 14:55 - 2016-05-18 15:00 - 00013008 _____ C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2016-05-18 00:53 - 2016-05-18 00:53 - 00003718 _____ C:\Windows\System32\Tasks\OO DiskImage {4b150f0d-86df-4f77-a81a-f37b9cff4e02}
2016-05-17 22:55 - 2016-05-17 22:55 - 00003388 _____ C:\Windows\System32\Tasks\OO DiskImage {afc6b63c-7d5d-4508-ba49-70a8725186ca}
2016-05-17 22:54 - 2016-05-17 22:54 - 00002489 _____ C:\Users\Public\Desktop\O&O DiskImage.lnk
2016-05-12 20:01 - 2016-05-12 20:01 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-05-12 15:49 - 2016-05-12 15:49 - 00000000 ____D C:\Users\Thomas\Documents\Wondershare PDFelement
2016-05-11 13:53 - 2016-05-15 09:03 - 00000630 _____ C:\Windows\Tasks\TrackerAutoUpdate.job
2016-05-11 13:53 - 2016-05-11 13:53 - 00003280 _____ C:\Windows\System32\Tasks\TrackerAutoUpdate
2016-05-11 13:52 - 2016-05-11 13:52 - 00000828 _____ C:\Users\Public\Desktop\PDF-Viewer.lnk
2016-05-11 13:52 - 2016-05-11 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer
2016-05-11 11:59 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-11 11:59 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-11 11:59 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-11 11:59 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-11 11:59 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-11 11:59 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-11 11:59 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-11 11:59 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-11 11:59 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-11 11:59 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-11 11:59 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-11 11:59 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-11 11:59 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-11 11:59 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-11 11:59 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-11 11:59 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-11 11:59 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-11 11:59 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-11 11:59 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-11 11:59 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-11 11:59 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-11 11:59 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-11 11:59 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-11 11:59 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-11 11:59 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-11 11:59 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2016-05-11 11:59 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2016-05-11 11:58 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-11 11:58 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-11 11:58 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-11 11:58 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-11 11:58 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-11 11:58 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-11 11:58 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-11 11:58 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-11 11:58 - 2016-04-09 09:01 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-11 11:58 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-11 11:58 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-11 11:58 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-11 11:58 - 2016-04-09 07:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-11 11:58 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-11 11:58 - 2016-04-09 07:44 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-11 11:58 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-11 11:58 - 2016-04-09 07:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-11 11:58 - 2016-04-09 07:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-11 11:58 - 2016-04-09 07:37 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:57 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-11 11:57 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-10 01:22 - 2016-05-10 01:22 - 00001770 _____ C:\Users\Public\Desktop\Sibelius.lnk
2016-05-06 11:55 - 2016-05-19 16:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-05-06 09:31 - 2016-05-06 09:31 - 00000000 ____D C:\Users\Thomas\Desktop\Kamera-Videos
2016-05-04 16:58 - 2016-05-04 16:58 - 00071936 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avguniva.sys
2016-05-04 13:54 - 2016-05-04 14:48 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Youtube Downloader HD
2016-05-04 13:54 - 2016-05-04 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Youtube Downloader HD
2016-05-02 17:12 - 2016-05-02 17:12 - 00000000 ____D C:\Users\Thomas\AppData\Local\FreeOCR
2016-05-02 17:08 - 2016-05-04 12:51 - 00000000 ____D C:\FreeOCR
2016-04-27 23:21 - 2016-04-28 17:59 - 00000762 _____ C:\Users\Public\Desktop\TypoTools 4.lnk
2016-04-27 23:21 - 2016-04-28 17:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TypoTools 4
2016-04-27 23:21 - 2016-04-27 23:21 - 00000000 ____D C:\Users\Thomas\Documents\TypoTools
2016-04-26 14:07 - 2016-04-26 14:07 - 00005474 _____ C:\Users\Thomas\Desktop\RG_100013883711.pdf
2016-04-24 23:14 - 2016-04-24 23:14 - 00000000 ____D C:\ProgramData\Wondershare
2016-04-24 23:13 - 2016-04-24 23:13 - 00000000 ____D C:\Users\Thomas\AppData\Local\Wondershare
2016-04-24 23:13 - 2015-03-12 11:10 - 00096328 _____ (Wondershare Software) C:\Windows\system32\WSMonEditor.dll
2016-04-24 23:12 - 2016-04-24 23:14 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Wondershare
2016-04-24 23:12 - 2016-04-24 23:12 - 00000678 _____ C:\Users\Public\Desktop\Wondershare PDFelement.lnk
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\PDFEditor
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-23 17:36 - 2016-05-17 10:36 - 00000000 ____D C:\Users\Thomas\Desktop\Toskana
2016-04-20 14:17 - 2016-04-20 14:17 - 00307456 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgidsdrivera.sys

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-20 22:18 - 2013-03-25 17:59 - 01048869 _____ C:\Users\Thomas\davmail.log.1
2016-05-20 22:18 - 2011-08-13 14:10 - 00000000 ____D C:\Users\Thomas
2016-05-20 22:17 - 2013-03-25 17:59 - 01048822 _____ C:\Users\Thomas\davmail.log.2
2016-05-20 22:10 - 2013-07-26 08:38 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware
2016-05-20 22:07 - 2011-08-14 23:42 - 00008660 _____ C:\Windows\uedit32.INI
2016-05-20 22:03 - 2011-08-13 14:27 - 00000000 ____D C:\ProgramData\MFAData
2016-05-20 22:01 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-20 22:01 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-20 21:51 - 2012-02-14 01:27 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-20 21:46 - 2011-10-04 22:50 - 00000000 _____ C:\Users\Thomas\AppData\LocalLow\prvlcl.dat
2016-05-20 21:42 - 2012-03-29 09:18 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-20 21:41 - 2011-08-13 16:53 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\The Bat!
2016-05-20 21:36 - 2015-06-18 00:24 - 00001228 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA.job
2016-05-20 21:09 - 2015-05-10 23:09 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\XYplorer
2016-05-20 20:22 - 2011-08-23 08:39 - 00000000 ____D C:\Program Files (x86)\BittorrentBar_DE
2016-05-20 19:05 - 2011-08-17 08:37 - 00003918 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{FAECBD8D-CCD3-4D5B-98AE-D36A6BF1E28F}
2016-05-20 17:43 - 2013-07-26 08:38 - 00000000 ____D C:\Users\Thomas\Documents\Anti-Malware
2016-05-20 17:42 - 2011-08-25 13:38 - 00000000 ___RD C:\Users\Thomas\Desktop\System
2016-05-20 17:36 - 2015-06-18 00:24 - 00001176 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core.job
2016-05-20 14:27 - 2014-11-26 16:37 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-05-20 14:24 - 2011-08-14 15:49 - 00000000 ___RD C:\Users\Thomas\Dropbox
2016-05-20 14:22 - 2011-08-16 23:18 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\JFritz
2016-05-20 14:21 - 2011-08-14 17:24 - 00000000 ____D C:\Users\Thomas\Documents\PhraseExpress
2016-05-20 14:20 - 2014-04-16 14:23 - 00000334 _____ C:\Windows\Tasks\GlaryInitialize 4.job
2016-05-20 14:20 - 2012-02-14 01:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-20 14:20 - 2011-08-13 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-20 14:20 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-20 13:58 - 2015-06-30 08:41 - 00000000 ____D C:\Program Files\Common Files\AV
2016-05-20 13:52 - 2013-08-08 13:41 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-05-20 13:32 - 2011-08-14 23:39 - 00000000 ____D C:\Program Files (x86)\totalcmd
2016-05-20 12:28 - 2014-11-27 19:40 - 00000000 ___RD C:\Users\Thomas\Desktop\Online-Programme
2016-05-20 12:28 - 2014-11-25 17:06 - 00000000 ____D C:\AdwCleaner
2016-05-20 12:28 - 2014-10-15 23:36 - 00000643 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 37.lnk
2016-05-20 12:28 - 2014-03-09 13:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Finale NotePad 2012
2016-05-20 12:28 - 2014-02-02 20:01 - 00001061 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-20 12:28 - 2012-08-29 08:00 - 00001290 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-20 02:00 - 2014-08-21 02:00 - 00000000 ____D C:\Users\Thomas\AppData\Local\Adobe
2016-05-19 23:41 - 2012-06-13 23:02 - 00000000 ____D C:\Users\Thomas\Documents\My Digital Editions
2016-05-19 15:50 - 2014-07-16 12:32 - 00000030 _____ C:\Windows\Iedit_.INI
2016-05-19 14:48 - 2011-04-12 09:43 - 00702980 _____ C:\Windows\system32\perfh007.dat
2016-05-19 14:48 - 2011-04-12 09:43 - 00150620 _____ C:\Windows\system32\perfc007.dat
2016-05-19 14:48 - 2009-07-14 07:13 - 01629508 _____ C:\Windows\system32\PerfStringBackup.INI
2016-05-19 14:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-19 01:11 - 2011-08-25 18:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\DVDVideoSoft
2016-05-19 01:09 - 2011-08-13 14:12 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-05-19 01:07 - 2011-11-18 12:35 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\metaspinner net GmbH
2016-05-19 01:07 - 2011-11-18 12:34 - 00000000 ____D C:\Program Files (x86)\Preispiraten6
2016-05-18 16:15 - 2011-08-14 23:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\vlc
2016-05-18 15:16 - 2013-01-09 10:39 - 00000000 ____D C:\Users\Thomas\Documents\Outlook-Dateien
2016-05-18 12:29 - 2009-07-14 06:45 - 00934848 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-18 12:27 - 2014-12-11 04:56 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-18 12:27 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-18 10:42 - 2013-07-26 09:34 - 00000000 ____D C:\Windows\system32\MRT
2016-05-18 10:05 - 2011-08-13 15:12 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-17 22:54 - 2013-05-21 08:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\O&O Software
2016-05-13 16:42 - 2012-03-29 09:18 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 16:42 - 2012-03-29 09:18 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-13 16:42 - 2011-08-13 14:23 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 09:52 - 2014-08-01 22:45 - 00003840 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1400869481
2016-05-12 20:01 - 2011-08-14 15:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Dropbox
2016-05-12 10:11 - 2015-11-15 10:27 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-05-12 10:11 - 2015-07-23 13:15 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-11 15:39 - 2011-09-05 22:51 - 00024576 _____ C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-05-11 13:11 - 2014-04-01 08:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2016-05-10 23:46 - 2012-02-14 01:27 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-05-10 23:46 - 2012-02-14 01:27 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-05-10 09:23 - 2014-07-14 18:08 - 07582397 ____H C:\Users\Thomas\AppData\Local\IconCache.db.backup
2016-05-10 01:22 - 2015-10-27 16:53 - 00000000 ____D C:\Users\Thomas\Documents\Partituren
2016-05-10 01:14 - 2012-09-03 22:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2016-05-10 01:13 - 2016-04-12 00:29 - 00000000 ____D C:\Program Files\Avid
2016-05-10 01:09 - 2011-10-17 13:02 - 00000000 ____D C:\Users\Thomas\AppData\Local\Downloaded Installations
2016-05-09 19:10 - 2011-09-22 09:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Nitro PDF
2016-05-09 18:56 - 2014-02-02 20:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-05-09 17:10 - 2011-08-14 11:28 - 00000000 ___RD C:\Users\Thomas\Desktop\Musik
2016-05-03 13:06 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2016-05-02 17:17 - 2011-08-14 00:21 - 00000000 ___RD C:\Users\Thomas\Desktop\Office
2016-05-02 17:08 - 2011-11-15 09:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeOCR
2016-04-28 17:58 - 2012-12-01 12:54 - 00000000 ____D C:\ProgramData\InstallMate
2016-04-25 10:10 - 2015-10-15 16:32 - 00035003 _____ C:\ProgramData\StreamingMediaTechnologyLog.txt
2016-04-20 23:56 - 2011-08-13 15:02 - 00000000 ____D C:\Windows\Panther
2016-04-20 23:47 - 2016-02-13 20:35 - 00000000 ___HD C:\$WINDOWS.~BT
2016-04-20 22:52 - 2013-10-22 08:29 - 00000000 ____D C:\ProgramData\Oracle
2016-04-20 22:52 - 2013-10-22 08:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-04-20 22:51 - 2015-11-27 16:11 - 00000000 ____D C:\Users\Thomas\.oracle_jre_usage
2016-04-20 22:50 - 2015-11-27 16:15 - 00097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-04-20 22:50 - 2012-09-13 16:41 - 00000000 ____D C:\Program Files (x86)\Java
2016-04-20 13:05 - 2011-08-13 16:33 - 00245368 _____ C:\Users\Thomas\AppData\Local\GDIPFONTCACHEV1.DAT

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-12 00:34 - 2016-04-12 00:34 - 0000604 ____H () C:\Program Files (x86)\Br1S
2013-07-29 18:15 - 2014-06-22 15:51 - 0003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2011-08-13 16:31 - 2011-08-13 16:31 - 0000604 ____H () C:\Program Files (x86)\STLL Notifier
2014-03-10 11:35 - 2014-03-10 11:35 - 0000604 ____H () C:\Program Files (x86)\_43_S
2012-09-04 00:43 - 2012-09-04 00:43 - 0000604 ____H () C:\Program Files (x86)\_Z2
2015-09-27 20:15 - 2015-09-27 20:15 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für BMP-Format
2014-11-24 19:16 - 2015-09-27 20:16 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für GIF-Format
2014-08-15 00:57 - 2015-09-27 20:08 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für PNG-Format
2016-04-12 00:29 - 2016-05-10 01:14 - 2074966 _____ () C:\Users\Thomas\AppData\Roaming\AvidApplicationManager_Install.log
2012-12-11 11:23 - 2012-12-11 11:23 - 0431226 _____ () C:\Users\Thomas\AppData\Roaming\AvidLicenseControl_Install.log
2011-08-13 16:53 - 2013-09-26 18:45 - 0002330 _____ () C:\Users\Thomas\AppData\Roaming\ex_log.txt
2015-06-24 14:18 - 2015-06-29 18:40 - 0003072 _____ () C:\Users\Thomas\AppData\Roaming\fotobook Designer Prefsv3
2011-08-16 23:18 - 2011-08-16 23:18 - 0000000 _____ () C:\Users\Thomas\AppData\Roaming\JFritz.lock
2016-05-18 14:55 - 2016-05-18 15:00 - 0013008 _____ () C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2012-12-12 20:14 - 2012-12-12 20:14 - 0000030 _____ () C:\Users\Thomas\AppData\Roaming\Opusbext.dat
2011-08-14 00:03 - 2014-07-17 17:21 - 0052383 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.Exception.log
2011-08-14 00:00 - 2014-07-17 17:24 - 0008645 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2011-08-14 00:03 - 2014-07-17 17:21 - 0033803 _____ () C:\Users\Thomas\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-02-16 02:00 - 2014-07-17 17:21 - 0010549 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Transcoder.Exception.log
2014-02-20 17:49 - 2014-02-20 17:51 - 0607252 _____ () C:\Users\Thomas\AppData\Roaming\Scorch_Install.log
2005-04-08 04:16 - 2011-08-25 12:46 - 0003609 ____H () C:\Users\Thomas\AppData\Roaming\Thomaslog.dat
2012-10-14 16:49 - 2015-09-30 18:34 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-11-29 19:26 - 2016-02-07 19:59 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2011-09-05 22:51 - 2016-05-11 15:39 - 0024576 _____ () C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-05-23 20:46 - 2014-05-23 20:46 - 0000058 _____ () C:\Users\Thomas\AppData\Local\DonationCoder_ScreenshotCaptor_InstallInfo.dat
2012-07-15 10:32 - 2012-07-15 10:32 - 0027520 _____ () C:\Users\Thomas\AppData\Local\dt.dat
2011-08-15 09:09 - 2011-09-15 18:26 - 2081832 _____ (DownVision                                                  ) C:\Users\Thomas\AppData\Local\setup.exe
2013-02-04 16:13 - 2013-02-04 16:13 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_852.jpg
2013-02-04 16:57 - 2013-02-04 16:57 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_8520.jpg
2011-08-14 11:33 - 2012-06-10 16:52 - 0000041 ___SH () C:\ProgramData\.zreglib
2014-11-28 10:08 - 2014-11-28 10:08 - 0000122 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2014-11-28 12:16 - 2014-11-28 12:16 - 0000123 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc
2015-10-15 16:32 - 2016-04-25 10:10 - 0035003 _____ () C:\ProgramData\StreamingMediaTechnologyLog.txt
2012-11-19 00:51 - 2014-01-07 14:55 - 0000000 _____ () C:\ProgramData\TEMP

Einige Dateien in TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\ext399217632342806489.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
ACHTUNG: ====> ZeroAccess. Benutzen DeleteJunctionsIndirectory: C:\Windows\system64


LastRegBack: 2016-05-20 21:39

==================== Ende von FRST.txt ============================
         
und hier ist Addition.txt (seltsamerweise viel kürzer als beim ersten Mal)
Code:
ATTFilter
==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 955 Processor
Prozentuale Nutzung des RAM: 47%
Installierter physikalischer RAM: 8189.54 MB
Verfügbarer physikalischer RAM: 4318.25 MB
Summe virtueller Speicher: 9211.72 MB
Verfügbarer virtueller Speicher: 4444.81 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:199.19 GB) (Free:88.41 GB) NTFS
Drive d: () (Fixed) (Total:731.43 GB) (Free:145.44 GB) NTFS
Drive f: (INTENSO) (Fixed) (Total:1862.55 GB) (Free:1035.16 GB) FAT32
Drive j: (Elements) (Fixed) (Total:1862.98 GB) (Free:431.36 GB) NTFS
Drive y: () (Network) (Total:1946.9 GB) (Free:1547.7 GB) 

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: AF4E7FEE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=199.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=731.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: EA0C1149)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: 3316672A)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         

Alt 20.05.2016, 21:36   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Bitte AVG und Spybot deinstallieren. Du kannst deinen Rechner nicht einfach mit AVs vollklatschen, das ist völlig kontraproduktiv. Abgesehen davon hast du bereits Emsisoft.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.05.2016, 21:43   #8
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Spybot und Emisoft hatte ich mir erst heute installiert, um diesen MPC Cleaner zu killen. Hat aber nicht geklappt.
Spybot habe ich auf dein Anraten deinstalliert und AVG auch. Emisoft behalten. Richtig? Soll ich jetzt noch einmal FRST64 laufen lassen?

Alt 20.05.2016, 22:06   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Mach jetzt erst mit MBAR weiter:

Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.05.2016, 07:39   #10
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Danke für Deine Betreuung!

Der erste Scan fand etwas. Und zwar dem MPC Cleaner!
Logfile
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.05.20.08
  rootkit: v2016.05.20.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18314
Thomas :: BÜRO [administrator]

20.05.2016 23:57:44
mbar-log-2016-05-20 (23-57-44).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Kernel memory modifications detected. Deep Anti-Rootkit Scan engaged.
Objects scanned: 371503
Time elapsed: 45 minute(s), 57 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 2
HKLM\SYSTEM\CONTROLSET001\SERVICES\NLASVC\PARAMETERS\INTERNET\MANUALPROXIES| (Hijack.AutoConfigURL.PrxySvrRST) -> Data: 0hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514 -> Delete on reboot. [4bdddafe9504bc7a5f888556f50e55ab]
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|AutoConfigUrl (Hijack.AutoConfigURL.PrxySvrRST) -> Data: hxxp://unstops.biz/wpad.dat?c618a8d8e75ad258a8619783a630149310320514 -> Delete on reboot. [78b0f3e59702989ebd29c41749baa060]

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\WINDOWS\SYSTEM32\drivers\MPCKpt.sys (PUP.Optional.MorePowerfulCleaner) -> Delete on reboot. [f698733800467a6c842b7343e25ba742]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Dann gab es nach dem Neustart des PCs einen weiteren Scan mit dem Resultat: Nichts gefunden. Logfile:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.05.20.08
  rootkit: v2016.05.20.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18314
Thomas :: BÜRO [administrator]

21.05.2016 01:45:46
mbar-log-2016-05-21 (01-45-46).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Kernel memory modifications detected. Deep Anti-Rootkit Scan engaged.
Objects scanned: 370833
Time elapsed: 27 minute(s), 37 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 21.05.2016, 11:38   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.05.2016, 20:35   #12
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Cosinus, erst einmal ganz herzlichen Dank, dass Du Dir so viel Zeit nimmst, mir zu helfen! Ich weiß das sehr zu schätzen! Im AdwCleaner Logfile kann ich schon erkennen, dass das MPC-Teil erkannt wurde und der bisher nicht löschbare Ordner C:\Program Files (x86)\MPC Cleaner wurde gelöscht. Und auch noch mehr. Super!

Hier die AdwCleaner-Datei:
Code:
ATTFilter
# AdwCleaner v5.117 - Bericht erstellt am 21/05/2016 um 21:14:12
# Aktualisiert am 15/05/2016 von Xplode
# Datenbank : 2016-05-15.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (X64)
# Benutzername : Thomas - BÃœRO
# Gestartet von : C:\Users\Thomas\Desktop\AdwCleaner_5.117.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****

[-] Dienst gelöscht : MPCProtectService
[-] Dienst gelöscht : MPCKpt

***** [ Ordner ] *****

[-] Ordner gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC
[-] Ordner gelöscht : C:\Program Files (x86)\MPC Cleaner
[-] Ordner gelöscht : C:\Users\Thomas\Documents\Add-in Express

***** [ Dateien ] *****

[-] Datei gelöscht : C:\Users\Public\Desktop\MPC Cleaner.lnk
[-] Datei gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.mpc.am_0.localstorage
[-] Datei gelöscht : C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.mpc.am_0.localstorage-journal

***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****

[-] Geplante Aufgabe gelöscht : {A32854DF-9EB6-4A8C-9698-2BA03C65B08B}

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\MPC

***** [ Internetbrowser ] *****

[-] [C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] gelöscht : search.mpc.am

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [1905 Bytes] - [21/05/2016 21:14:12]
C:\AdwCleaner\AdwCleaner[S1].txt - [1773 Bytes] - [21/05/2016 21:08:47]
C:\AdwCleaner\AdwCleaner[S2].txt - [1846 Bytes] - [21/05/2016 21:12:30]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2124 Bytes] ##########
         
und hier die das Logfile von JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.6 (04.25.2016)
Operating System: Windows 7 Home Premium x64 
Ran by Thomas (Administrator) on 21.05.2016 at 21:23:01,81
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 31 

Successfully deleted: C:\ProgramData\Start Menu\Programs\clipgrab (Folder) 
Successfully deleted: C:\Windows\wininit.ini (File) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\019UICI8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4AZ368J1 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\87P4V0GO (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GCMSDT34 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J7ESZZ8J (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JSW0N866 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LZ61BNDI (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RRGE17AR (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VM3HGH3H (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Thomas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XPE4Q3EX (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\019UICI8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4AZ368J1 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\87P4V0GO (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GCMSDT34 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J7ESZZ8J (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JSW0N866 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LZ61BNDI (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RRGE17AR (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VM3HGH3H (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XPE4Q3EX (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\SysWOW64\FAP6BD1.tmp (File) 



Registry: 10 

Successfully deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleChromeAutoLaunch_D1D0AD69A13928375769191006ADC5F6 (Registry Value) 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Search\\SearchAssistant (Registry Value) 
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3A2D5EBA-F86D-4BD3-A177-019765996711} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5786d022-540e-4699-b350-b4be0ae94b79} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{64ead72b-ffd4-4e01-aa3a-4c71665d73e4} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3A2D5EBA-F86D-4BD3-A177-019765996711} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5786d022-540e-4699-b350-b4be0ae94b79} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{64ead72b-ffd4-4e01-aa3a-4c71665d73e4} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{5786d022-540e-4699-b350-b4be0ae94b79} (Registry Value) 
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{64ead72b-ffd4-4e01-aa3a-4c71665d73e4} (Registry Value) 




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 21.05.2016 at 21:26:23,38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 22.05.2016, 00:02   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
MPC Cleaner - Standard

MPC Cleaner



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.05.2016, 00:16   #14
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Hier ist FRST-Log:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-05-2016
durchgeführt von Thomas (Administrator) auf BÜRO (22-05-2016 01:09:27)
Gestartet von C:\Users\Thomas\Desktop
Geladene Profile: Thomas (Verfügbare Profile: Thomas & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Adobe Systems Incorporated) D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\oodiag.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(O&O Software GmbH) D:\Programme\OO Software\AutoBackup\ooab.exe
(Microsoft Corporation) C:\Windows\System32\vdsldr.exe
(The Eraser Project) D:\Programme\Eraser\Eraser.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
(O&O Software GmbH) D:\Programme\OundO\DiskImage\ooditray.exe
() C:\Program Files (x86)\Greenshot\Greenshot.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() D:\Programme\DavMail\davmail.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(TODO: <Company name>) C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook64App.exe
(Stefan Sundin) D:\Programme\SuperF4\SuperF4.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe
(ASUSTeK) C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ArcCon.ac
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Oki Data Corporation) C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidApplicationManager.exe
() C:\Program Files (x86)\JFritz\jfritz.exe
(Bartels Media GmbH) C:\Program Files (x86)\PhraseExpress\phraseexpress.exe
(LG Electronics) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe
(Canon Inc.) D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe
(Dropbox, Inc.) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\ConversionService.exe
() C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe
() C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
() C:\Program Files\Avid\Application Manager\QtWebEngineProcess.exe
(Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe
(Avid Technology, Inc.) C:\Program Files\Avid\Application Manager\AvidAppManHelper.exe
(BlackBerry Limited) C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
() C:\Program Files (x86)\LG Electronics\Screen Split\bin\DDCCI.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
() C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
(Microsoft Corporation) C:\Windows\System32\vdsldr.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(LG Electronics Inc) C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\Auto Resolution.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Eraser] => D:\Programme\Eraser\Eraser.exe [980920 2012-05-22] (The Eraser Project)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1796056 2014-08-19] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508104 2015-07-29] (Adobe Systems Incorporated)
HKLM\...\Run: [OODITRAY.EXE] => D:\Programme\OundO\DiskImage\ooditray.exe [6363336 2016-04-05] (O&O Software GmbH)
HKLM-x32\...\Run: [P7131Appl] => C:\Program Files (x86)\ASUS\P7131\Remote Control\P7131RemoteAppl.exe [65536 2008-07-31] (ASUSTeK)
HKLM-x32\...\Run: [RemoteControl] => C:\Program Files (x86)\ASUS\ASUS Remote\RemoteControlAppl.exe [65536 2007-02-12] (ASUSTeK)
HKLM-x32\...\Run: [ArcSoft Connection Service] => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [207424 2010-10-27] (ArcSoft Inc.)
HKLM-x32\...\Run: [RIMBBLaunchAgent.exe] => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe [443640 2014-10-31] (BlackBerry Limited)
HKLM-x32\...\Run: [RIM PeerManager] => C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\PeerManager.exe [4730616 2015-05-26] (BlackBerry Limited)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-04-01] (Oracle Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Greenshot] => C:\Program Files (x86)\Greenshot\Greenshot.exe [548864 2010-07-12] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [DavMail] => D:\Programme\DavMail\davmail.exe [65536 2016-04-09] ()
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [ScreenSplitter] => C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe [703528 2013-08-20] (LG Electronics)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [Dropbox Update] => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-18] (Dropbox, Inc.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SuperF4] => D:\Programme\SuperF4\SuperF4.exe [40960 2015-08-24] (Stefan Sundin)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: M - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL M:\setup.exe
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\MountPoints2: {d242e078-b260-11e4-a447-02a0ca200801} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL F:\setup.exe
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [OODIIcon] -> {14A94384-BBED-47ed-86C0-6BF63FD892D0} => D:\Programme\OundO\DiskImage\oodishi.dll [2016-04-05] (O&O Software GmbH)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-05-07] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avid Application Manager.lnk [2016-05-10]
ShortcutTarget: Avid Application Manager.lnk -> C:\Windows\Installer\{99E377DB-D2D0-44A5-8533-AA8BE1381644}\NewShortcut1_E1E0FF1FC1474601A40EFEF248F11D43.exe (Flexera Software LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\JFritz.lnk [2011-08-16]
ShortcutTarget: JFritz.lnk -> C:\Program Files (x86)\JFritz\jfritz.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PhraseExpress.lnk [2011-08-14]
ShortcutTarget: PhraseExpress.lnk -> C:\Program Files (x86)\PhraseExpress\phraseexpress.exe (Bartels Media GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\PIPModeResolutionUtility.lnk [2014-07-14]
ShortcutTarget: PIPModeResolutionUtility.lnk -> C:\Program Files (x86)\LG Electronics\Auto Resolution\bin\AppResUtilityService.exe (LG Electronics)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SELPHY Photo Print Launcher.lnk [2014-01-04]
ShortcutTarget: SELPHY Photo Print Launcher.lnk -> D:\Programme\Canon\SELPHY Photo Print\CIC_SPPhelper.exe (Canon Inc.)
Startup: C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-05-12]
ShortcutTarget: Dropbox.lnk -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{48C8AEB3-967D-4457-AD71-2C7B9E46B817}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5A5E2C43-2561-46B2-9CE6-AC8BEC73D24B}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{CC38E67F-D7CD-45DB-8FAC-BAF1FE4A7352}: [DhcpNameServer] 10.146.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-2285548427-1963648653-405551692-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
URLSearchHook: HKLM-x32 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKLM-x32 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - BittorrentBar_DE Toolbar - {64ead72b-ffd4-4e01-aa3a-4c71665d73e4} - C:\Program Files (x86)\BittorrentBar_DE\prxtbBitt.dll Keine Datei
URLSearchHook: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 - Ashampoo DE Toolbar - {5786d022-540e-4699-b350-b4be0ae94b79} - C:\Program Files (x86)\Ashampoo_DE\prxtbAsha.dll (Conduit Ltd.)
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = 
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> DefaultScope {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {2F93C22F-AB90-4BAC-BF19-64642733B6DA} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Kein Name -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> Keine Datei
BHO: Kein Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> Keine Datei
BHO-x32: SwissAcademic.Citavi.Picker.IEPicker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Windows\system32\mscoree.dll [2010-11-21] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-04-20] (Oracle Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-04-20] (Oracle Corporation)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2006-10-23] (Adobe Systems Incorporated)
Toolbar: HKU\.DEFAULT -> Kein Name - {5786D022-540E-4699-B350-B4BE0AE94B79} -  Keine Datei
Toolbar: HKU\.DEFAULT -> Kein Name - {64EAD72B-FFD4-4E01-AA3A-4C71665D73E4} -  Keine Datei
Toolbar: HKU\S-1-5-21-2285548427-1963648653-405551692-1000 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486
FF Homepage: hxxps://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.1.3 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2012-09-20] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2013-09-17] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2014-04-18] (DivX, LLC)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2012-06-01] (Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> D:\Programme\Picasa\Picasa3\npPicasa3.dll [2012-08-15] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-04-20] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2015-05-22] ()
FF Plugin-x32: @Sibelius.com/Scorch Plugin,version=6.2.0.88 -> C:\Program Files (x86)\Sibelius Software\Scorch\npsibelius.dll [2013-03-11] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.1 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> D:\Programme\VLC\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> D:\Programme\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-2285548427-1963648653-405551692-1000: @protectdisc.com/NPPDLicenseHelper -> C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll [2009-06-25] ( )
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-05-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll [2016-04-19] (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPSibelius.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\PDFNetC.dll [2010-03-31] (PDFTron Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchAxPlugin.dll [2010-04-08] ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ScorchPDFWrapper.dll [2010-04-08] ()
FF Extension: MEGA - C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\6byosegn.default-1410649716486\Extensions\firefox@mega.co.nz.xpi [2016-05-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2016-05-06] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2013-11-14] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-04-17] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxps://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/","search.mpc.am"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (ScorchPlugin) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPSibelius.dll ()
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\13.2.0\\npsitesafety.dll => Keine Datei
CHR Plugin: (AdobeAAMDetect) - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
CHR Plugin: (RIM Handheld Application Loader) - C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U37) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll => Keine Datei
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll => Keine Datei
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll => Keine Datei
CHR Plugin: (Protect Disc License Acquisition Plugin) - C:\Users\Thomas\AppData\Roaming\ProtectDisc\License Helper v2\NPPDLicenseHelper.dll ( )
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_146.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 6.0.370.6) - C:\Windows\SysWOW64\npdeployJava1.dll => Keine Datei
CHR Plugin: (Picasa) - D:\Programme\Picasa\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (VLC Web Plugin) - D:\Programme\VLC\npvlc.dll => Keine Datei
CHR Profile: C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (HTTPS Everywhere) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcbommkclmclpchllfjekcdonpmejbdp [2016-05-18]
CHR Extension: (Disconnect Search) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmobfennjmjnkdbklhcnnfbhfibedgkk [2015-12-02]
CHR Extension: (Disconnect) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\jeoacafpbcihiomhlakheieifhpjdfeo [2016-01-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-05]
CHR Extension: (Google Publisher Toolbar) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\omioeahgfecgfpfldejlnideemfidnkc [2016-04-23]
CHR Extension: (Space Planet) - C:\Users\Thomas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppcocpoeoiajndepaaimnnglicichmbb [2016-05-04]
CHR HKLM-x32\...\Chrome\Extension: [hmobfennjmjnkdbklhcnnfbhfibedgkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jeoacafpbcihiomhlakheieifhpjdfeo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kkpdjpgghipdeklmpanifhcncldgicji] - <kein Path/update_url>

Opera: 
=======
StartMenuInternet: (HKLM) OperaNext - C:\Program Files (x86)\Opera Next\Opera.exe
StartMenuInternet: (HKLM) OperaStable - D:\Programme\Opera\Launcher.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 a2AntiMalware; C:\Program Files (x86)\Emsisoft Anti-Malware\a2service.exe [7084784 2016-05-20] (Emsisoft Ltd)
R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AdobeActiveFileMonitor14.0; D:\Programme\Adobe\PSE14\Elements 14 Organizer\PhotoshopElementsFileAgent.exe [226016 2015-12-07] (Adobe Systems Incorporated)
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R3 BlackBerry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [588024 2014-10-31] (BlackBerry Limited)
S4 DBService; C:\Program Files (x86)\Common Files\DATA BECKER Shared\DBService.exe [187456 2014-02-05] (DATA BECKER GmbH & Co KG) [Datei ist nicht signiert]
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [388968 2016-01-19] (Digital Wave Ltd.)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [218112 2013-10-07] () [Datei ist nicht signiert]
S3 Disconnect Desktop Updater; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\Disconnect Desktop Updater.exe [358400 2015-07-23] (Disconnect)
S3 disconnect-openvpn; C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\nssm.exe [338944 2014-08-31] ()
R2 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36904 2015-12-10] (CHENGDU YIWO Tech Development Co., Ltd)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2013-02-20] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [Datei ist nicht signiert]
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION)
R2 NitroDriverReadSpool; C:\Program Files\Common Files\Nitro PDF\Professional\6.0\NitroPDFDriverServicex64.exe [341312 2011-03-21] (Nitro PDF Software)
R2 OO DiskImage; D:\Programme\OundO\DiskImage\oodiag.exe [7878344 2016-04-05] (O&O Software GmbH)
R2 OpLclSrv; C:\Program Files\Okidata\Common\Extend3\portmgrsrv.exe [169472 2011-04-11] (Oki Data Corporation) [Datei ist nicht signiert]
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
R2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
R2 RCSERVICE; C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe [61440 2008-07-30] () [Datei ist nicht signiert]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe [167936 2005-08-08] () [Datei ist nicht signiert]
R2 RIM MDNS; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\mDNSResponder.exe [396024 2014-11-28] (Apple Inc.)
R2 RIM Tunnel Service; C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\tunmgr.exe [1355000 2015-05-26] (BlackBerry Limited)
R2 StarMoney 10 OnlineUpdate; D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe [701760 2016-01-26] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 StarMoney 9.0 OnlineUpdate; C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe [697488 2014-07-04] (Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 PrintNotify; C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 3xHybr64; C:\Windows\System32\DRIVERS\3xHybr64.sys [3110656 2007-01-25] (ASUSTeK Computer Inc.)
S3 a2acc; C:\PROGRAM FILES (X86)\EMSISOFT ANTI-MALWARE\a2accx64.sys [66320 2012-04-30] (Emsisoft GmbH)
S1 A2DDA; C:\Program Files (x86)\Emsisoft Anti-Malware\a2ddax64.sys [26176 2013-03-28] (Emsisoft GmbH)
S1 acedrv07; C:\Windows\system32\drivers\acedrv07.sys [125440 2011-08-22] () [Datei ist nicht signiert]
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [21104 2011-01-10] ()
S2 Aspi32; C:\Windows\SysWOW64\drivers\aspi32.sys [16877 2002-07-17] (Adaptec) [Datei ist nicht signiert]
S3 blackberryncm; C:\Windows\System32\DRIVERS\blackberryncm6_AMD64.sys [25088 2014-09-08] (BlackBerry)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 epp64; C:\Program Files (x86)\Emsisoft Anti-Malware\epp64.sys [138504 2016-05-20] (Emsisoft GmbH)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-20] ()
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48168 2015-12-10] ()
S3 MADFULEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard_DFU.sys [28680 2010-02-09] (M-Audio)
S3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus64.sys [261120 2005-09-23] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
S3 MAUSBLEGACYKEYBOARD; C:\Windows\System32\DRIVERS\MAudioLegacyKeyboard.sys [196616 2010-02-09] (M-Audio)
S1 PCLEPCI; C:\Windows\SysWOW64\drivers\pclepci.sys [14165 2005-02-09] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
R3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1418112 2007-04-03] (Philips Semiconductors GmbH)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [79872 2014-05-06] (BlackBerry Limited)
R3 rimvndis; C:\Windows\System32\Drivers\rimvndis6_AMD64.sys [18432 2015-05-26] (BlackBerry Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
S4 secdrv; C:\Windows\SysWow64\Drivers\secdrv.sys [12528 2016-01-12] (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.) [Datei ist nicht signiert]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381440 2016-04-02] (Duplex Secure Ltd.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [51712 2011-05-10] (Apple, Inc.) [Datei ist nicht signiert]
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S3 BioNT_BS; \??\C:\Program Files (x86)\Paragon Software\Partition Manager 2014 Free\bluescrn\BioNT_bs.sys [X]
S3 cleanhlp; \??\C:\Program Files (x86)\Emsisoft Anti-Malware\cleanhlp64.sys [X]
U3 DfSdkS; kein ImagePath
S0 oodivd; system32\DRIVERS\oodivd.sys [X]
S0 oodivdh; system32\DRIVERS\oodivdh.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-22 01:09 - 2016-05-22 01:09 - 00039871 _____ C:\Users\Thomas\Desktop\FRST.txt
2016-05-21 22:17 - 2016-05-21 22:17 - 00000022 _____ C:\Windows\S.dirmngr
2016-05-21 21:26 - 2016-05-21 21:26 - 00006871 _____ C:\Users\Thomas\Desktop\JRT.txt
2016-05-21 21:22 - 2016-05-21 21:22 - 01610816 _____ (Malwarebytes) C:\Users\Thomas\Desktop\JRT.exe
2016-05-21 21:08 - 2016-05-21 21:14 - 00000000 ____D C:\AdwCleaner
2016-05-21 21:04 - 2016-05-21 21:05 - 03651136 _____ C:\Users\Thomas\Desktop\AdwCleaner_5.117.exe
2016-05-20 23:57 - 2016-05-21 08:41 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-05-20 23:57 - 2016-05-21 01:45 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-20 23:57 - 2016-05-20 23:57 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-05-20 23:54 - 2016-05-21 01:45 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-05-20 23:53 - 2016-05-21 08:33 - 00000000 ____D C:\Users\Thomas\Desktop\mbar
2016-05-20 23:51 - 2016-05-20 23:52 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Thomas\Desktop\mbar-1.09.3.1001.exe
2016-05-20 20:36 - 2016-05-22 01:09 - 00000000 ____D C:\FRST
2016-05-20 20:33 - 2016-05-20 20:33 - 02382336 _____ (Farbar) C:\Users\Thomas\Desktop\FRST64.exe
2016-05-20 17:46 - 2014-12-13 21:55 - 00450831 _____ C:\Windows\system32\Drivers\etc\hosts.20160520-174629.backup
2016-05-20 17:43 - 2016-05-20 17:43 - 00001091 _____ C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2016-05-20 17:43 - 2016-05-20 17:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware
2016-05-20 13:58 - 2015-07-28 17:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
2016-05-20 13:15 - 2016-05-20 13:15 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys
2016-05-20 10:43 - 2016-05-20 10:43 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MCorp
2016-05-19 15:06 - 2016-05-19 15:19 - 00000000 ____D C:\Users\Thomas\Documents\MODupRemover
2016-05-18 23:03 - 2016-05-19 15:06 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\MODupRemover
2016-05-18 23:02 - 2016-05-20 10:51 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 23:02 - 2016-05-18 23:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heiko Schröder Software
2016-05-18 14:55 - 2016-05-18 15:00 - 00013008 _____ C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2016-05-18 00:53 - 2016-05-18 00:53 - 00003718 _____ C:\Windows\System32\Tasks\OO DiskImage {4b150f0d-86df-4f77-a81a-f37b9cff4e02}
2016-05-17 22:55 - 2016-05-17 22:55 - 00003388 _____ C:\Windows\System32\Tasks\OO DiskImage {afc6b63c-7d5d-4508-ba49-70a8725186ca}
2016-05-17 22:54 - 2016-05-17 22:54 - 00002489 _____ C:\Users\Public\Desktop\O&O DiskImage.lnk
2016-05-12 20:01 - 2016-05-12 20:01 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-05-12 15:49 - 2016-05-12 15:49 - 00000000 ____D C:\Users\Thomas\Documents\Wondershare PDFelement
2016-05-11 13:53 - 2016-05-15 09:03 - 00000630 _____ C:\Windows\Tasks\TrackerAutoUpdate.job
2016-05-11 13:53 - 2016-05-11 13:53 - 00003280 _____ C:\Windows\System32\Tasks\TrackerAutoUpdate
2016-05-11 13:52 - 2016-05-11 13:52 - 00000828 _____ C:\Users\Public\Desktop\PDF-Viewer.lnk
2016-05-11 13:52 - 2016-05-11 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer
2016-05-11 11:59 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-11 11:59 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-11 11:59 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-11 11:59 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-11 11:59 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-11 11:59 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-11 11:59 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-11 11:59 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-11 11:59 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-11 11:59 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-11 11:59 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-11 11:59 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-11 11:59 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-11 11:59 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-11 11:59 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-11 11:59 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-11 11:59 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-11 11:59 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-11 11:59 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-11 11:59 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-11 11:59 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-11 11:59 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-11 11:59 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-11 11:59 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-11 11:59 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-11 11:59 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-11 11:59 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-11 11:59 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-11 11:59 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-11 11:59 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-11 11:59 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-11 11:59 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-11 11:59 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-11 11:59 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-11 11:59 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-11 11:59 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-11 11:59 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-11 11:59 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-11 11:59 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-11 11:59 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-11 11:59 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-11 11:59 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-11 11:59 - 2016-03-09 20:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2016-05-11 11:59 - 2016-03-09 20:34 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2016-05-11 11:58 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-11 11:58 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-11 11:58 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-11 11:58 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-11 11:58 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-11 11:58 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-11 11:58 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-11 11:58 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-11 11:58 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-11 11:58 - 2016-04-09 09:01 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-11 11:58 - 2016-04-09 09:01 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-11 11:58 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-11 11:58 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-11 11:58 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-11 11:58 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-11 11:58 - 2016-04-09 07:51 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-11 11:58 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-11 11:58 - 2016-04-09 07:44 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-11 11:58 - 2016-04-09 07:44 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-11 11:58 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-11 11:58 - 2016-04-09 07:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-11 11:58 - 2016-04-09 07:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-11 11:58 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-11 11:58 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-11 11:58 - 2016-04-09 07:37 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-11 11:58 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-11 11:57 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-11 11:57 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-10 01:22 - 2016-05-10 01:22 - 00001770 _____ C:\Users\Public\Desktop\Sibelius.lnk
2016-05-06 11:55 - 2016-05-19 16:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-05-06 09:31 - 2016-05-06 09:31 - 00000000 ____D C:\Users\Thomas\Desktop\Kamera-Videos
2016-05-04 13:54 - 2016-05-04 14:48 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Youtube Downloader HD
2016-05-04 13:54 - 2016-05-04 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Youtube Downloader HD
2016-05-02 17:12 - 2016-05-02 17:12 - 00000000 ____D C:\Users\Thomas\AppData\Local\FreeOCR
2016-05-02 17:08 - 2016-05-04 12:51 - 00000000 ____D C:\FreeOCR
2016-04-27 23:21 - 2016-04-28 17:59 - 00000762 _____ C:\Users\Public\Desktop\TypoTools 4.lnk
2016-04-27 23:21 - 2016-04-28 17:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TypoTools 4
2016-04-27 23:21 - 2016-04-27 23:21 - 00000000 ____D C:\Users\Thomas\Documents\TypoTools
2016-04-26 14:07 - 2016-04-26 14:07 - 00005474 _____ C:\Users\Thomas\Desktop\RG_100013883711.pdf
2016-04-24 23:14 - 2016-04-24 23:14 - 00000000 ____D C:\ProgramData\Wondershare
2016-04-24 23:13 - 2016-04-24 23:13 - 00000000 ____D C:\Users\Thomas\AppData\Local\Wondershare
2016-04-24 23:13 - 2015-03-12 11:10 - 00096328 _____ (Wondershare Software) C:\Windows\system32\WSMonEditor.dll
2016-04-24 23:12 - 2016-04-24 23:14 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Wondershare
2016-04-24 23:12 - 2016-04-24 23:12 - 00000678 _____ C:\Users\Public\Desktop\Wondershare PDFelement.lnk
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\PDFEditor
2016-04-24 23:12 - 2016-04-24 23:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-04-23 17:36 - 2016-05-17 10:36 - 00000000 ____D C:\Users\Thomas\Desktop\Toskana

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-05-22 01:08 - 2013-03-25 17:59 - 01048734 _____ C:\Users\Thomas\davmail.log.2
2016-05-22 01:08 - 2013-03-25 17:59 - 01048605 _____ C:\Users\Thomas\davmail.log.1
2016-05-22 01:08 - 2011-08-13 14:10 - 00000000 ____D C:\Users\Thomas
2016-05-22 01:07 - 2011-08-13 16:53 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\The Bat!
2016-05-22 00:51 - 2012-02-14 01:27 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-05-22 00:42 - 2012-03-29 09:18 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-05-22 00:36 - 2015-06-18 00:24 - 00001228 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA.job
2016-05-21 23:51 - 2012-02-14 01:27 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-05-21 22:38 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-05-21 22:38 - 2009-07-14 06:45 - 00028912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-05-21 22:19 - 2011-08-14 15:49 - 00000000 ___RD C:\Users\Thomas\Dropbox
2016-05-21 22:17 - 2014-04-16 14:23 - 00000334 _____ C:\Windows\Tasks\GlaryInitialize 4.job
2016-05-21 22:17 - 2011-08-14 17:24 - 00000000 ____D C:\Users\Thomas\Documents\PhraseExpress
2016-05-21 22:17 - 2011-08-13 14:19 - 00000000 ____D C:\ProgramData\NVIDIA
2016-05-21 22:17 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-05-21 22:06 - 2015-05-10 23:09 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\XYplorer
2016-05-21 21:56 - 2014-08-21 02:00 - 00000000 ____D C:\Users\Thomas\AppData\Local\Adobe
2016-05-21 21:38 - 2011-08-14 23:42 - 00008658 _____ C:\Windows\uedit32.INI
2016-05-21 19:46 - 2011-08-17 08:37 - 00003918 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{FAECBD8D-CCD3-4D5B-98AE-D36A6BF1E28F}
2016-05-21 17:36 - 2015-06-18 00:24 - 00001176 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core.job
2016-05-21 15:55 - 2015-11-15 10:27 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-05-21 08:44 - 2011-08-16 23:18 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\JFritz
2016-05-21 01:05 - 2016-03-13 05:16 - 00000000 ____D C:\Windows\rescache
2016-05-20 22:46 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2016-05-20 22:45 - 2015-06-30 08:41 - 00000000 ____D C:\Program Files\Common Files\AV
2016-05-20 22:45 - 2015-05-21 08:50 - 00000000 ____D C:\Users\Thomas\AppData\Local\Avg
2016-05-20 22:45 - 2014-11-26 16:37 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-05-20 22:45 - 2011-08-13 14:27 - 00000000 ____D C:\ProgramData\MFAData
2016-05-20 22:42 - 2015-10-28 23:50 - 00000000 ____D C:\Users\Thomas\AppData\Local\AvgSetupLog
2016-05-20 22:42 - 2011-08-18 22:57 - 00000000 ___HD C:\$AVG
2016-05-20 22:39 - 2013-08-08 13:41 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-05-20 22:27 - 2013-07-26 08:38 - 00000000 ____D C:\Program Files (x86)\Emsisoft Anti-Malware
2016-05-20 21:46 - 2011-10-04 22:50 - 00000000 _____ C:\Users\Thomas\AppData\LocalLow\prvlcl.dat
2016-05-20 20:22 - 2011-08-23 08:39 - 00000000 ____D C:\Program Files (x86)\BittorrentBar_DE
2016-05-20 17:43 - 2013-07-26 08:38 - 00000000 ____D C:\Users\Thomas\Documents\Anti-Malware
2016-05-20 17:42 - 2011-08-25 13:38 - 00000000 ___RD C:\Users\Thomas\Desktop\System
2016-05-20 13:32 - 2011-08-14 23:39 - 00000000 ____D C:\Program Files (x86)\totalcmd
2016-05-20 12:28 - 2014-11-27 19:40 - 00000000 ___RD C:\Users\Thomas\Desktop\Online-Programme
2016-05-20 12:28 - 2014-10-15 23:36 - 00000643 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera 37.lnk
2016-05-20 12:28 - 2014-03-09 13:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Finale NotePad 2012
2016-05-20 12:28 - 2014-02-02 20:01 - 00001061 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-20 12:28 - 2012-08-29 08:00 - 00001290 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-19 23:41 - 2012-06-13 23:02 - 00000000 ____D C:\Users\Thomas\Documents\My Digital Editions
2016-05-19 15:50 - 2014-07-16 12:32 - 00000030 _____ C:\Windows\Iedit_.INI
2016-05-19 14:48 - 2011-04-12 09:43 - 00702980 _____ C:\Windows\system32\perfh007.dat
2016-05-19 14:48 - 2011-04-12 09:43 - 00150620 _____ C:\Windows\system32\perfc007.dat
2016-05-19 14:48 - 2009-07-14 07:13 - 01629508 _____ C:\Windows\system32\PerfStringBackup.INI
2016-05-19 14:48 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-05-19 01:11 - 2011-08-25 18:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\DVDVideoSoft
2016-05-19 01:09 - 2011-08-13 14:12 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-05-19 01:07 - 2011-11-18 12:35 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\metaspinner net GmbH
2016-05-19 01:07 - 2011-11-18 12:34 - 00000000 ____D C:\Program Files (x86)\Preispiraten6
2016-05-18 16:15 - 2011-08-14 23:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\vlc
2016-05-18 15:16 - 2013-01-09 10:39 - 00000000 ____D C:\Users\Thomas\Documents\Outlook-Dateien
2016-05-18 12:29 - 2009-07-14 06:45 - 00934848 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-18 12:27 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-18 12:27 - 2014-12-11 04:56 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-18 12:27 - 2011-04-12 09:55 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-18 10:42 - 2013-07-26 09:34 - 00000000 ____D C:\Windows\system32\MRT
2016-05-18 10:05 - 2011-08-13 15:12 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-17 22:54 - 2013-05-21 08:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\O&O Software
2016-05-13 16:42 - 2012-03-29 09:18 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 16:42 - 2012-03-29 09:18 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-13 16:42 - 2011-08-13 14:23 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 09:52 - 2014-08-01 22:45 - 00003840 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1400869481
2016-05-12 20:01 - 2011-08-14 15:46 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Dropbox
2016-05-12 10:11 - 2015-07-23 13:15 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-11 15:39 - 2011-09-05 22:51 - 00024576 _____ C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-05-10 23:46 - 2012-02-14 01:27 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-05-10 23:46 - 2012-02-14 01:27 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-05-10 09:23 - 2014-07-14 18:08 - 07582397 ____H C:\Users\Thomas\AppData\Local\IconCache.db.backup
2016-05-10 01:22 - 2015-10-27 16:53 - 00000000 ____D C:\Users\Thomas\Documents\Partituren
2016-05-10 01:14 - 2012-09-03 22:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2016-05-10 01:13 - 2016-04-12 00:29 - 00000000 ____D C:\Program Files\Avid
2016-05-10 01:09 - 2011-10-17 13:02 - 00000000 ____D C:\Users\Thomas\AppData\Local\Downloaded Installations
2016-05-09 19:10 - 2011-09-22 09:23 - 00000000 ____D C:\Users\Thomas\AppData\Roaming\Nitro PDF
2016-05-09 18:56 - 2014-02-02 20:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-05-09 17:10 - 2011-08-14 11:28 - 00000000 ___RD C:\Users\Thomas\Desktop\Musik
2016-05-03 13:06 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2016-05-02 17:17 - 2011-08-14 00:21 - 00000000 ___RD C:\Users\Thomas\Desktop\Office
2016-05-02 17:08 - 2011-11-15 09:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeOCR
2016-04-28 17:58 - 2012-12-01 12:54 - 00000000 ____D C:\ProgramData\InstallMate
2016-04-25 10:10 - 2015-10-15 16:32 - 00035003 _____ C:\ProgramData\StreamingMediaTechnologyLog.txt

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-04-12 00:34 - 2016-04-12 00:34 - 0000604 ____H () C:\Program Files (x86)\Br1S
2013-07-29 18:15 - 2014-06-22 15:51 - 0003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2011-08-13 16:31 - 2011-08-13 16:31 - 0000604 ____H () C:\Program Files (x86)\STLL Notifier
2014-03-10 11:35 - 2014-03-10 11:35 - 0000604 ____H () C:\Program Files (x86)\_43_S
2012-09-04 00:43 - 2012-09-04 00:43 - 0000604 ____H () C:\Program Files (x86)\_Z2
2015-09-27 20:15 - 2015-09-27 20:15 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für BMP-Format
2014-11-24 19:16 - 2015-09-27 20:16 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für GIF-Format
2014-08-15 00:57 - 2015-09-27 20:08 - 0000132 _____ () C:\Users\Thomas\AppData\Roaming\Adobe CS5-Voreinstellungen für PNG-Format
2016-04-12 00:29 - 2016-05-10 01:14 - 2074966 _____ () C:\Users\Thomas\AppData\Roaming\AvidApplicationManager_Install.log
2012-12-11 11:23 - 2012-12-11 11:23 - 0431226 _____ () C:\Users\Thomas\AppData\Roaming\AvidLicenseControl_Install.log
2011-08-13 16:53 - 2013-09-26 18:45 - 0002330 _____ () C:\Users\Thomas\AppData\Roaming\ex_log.txt
2015-06-24 14:18 - 2015-06-29 18:40 - 0003072 _____ () C:\Users\Thomas\AppData\Roaming\fotobook Designer Prefsv3
2011-08-16 23:18 - 2011-08-16 23:18 - 0000000 _____ () C:\Users\Thomas\AppData\Roaming\JFritz.lock
2016-05-18 14:55 - 2016-05-18 15:00 - 0013008 _____ () C:\Users\Thomas\AppData\Roaming\Kommagetrennte Werte (Windows).CAL
2012-12-12 20:14 - 2012-12-12 20:14 - 0000030 _____ () C:\Users\Thomas\AppData\Roaming\Opusbext.dat
2011-08-14 00:03 - 2014-07-17 17:21 - 0052383 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.Exception.log
2011-08-14 00:00 - 2014-07-17 17:24 - 0008645 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2011-08-14 00:03 - 2014-07-17 17:21 - 0033803 _____ () C:\Users\Thomas\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-02-16 02:00 - 2014-07-17 17:21 - 0010549 _____ () C:\Users\Thomas\AppData\Roaming\Rim.Transcoder.Exception.log
2014-02-20 17:49 - 2014-02-20 17:51 - 0607252 _____ () C:\Users\Thomas\AppData\Roaming\Scorch_Install.log
2005-04-08 04:16 - 2011-08-25 12:46 - 0003609 ____H () C:\Users\Thomas\AppData\Roaming\Thomaslog.dat
2012-10-14 16:49 - 2015-09-30 18:34 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 12.0 Prefs
2015-11-29 19:26 - 2016-02-07 19:59 - 0001456 _____ () C:\Users\Thomas\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2011-09-05 22:51 - 2016-05-11 15:39 - 0024576 _____ () C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-05-23 20:46 - 2014-05-23 20:46 - 0000058 _____ () C:\Users\Thomas\AppData\Local\DonationCoder_ScreenshotCaptor_InstallInfo.dat
2012-07-15 10:32 - 2012-07-15 10:32 - 0027520 _____ () C:\Users\Thomas\AppData\Local\dt.dat
2011-08-15 09:09 - 2011-09-15 18:26 - 2081832 _____ (DownVision                                                  ) C:\Users\Thomas\AppData\Local\setup.exe
2013-02-04 16:13 - 2013-02-04 16:13 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_852.jpg
2013-02-04 16:57 - 2013-02-04 16:57 - 2581425 _____ () C:\Users\Thomas\AppData\Local\TempIstanbul_2013-01-21_10-43-42_8520.jpg
2011-08-14 11:33 - 2012-06-10 16:52 - 0000041 ___SH () C:\ProgramData\.zreglib
2014-11-28 10:08 - 2014-11-28 10:08 - 0000122 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2014-11-28 12:16 - 2014-11-28 12:16 - 0000123 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.64.bc
2015-10-15 16:32 - 2016-04-25 10:10 - 0035003 _____ () C:\ProgramData\StreamingMediaTechnologyLog.txt
2012-11-19 00:51 - 2014-01-07 14:55 - 0000000 _____ () C:\ProgramData\TEMP

Einige Dateien in TEMP:
====================
C:\Users\Thomas\AppData\Local\Temp\ext2221197315297322108.dll
C:\Users\Thomas\AppData\Local\Temp\ext2961989789772758091.dll
C:\Users\Thomas\AppData\Local\Temp\ext3904370949189192083.dll
C:\Users\Thomas\AppData\Local\Temp\ext399217632342806489.dll
C:\Users\Thomas\AppData\Local\Temp\ext5517105913609024780.dll
C:\Users\Thomas\AppData\Local\Temp\ext6722123436913076824.dll
C:\Users\Thomas\AppData\Local\Temp\ext8029253578922573371.dll
C:\Users\Thomas\AppData\Local\Temp\libeay32.dll
C:\Users\Thomas\AppData\Local\Temp\msvcr120.dll
C:\Users\Thomas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
ACHTUNG: ====> ZeroAccess. Benutzen DeleteJunctionsIndirectory: C:\Windows\system64


LastRegBack: 2016-05-20 21:39

==================== Ende von FRST.txt ============================
         

Alt 22.05.2016, 00:17   #15
Pfeife
 
MPC Cleaner - Standard

MPC Cleaner



Und hier ist das Addition-Log:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:19-05-2016
durchgeführt von Thomas (2016-05-22 01:09:58)
Gestartet von C:\Users\Thomas\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2011-08-13 12:10:41)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2285548427-1963648653-405551692-500 - Administrator - Disabled)
Gast (S-1-5-21-2285548427-1963648653-405551692-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2285548427-1963648653-405551692-1003 - Limited - Enabled)
Thomas (S-1-5-21-2285548427-1963648653-405551692-1000 - Administrator - Enabled) => C:\Users\Thomas
UpdatusUser (S-1-5-21-2285548427-1963648653-405551692-1004 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Emsisoft Anti-Malware (Disabled - Up to date) {8504DEEF-CC04-1F76-2137-F1A5F4A659DA}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Emsisoft Anti-Malware (Disabled - Up to date) {3E653F0B-EA3E-10F8-1B87-CAD78F211367}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat 8 Professional - English, Français, Deutsch (HKLM-x32\...\Adobe Acrobat 8 Professional - English, Français, Deutsch) (Version: 8.0.0 - Adobe Systems)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20041 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.4.980 - Adobe Systems Incorporated.)
Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Dreamweaver CS5.5 (HKLM-x32\...\{0215A652-E081-4B09-9333-DC85AAB67FFA}) (Version: 11.5 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Photoshop Elements 14 (HKLM-x32\...\{49F8D229-3E0E-4F43-8429-EB8F2583DB19}) (Version: 14.1 - Adobe Systems Incorporated)
Adobe Reader 64-bit fixes (HKLM\...\{6D80AAE7-FF65-4950-B1CA-3A7EA4995574}_is1) (Version:  - Leo Davidson / Pretentious Name)
Agent Ransack 2010 (HKLM-x32\...\Agent Ransack_is1) (Version:  - )
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
AquaSoft DiaShow 8 Ultimate (HKLM-x32\...\AquaSoft DiaShow 8 Ultimate) (Version: 8.5.01 - AquaSoft)
AquaSoft DiaShow 8 Ultimate (x32 Version: 8.5.01 - AquaSoft) Hidden
Arclab Thumb Studio 2.13 (HKLM-x32\...\Thumb Studio_is1) (Version:  - Arclab Software GbR)
ArcSoft TotalMedia 3.5 (HKLM-x32\...\{5CDCB19B-1C44-46EE-82D6-3FA85A531DE8}) (Version: 3.5.39.258 - ArcSoft)
Ashampoo Burning Studio 12 v.12.0.5 (HKLM-x32\...\{91B33C97-93EB-244C-F687-71D85E45A206}_is1) (Version: 12.0.5 - Ashampoo GmbH & Co. KG)
Ashampoo DE Toolbar (HKLM-x32\...\Ashampoo_DE Toolbar) (Version: 6.3.3.3 - Ashampoo DE) <==== ACHTUNG
Ashampoo Slideshow Studio 2015 (HKLM-x32\...\{91B33C97-4A6F-D11F-A387-040BB4E1094E}_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Slideshow Studio HD 3 v.3.0.9 (HKLM-x32\...\{91B33C97-0CE8-6ABD-1CF4-0DAF2CCF492A}_is1) (Version: 3.0.9 - Ashampoo GmbH & Co. KG)
ASUS GadgeTV (HKLM-x32\...\{C2229A1A-AC81-42E4-B514-98A71BB436F0}) (Version: 1.3 - ASUSTek Computer Inc.)
ASUS MyCinema Series (HKLM-x32\...\{D70666B2-7E6B-46F0-85E2-06C30C1269C0}) (Version:  - ASUSTeK Computer Inc.)
ASUS TSSI (HKLM-x32\...\{76A2DC7C-D385-498E-9C6B-CF9626F8BE1E}) (Version: 1.00.0000 - ASUS)
ASUS VideoSecurity Online (HKLM-x32\...\InstallShield_{7A529246-912F-4C40-A82A-E608DB702FD7}) (Version: 3.5.1.2 - ASUSTeK Computer Inc.)
ASUS VideoSecurity Online (x32 Version: 3.5.1.2 - ASUSTeK Computer Inc.) Hidden
ASUSTek Tiger-S Hybrid Capture Device (HKLM-x32\...\{FAE0AD00-6F9B-46DA-9F83-983293D40EF7}) (Version:  - ASUSTeK Computer Inc.)
Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version:  - Audacity Team)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE - Audiograbber Deutschland)
Auto Resolution (HKLM-x32\...\{403F1594-BC16-47A5-B365-F73CD69D720E}) (Version: 1.7 - LG Electronics Inc.)
Avanquest update (HKLM-x32\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.29 - Avanquest Software)
Avid Application Manager (HKLM\...\{99E377DB-D2D0-44A5-8533-AA8BE1381644}) (Version: 2.5.4.325 - Avid Technology, Inc.)
Avid License Control (HKLM-x32\...\{F187D064-F101-4E95-8D05-4027809AA0F8}) (Version: 3.0.1 - Avid Technology, Inc.)
Axialis IconWorkshop 6.61 (HKLM-x32\...\IconWorkshop ) (Version: 6.61 - Axialis Software)
BackToFile (HKLM-x32\...\BackToFile_is1) (Version: 4.21 - Mathias Gerlach [aborange.de])
BenVista PhotoZoom Express 3.0 (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\PhotoZoom Express 3) (Version: 3.0 - BenVista Ltd)
BitTorrent (HKLM-x32\...\BitTorrent) (Version: 7.2.1 - )
BittorrentBar_DE Toolbar (HKLM-x32\...\BittorrentBar_DE Toolbar) (Version: 6.3.5.3 - BittorrentBar_DE)
BlackBerry 10 Desktop Software (Blend, Link, Drivers) (HKLM-x32\...\{c33e77db-89b5-4abf-a1d1-97f8b35347e1}) (Version: 1.2.0.52 - BlackBerry)
BlackBerry Blend (x32 Version: 1.2.0.50 - BlackBerry Ltd.) Hidden
BlackBerry Communication Drivers (x32 Version: 8.0.0.143 - BlackBerry Ltd.) Hidden
BlackBerry Device Drivers (x32 Version: 8.0.0.143 - BlackBerry Ltd.) Hidden
BlackBerry Link (x32 Version: 1.2.4.39 - BlackBerry) Hidden
BlackBerry Link Remover (x32 Version: 1.2.4.0 - BlackBerry Ltd.) Hidden
Canon SELPHY CP900 (HKLM\...\Canon SELPHY CP900) (Version:  - )
Canon Utilities SELPHY Photo Print (HKLM-x32\...\SELPHY Photo Print) (Version: 1.4.0.4 - Canon Inc.)
Canon Utilities SELPHY Print Contents 1.3.0 (HKLM-x32\...\SELPHY Print Contents 130) (Version: 1.3.0.0 - Canon Inc.)
capella 2004 Version 5.0 (HKLM-x32\...\capella 5.0) (Version:  - )
capella reader (HKLM-x32\...\{478BCCED-B407-4FCD-9D8E-EF5C60194ABB}) (Version: 7.1.28 - capella software AG)
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
Citavi (HKLM-x32\...\{E12C6653-1FF0-4686-ADB8-589C13AE761F}) (Version: 3.4.0.2 - Swiss Academic Software)
ClickBook MMX (HKLM\...\ClickBook_is1) (Version: MMX - Blue Squirrel)
ClipGrab 3.4.9 (HKLM-x32\...\{8A1033B0-EF33-4FB5-97A1-C47A7DCDD7E6}_is1) (Version:  - Philipp Schmieder Medien)
Color Efex Pro 3.0 Standard (HKLM-x32\...\Color Efex Pro 3.0 Standard) (Version: 3.108 - Nik Software, Inc.)
CyberViewX (HKLM-x32\...\{D20A621F-5933-4185-922D-51D187670690}) (Version: 5.11 - CyberViewX)
DATA BECKER CD-DVD Druckerei 7 (HKLM-x32\...\CD-DVD Druckerei 7_is1) (Version: 7.50.0.40 - DATA BECKER GmbH & Co. KG)
DavMail 4.7.2-2427 (HKLM-x32\...\DavMail) (Version: 4.7.2-2427 - Mickaël Guessant)
DEMO Filedepot Client Filesystem Monitor 3.0.4 (HKLM-x32\...\{30FBE6B0-C39D-4869-A9CB-44D33BC2D82F}) (Version: 3.0.4 - Nextide Inc.)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DHTML Menu Builder 4.20 (HKLM-x32\...\DHTML_Menu_Builder) (Version: 4.20 - xFX JumpStart)
Disconnect Desktop (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Disconnect Desktop 2.0.5) (Version: 2.0.5 - Disconnect)
Disconnect Desktop (x32 Version: 2.0.5 - Disconnect) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
Dropbox (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Dropbox) (Version: 3.20.1 - Dropbox, Inc.)
EaseUS Todo Backup Free 9.1  (HKLM-x32\...\EaseUS Todo Backup_is1) (Version: 9.1 - CHENGDU YIWO Tech Development Co., Ltd)
Emsisoft Anti-Malware (HKLM-x32\...\{BC30E5E7-047D-4232-A7E8-F2CB7CC7B2E0}_is1) (Version: 8.0 - Emsisoft GmbH)
EPSON BX620FWD Series Handbuch (HKLM-x32\...\EPSON BX620FWD Series Manual) (Version:  - )
EPSON BX620FWD Series Netzwerk-Handbuch (HKLM-x32\...\EPSON BX620FWD Series Network Guide) (Version:  - )
EPSON BX620FWD Series Printer Uninstall (HKLM\...\EPSON BX620FWD Series) (Version:  - SEIKO EPSON Corporation)
EPSON BX635FWD Series Printer Uninstall (HKLM\...\EPSON BX635FWD Series) (Version:  - SEIKO EPSON Corporation)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3a - SEIKO EPSON CORPORATION)
Eraser 6.0.10.2620 (HKLM\...\{6E5159B4-A519-41EF-80EF-AD58371515DF}) (Version: 6.0.2620 - The Eraser Project)
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.95 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.95 - Etron Technology) Hidden
Exif Pilot 4.7 (HKLM-x32\...\Exif Pilot_is1) (Version: 4.7 - Two Pilots)
EXIFeditor (HKLM-x32\...\{50FC1CE8-FF32-4F3B-B654-050DD6ECD474}) (Version: 1.0.0 - kiwi.software.NET)
Extended Asian Language font pack for Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-2530-0000-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
FileZilla Client 3.5.3 (HKLM-x32\...\FileZilla Client) (Version: 3.5.3 - FileZilla Project)
Finale NotePad 2012 (HKLM-x32\...\Finale NotePad 2012) (Version: 2012..r1.1 - MakeMusic)
FormatFactory 3.3.4.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.4.0 - Format Factory)
fotobook Designer (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\fotobook Designer) (Version: fotobook Designer 4.3.0 - Printcenter Lamprechter GmbH)
Foxit Reader (HKLM-x32\...\{27E3028E-06C8-4C09-8C3E-07F7F508304E}) (Version: 5.3.1.606 - Foxit Corporation)
Free PDF to Word Doc Converter v1.1 (HKLM-x32\...\Free PDF to Word Doc Converter_is1) (Version: 1.1 - www.hellopdf.com)
Free YouTube to MP3 Converter version 3.10.815 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version:  - DVDVideoSoft Ltd..)
FreeOCR 3.0 (HKLM\...\{108A39BF-4ED1-4293-B11A-06BD521FB8F7}) (Version: 3.0 - Free OCR)
FreeOCR v5.4 (HKLM-x32\...\freeocr_is1) (Version:  - )
FRITZBox Anrufmonitor (HKLM-x32\...\{4D4C7CA5-3912-40A3-94BF-9B8089188A7A}) (Version: 1.0.1 - Bernhard Elbl)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Gpg4win (2.2.1) (HKLM-x32\...\GPG4Win) (Version: 2.2.1 - The Gpg4win Project)
GPL Ghostscript 8.56 (HKLM-x32\...\GPL Ghostscript 8.56) (Version:  - )
GPL Ghostscript Fonts (HKLM-x32\...\GPL Ghostscript Fonts) (Version:  - )
Greenshot (HKLM-x32\...\Greenshot_is1) (Version:  - )
Hitbase 2012 (HKLM-x32\...\{6B81FF03-8581-4E7E-A121-32AA68425DD5}) (Version: 13.0.15 - Big 3 Software, Gebr. Schmitz GbR)
Ipswitch WS_FTP 12 (HKLM-x32\...\{AD88355B-A4E0-4DA1-BAC3-EA4FEA930691}) (Version: 12.3 - Ipswitch)
Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.14 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
JFritz 0.7.4.1 (HKLM-x32\...\{AF5B3ED5-70D3-48CF-A00F-FC29F5261A37}_is1) (Version:  - JFritz Team)
Kyocera Product Library (HKLM\...\Kyocera Product Library) (Version: 2.0.0713 - Kyocera Mita Corporation)
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
LG Monitor Software (HKLM-x32\...\{741FE5C7-8328-4303-9B60-CC5446C3B4DF}) (Version: 17.0 - LG Electronics Inc)
Macromedia Dreamweaver 8 (HKLM-x32\...\{44025BD7-AD10-4769-99AE-6378FD0303D6}) (Version: 8.0.0.2751 - Macromedia)
Macromedia Extension Manager (HKLM-x32\...\{0F022A2E-7022-497D-90A5-0F46746D8275}) (Version: 1.7.270 - Ihr Firmenname)
Magical Jelly Bean PasswdFinder (HKLM-x32\...\PasswdFinder_is1) (Version: 1.0.0.25 - PasswdFinder)
MailCleaner Outlook 2007 Plug-in (HKLM-x32\...\{1E0E6D37-DDE8-4C97-ABAD-81D84C45C7B5}) (Version: 1.0.3 - Fastnet)
MainConcept MPEG2 Software Encoder (HKLM-x32\...\{394C4F1B-8C88-404C-B644-58203570EEDB}) (Version: 1.2.3353.0 - )
M-Audio Legacy Keyboard Driver 5.0.0 (x64) (HKLM\...\{2CA9F96F-AFFC-4D41-B781-47EBD2378DB8}) (Version: 5.0.0 - M-Audio)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 46.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 46.0.1 (x86 de)) (Version: 46.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 46.0.1.5966 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 5.1.4 - CEWE Stiftung u Co. KGaA)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
Neuratron AudioScore Lite (HKLM-x32\...\Neuratron AudioScore Lite) (Version: 6.5.0 - Neuratron Limited)
Neuratron PhotoScore Lite (HKLM-x32\...\Neuratron PhotoScore Lite) (Version: 7.0.2 - Neuratron Ltd)
Nitro PDF Professional (HKLM\...\{96A794C8-E954-4A4A-B19D-DF9BA6F367E5}) (Version: 6.2.1.10 - Nitro PDF Software)
NVIDIA 3D Vision Controller-Treiber 306.97 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 306.97 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
O&O AutoBackup (HKLM\...\{E125D277-AF26-4042-B019-C9C45A62066C}) (Version: 2.5.27 - O&O Software GmbH)
O&O DiskImage Professional (HKLM\...\{2B151835-D53F-42FE-AFA1-020922604203}) (Version: 10.5.149 - O&O Software GmbH)
ODIR (HKLM-x32\...\ODIR_is1) (Version:  - Vaita)
OKI Alert Info (HKLM-x32\...\{9427081E-AC7E-49D4-964F-E2E27C7175BF}) (Version: 1.3.0 - Okidata)
OKI Configuration Tool (HKLM-x32\...\{0F55DD09-15EC-4F5D-B517-94852884AEF5}) (Version: 1.6.1 - Okidata)
OKI Device Setting (HKLM-x32\...\{D4E9C626-14A8-4AEB-92F3-BE65EC4CFAEF}) (Version: 1.6.1 - Okidata)
OKI LPR-Dienstprogramm (HKLM-x32\...\{465914BD-324C-4442-A9F6-E9347AB38EB8}) (Version: 5.0.5 - Okidata)
OKI Network Setting (HKLM-x32\...\{099DE9EF-2781-4A72-BD0F-53AAC78A93B2}) (Version: 1.0.2 - Okidata)
OKI Storage Manager (HKLM-x32\...\{C7BCF2EA-4AE1-4AF0-9EAB-2252015C4DF2}) (Version: 1.0.2 - Okidata)
OKI User Setting (HKLM-x32\...\{C8244493-32A4-4275-8145-D16FFE1D8E36}) (Version: 1.4.0 - Okidata)
ON_OFF Charge B11.0110.1 (HKLM-x32\...\{3DECD372-76A1-4483-BF10-B547790A3261}) (Version: 1.00.0001 - GIGABYTE)
Online Foto Print System ( OFPS - 1NIGHTPRINT.de ) (HKLM-x32\...\Online Foto Print System (1night)) (Version:  - )
OpenVPN 2.3.6-I603  (HKLM-x32\...\OpenVPN) (Version: 2.3.6-I603 - )
Opera 12.16 (HKLM-x32\...\Opera 12.16.1860) (Version: 12.16.1860 - Opera Software ASA)
Opera 12.17 (HKLM\...\Opera 12.17.1863) (Version: 12.17.1863 - Opera Software ASA)
Opera Stable 37.0.2178.43 (HKLM-x32\...\Opera 37.0.2178.43) (Version: 37.0.2178.43 - Opera Software)
OptimizerPro (HKLM\...\{729996BD-DC8B-99DF-7B34-94A9A97AB44B}) (Version: 1.0 - PC Utilities Pro) <==== ACHTUNG
Outlook-QuoteFix (HKLM-x32\...\Outlook-QuoteFix) (Version:  - )
P7131 Series Remote Controller (HKLM-x32\...\{1462A5DE-8C9E-410B-AF9A-88F87745B7F6}) (Version: 1.0 - ASUSTeK COMPUTER INC.)
PantsOff 2.0 (HKLM-x32\...\{EC1F15E1-F3CC-46EE-B7A5-849A08ED60DC}}_is1) (Version: 2.0 - Christoph Bünger Software)
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.2 - pdfforge)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.317.1 - Tracker Software Products Ltd)
PHOTO Evolution PRO (HKLM-x32\...\{4DBEC42D-E6F8-4BC1-A2BD-12D2A6D3F3F3}_is1) (Version:  - Franzis Verlag)
PhraseExpress v8.0.137 (HKLM-x32\...\PhraseExpress_is1) (Version: 8.0.137 - Bartels Media)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.8 - Google, Inc.)
PicPick (HKLM-x32\...\PicPick) (Version: 3.2.1 - NTeWORKS)
PowerDVD (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 7.0.2414.0 - CyberLink Corporation)
PowerISO (HKLM-x32\...\PowerISO) (Version: 4.8 - PowerISO Computing, Inc.)
Print To Go 2.0 (HKLM-x32\...\Print_To_Go) (Version: 2.0.110.0 - Ihr Firmenname)
Print To Go 2.0 (x32 Version: 2.0.110.0 - Ihr Firmenname) Hidden
Protect Disc License Helper 1.0.125 (IE) (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\Protect Disc License Helper) (Version: 1.0.125 - Protect Disc)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
Python 2.3.3 (HKLM-x32\...\Python 2.3.3) (Version: 2.3.3 - PythonLabs at Zope Corporation)
Readiris Pro 12 (HKLM-x32\...\{B6214EA9-7BE8-4A91-B8B3-45F42F90188F}) (Version: 12.00.6209 - I.R.I.S.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.38.113.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6410 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.43 - Piriform)
RescuePRO Deluxe 5.2.3.7 (HKLM-x32\...\{38D9AAB8-116B-40BB-A801-50B71DF82D24}_is1) (Version: 5.2.3.7 - LC Technology International, Inc.)
Riva FLV Encoder 2.0 (HKLM-x32\...\Riva FLV Encoder 2.0_is1) (Version: 2.00.0005 - Rothenberger & Partner)
RonyaSoft Poster Designer (Poster Forge) 2.01 (HKLM-x32\...\RonyaSoft Poster Designer (Poster Forge)) (Version: 2.01 - RonyaSoft)
Screen Split (HKLM-x32\...\{7F0C2357-33B0-4408-A9AD-A7623FAA22B1}) (Version: 6.26 - LG Electronics Inc.)
Screenshot Captor 4.8.5 (HKLM-x32\...\ScreenshotCaptor_is1) (Version:  - )
SequoiaView (HKLM-x32\...\SequoiaView) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SevenClean 2012 (HKLM-x32\...\{38E3EF60-58D7-424F-A6A3-773706D6713F}) (Version: 1.0.0 - www.xpclean.de)
Sibelius (HKLM\...\{6420DC80-3BCF-4C96-A209-B0C5D26E140D}) (Version: 8.3.0.62 - Avid Technology)
Sibelius 7 OpenType Fonts (HKLM-x32\...\{623C2BD8-1B28-4F98-B578-E9D139827269}) (Version: 7.1.3 - Avid)
Sibelius 7.5 (HKLM\...\{BBADBAB3-56A4-444B-834E-D8730B574C3E}) (Version: 7.5.1.209 - Avid Technology)
Sibelius Scorch (all browsers) (HKLM-x32\...\{968ECEB6-5476-4131-B5E0-41D01D621243}) (Version: 6.2.0 - Sibelius Software)
Sibelius Scorch (Firefox, Opera, Netscape, Chrome only) (HKLM-x32\...\{41626CC0-A854-4402-AD06-D7939515C282}) (Version: 6.2.0 - Sibelius Software, a division of Avid Technology, Inc.)
Snagit 12 (HKLM-x32\...\{bdac23f5-7943-42cf-ba56-4732fc20b6a7}) (Version: 12.0.0.1001 - TechSmith Corporation)
SopCast 3.5.0 (HKLM-x32\...\SopCast) (Version: 3.5.0 - www.sopcast.com)
Spesoft Audio Converter 2.6 (HKLM-x32\...\Spesoft Audio Converter_is1) (Version:  - Spesoft)
StarMoney (x32 Version: 2.0 - StarFinanz) Hidden
StarMoney (x32 Version: 3.0.0.124 - StarFinanz) Hidden
StarMoney (x32 Version: 4.0.0.203 - StarFinanz) Hidden
StarMoney (x32 Version: 5.0.0.226 - StarFinanz) Hidden
StarMoney (x32 Version: 5.0.3.37 - StarFinanz) Hidden
StarMoney 10  (HKLM-x32\...\{7FD6472D-CDD3-4FCE-BE2A-4BF7D498BF5D}) (Version: 10 - Star Finanz GmbH)
StarMoney 9.0  (HKLM-x32\...\{E389836D-6ECE-4AF8-B00C-5D3DDF8AA5DB}) (Version: 9.0 - Star Finanz GmbH)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
STRATO HiDrive (remove only) (HKLM-x32\...\STRATO HiDrive) (Version:  - STRATO AG)
Streamripper (Remove only) (HKLM-x32\...\Streamripper) (Version:  - )
StreamTransport version: 1.1.1.1 (HKLM-x32\...\{FA0BBB87-91A1-4BFD-9005-EB058BBA0E14}_is1) (Version:  - )
SuperF4 (HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\SuperF4) (Version: 1.3 - Stefan Sundin)
TAP-Windows 9.21.1 (HKLM\...\TAP-Windows) (Version: 9.21.1 - )
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Template Manager (HKLM-x32\...\{D360A313-4656-4A1F-929A-243F668C12DA}) (Version: 4.3.0.1 - Okidata)
Texas Instruments TUSB3410 drivers. (HKLM-x32\...\InstallShield_{FA66245E-0E77-40D5-94A4-CB7AB753034F}) (Version: 6.5.9019.1 - Texas Instruments Inc.)
The Bat! International Pack v6.7.7 (HKLM-x32\...\{FFC26702-4DDA-4FC2-B344-0EAD9B18E045}) (Version: 6.7.7 - Ritlabs)
The Bat! v7.1.18 (32-bit) (HKLM-x32\...\{F6732D11-615B-4CB2-BB2B-A0276EFE33AA}) (Version: 7.1.18 - Ritlabs, SRL)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
ThinkingRock (HKLM\...\nbi-thinkingrock-1.0.0.0.0) (Version:  - )
ThinkingRock 3.4.2 (HKLM\...\nbi-trgtd-1.0.0.0.0) (Version:  - )
Tipptrainer (HKLM-x32\...\{F7114331-3A26-423C-9C39-633B11BEB7B8}) (Version: 1.0.0 - soft.art GmbH)
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
Topaz Adjust 5 (HKLM-x32\...\Topaz Adjust 5) (Version: 5.1.0 - Topaz Labs, LLC)
Topaz Fusion Express 2 (64-bit) (HKLM-x32\...\Topaz Fusion Express 2 (64-bit)) (Version: 2.1.1 - Topaz Labs)
Topaz Fusion Express 2 (HKLM-x32\...\Topaz Fusion Express 2) (Version: 2.1.1 - Topaz Labs)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version:  - )
TUSB3410 (x32 Version: 6.5.9019.1 - Texas Instruments Inc.) Hidden
TweetDeck (HKLM-x32\...\{C4ADB67B-C908-4D94-B85E-585D2F3F9118}) (Version: 3.3.7 - Twitter)
TypoTools 4.4 (HKLM\...\{97BE066C-825B-4EAE-8BAC-A0087D64F18E}) (Version: 4.4 - Michael Lenz)
Ulead PhotoImpact X3 (HKLM-x32\...\InstallShield_{15803703-25FA-4C01-A062-3F4A59937E87}) (Version: 1.00.0000 - Corel)
Ulead PhotoImpact X3 (x32 Version: 1.00.0000 - Corel) Hidden
UltraEdit-32 (HKLM-x32\...\{43B6667D-7520-4186-B05B-F5C0494C495D}) (Version: 10.00 - IDM Computer Solutions, Inc.)
Uru - Ages Beyond Myst (HKLM-x32\...\Uru - Ages Beyond Myst) (Version: 1.0.0.0 - ubi.com)
USB Keyboard Device 1.0.1.0 (HKLM-x32\...\KeyStation1x1) (Version:  - )
vanBasco's Karaoke Player (HKLM-x32\...\VMidi) (Version:  - )
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2005 Tools for Office Second Edition Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version:  - Microsoft Corporation)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version:  - Microsoft Corporation)
VLC media player 2.1.2 (HKLM-x32\...\VLC media player) (Version: 2.1.2 - VideoLAN)
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
WinZip (HKLM-x32\...\WinZip) (Version:  10.0  (7245g) - WinZip Computing LP)
Wondershare PDFelement(Build 4.0.1) (HKLM-x32\...\{75BAE677-F65A-45A4-9931-363FE0CF5E58}_is1) (Version: 4.0.1.4 - Wondershare Software Co.,Ltd.)
XMedia Recode Version 3.2.3.0 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.3.0 - XMedia Recode)
Xvid Video Codec (HKLM-x32\...\Xvid Video Codec 1.3.2) (Version: 1.3.2 - Xvid Team)
XYplorer 16.20 (HKLM-x32\...\XYplorer) (Version: 16.20 - Donald Lessau)
Youtube Downloader HD v. 2.9.9.27 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-2285548427-1963648653-405551692-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Thomas\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {007554CF-446B-41C5-A9B3-3BCB523E89DF} - System32\Tasks\{4BB31E9C-2B67-4871-9C0B-BB9B7F7F1A18} => C:\Program Files (x86)\Opera\launcher.exe
Task: {0513B15E-8F28-4053-8B21-88E15D1CA56B} - System32\Tasks\{7424A981-ED81-4C31-BA90-FBF71CD7A637} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {0C464120-49FE-456E-84AF-0377BEEE67C3} - System32\Tasks\{487823D8-742C-4C81-99BD-F7D9AE501E6C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {114F07CC-C0EC-491E-BDE9-A76660E23914} - System32\Tasks\{1251AC92-924F-4C87-B7FB-13E2DFCC0278} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {12A270E1-B2FB-4EA3-8FA4-06FD1A5BB1A9} - System32\Tasks\{95D7F86C-C95E-4F39-AB16-80F7DC674A0D} => pcalua.exe -a "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 Full\Adobe Dreamweaver CS5 Full.exe" -d "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 Full"
Task: {2103051B-E24F-455D-97FE-51ADAF1FFF1E} - System32\Tasks\{49FC5DC6-88B8-4459-B7F6-5D144AB3E6D4} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {270BE2A1-9832-46A6-B16E-FCC0AA4E6E60} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {292FD0EC-D188-448D-86A6-06EA20F3C24D} - System32\Tasks\{32A1AFAD-1DE5-453F-966D-AD08C7296690} => C:\Users\Thomas\Downloads\Dreamweaver\Serial-WS_FTP_Professional_12_3.45303.exe
Task: {297CF007-07BF-479B-B115-96894DE435C4} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
Task: {2A3B793E-7DD2-450A-980F-9C4982499204} - System32\Tasks\{62DD83A4-1095-4CC2-815A-28778C54F160} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {33461C4D-9CF6-458C-8A9B-6BD111443CD4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated)
Task: {376371CC-0530-4E1E-9186-62A7CD975B12} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-18] (Dropbox, Inc.)
Task: {37B33E4F-7B02-41D9-B7DD-D1B0F6423D18} - System32\Tasks\{295E75B2-FC8C-4A3A-BC42-16FC7A987C50} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {4AD392E2-96BF-4A95-9098-18964E067905} - System32\Tasks\{8D763A53-9A53-49F3-9F86-DE275995789A} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {4B266F0F-CA36-4E1E-B185-6FD841948C31} - System32\Tasks\Thomas Local Autobackup => C:\Program Files (x86)\Nero\Nero BackItUp & Burn\Nero BackItUp\NBCore.exe
Task: {5F868A1F-C061-47DC-BA52-4DC71453A001} - System32\Tasks\{BE498F0D-FBB8-4A69-8807-7CCFAEC1729A} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {60777108-52AA-40D5-A0CA-BF12179BF392} - System32\Tasks\{BFEE1BD2-7805-47DA-9C64-6D1EB454AD33} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {640544A0-75A4-4B60-9B35-FB2396F77094} - System32\Tasks\AdobeAAMUpdater-1.0-Büro-Thomas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2015-07-29] (Adobe Systems Incorporated)
Task: {641100B0-E850-4593-9317-48825BED697C} - System32\Tasks\{E89F4712-2906-4ABA-8D98-CEBC3B80AD07} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {67E16B33-3938-43B8-A160-7AE8A27E7DC8} - System32\Tasks\{C01E0DEA-57EA-4406-B7AF-FAF5401499FE} => C:\Program Files (x86)\DHTML Menu Builder\DMB.exe [2013-12-07] (xFX JumpStart)
Task: {6C447A7D-774B-4B65-B8ED-8C0EB1CEEDC2} - System32\Tasks\{39801BD2-BE03-4D27-A07A-6A2462086C6C} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {76823E4C-DF40-4840-8A83-BEACC72C2E65} - System32\Tasks\{C2E174AB-D01C-49BB-8903-482FA546BEE6} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {7F1AE576-0E75-4094-B111-A8D0304F7EDC} - System32\Tasks\{F86CF27E-0590-4A3F-8FD6-AC8D0236235C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {82C66AB0-6DA9-459C-802D-A36C26B2EDE7} - System32\Tasks\{821FFD0A-CF2D-4044-9BCA-92EFDEC8E400} => pcalua.exe -a "C:\Users\Thomas\Downloads\Clone CD_5314\538b800f93f5372139f90cece449e6f023b\SlySoft.CloneCD.v5.3.1.4.Multilingual.Incl.Keymaker.And.Patch-CORE\keygen.exe" -d "C:\Users\Thomas\Downloads\Clone CD_5314\538b800f93f5372139f90cece449e6f023b\SlySoft.CloneCD.v5.3.1.4.Multilingual.Incl.Keymaker.And.Patch (Der Dateneintrag hat 6 mehr Zeichen).
Task: {8451A60C-1B20-426C-B8FF-B30743EBD534} - System32\Tasks\{4F934DF8-B8B7-4474-95B1-255E515F08BD} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {8A23A94F-3B87-4EB5-BCA5-14642F54F41E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {8B9CA079-C62C-42B1-8672-63AEC955EBFC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {8C5261CC-5B71-4104-BDE6-C5EA362939A8} - System32\Tasks\{82215C20-3004-4BB6-967B-F31F33933BFA} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {91FD2A00-B534-48BC-B775-A7B459A7E11F} - System32\Tasks\OO DiskImage {afc6b63c-7d5d-4508-ba49-70a8725186ca} => D:\Programme\OundO\DiskImage\oodiag.exe [2016-04-05] (O&O Software GmbH)
Task: {94984CB4-15BB-432D-9A57-4B31F17CAACD} - System32\Tasks\TrackerAutoUpdate => D:\Programme\Tracker Software\Update\TrackerUpdate.exe [2016-04-19] (Tracker Software Products (Canada) Ltd.)
Task: {94CC6625-0218-461E-B608-FC0E795B79A1} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {9C10D73B-2065-4502-B871-F6CA71ADDDE7} - System32\Tasks\OO DiskImage {4b150f0d-86df-4f77-a81a-f37b9cff4e02} => D:\Programme\OundO\DiskImage\oodiag.exe [2016-04-05] (O&O Software GmbH)
Task: {9D09593A-C0B0-48F5-8715-E7D064A30396} - System32\Tasks\{48A8939E-2EA2-4B86-9FD4-B3623DCE1481} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {A6267777-B7D5-438D-9EFD-9B22009B5A83} - System32\Tasks\GU4SkipUAC => D:\Programme\Glarify4\Glary Utilities 4\Integrator.exe
Task: {AABA52BA-B02E-4665-B842-13866B48F582} - System32\Tasks\Opera scheduled Autoupdate 1400869481 => D:\Programme\Opera\launcher.exe [2016-05-09] (Opera Software)
Task: {B11E45E2-BD6F-4AD4-901F-18DDB26541B3} - System32\Tasks\AutoBackup => D:\Programme\OO Software\AutoBackup\ooab.exe [2013-05-03] (O&O Software GmbH)
Task: {B209473C-7BC9-4D21-B509-C32A434B9281} - System32\Tasks\{4882ACF3-40DB-4ED0-A061-4DB76992FBA2} => pcalua.exe -a D:\Downloads\Capella\capella_2004_demo_xp\setup.exe -d D:\Downloads\Capella\capella_2004_demo_xp
Task: {B43D1CA0-6704-4FE0-8DBF-995CCDEFE730} - System32\Tasks\{38EB3571-9AE9-4364-B04E-2B8501CAF9D6} => C:\Users\Thomas\Documents\Firstload\DreamWeaver CS5 5 virusvrij\DreamWeaver CS5.5 by NikJosuf\Patch.exe
Task: {BABC5E7F-846B-4A76-9842-48453A7C0EAB} - System32\Tasks\{06D2037D-AA89-43A9-A17E-CA3DF6609CC0} => C:\Program Files (x86)\Ulead Systems\Ulead PhotoImpact 12\Iedit.exe
Task: {BEE3ACEB-4D9B-48FC-AE82-E0C4DBE081E8} - System32\Tasks\{8E77ED10-FD89-4436-BF47-8CE2A7654FE4} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {C222AC54-7BBD-452B-8703-AEF62BB65535} - System32\Tasks\{B66A312E-2757-44EA-B5A8-407DC7CD0D3C} => C:\Program Files (x86)\Macromedia\Dreamweaver 8\Dreamweaver.exe [2005-09-16] (Macromedia, Inc.)
Task: {C55F2961-C400-4124-8D9F-BDD8D41D9CDD} - System32\Tasks\{57135E78-433C-4281-9896-C1A463473864} => pcalua.exe -a D:\Downloads\DHTMLMenueBuilder\dmbsetup.exe -d D:\Downloads\DHTMLMenueBuilder
Task: {DA07FF4D-46F2-42AF-946E-CB5EB6045D35} - System32\Tasks\{591103C1-60CF-4B56-B0DD-6261EC2A8EEA} => pcalua.exe -a "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 5 v11 5 European Incl Keymaker - CORE\setup.exe" -d "C:\Users\Thomas\Documents\Firstload\Adobe Dreamweaver CS5 5 v11 5 European Incl Keymaker - CORE"
Task: {DC7796ED-6E46-4427-B0C8-21B69193694E} - System32\Tasks\{F9B12793-A81F-4887-8D0D-6D9FB579A4F5} => pcalua.exe -a D:\Downloads\DHTMLMenueBuilder\DMBFUI\DMBFUI.exe -d D:\Downloads\DHTMLMenueBuilder\DMBFUI
Task: {EA082302-2AC2-4ECC-AB0D-F66A2F170267} - System32\Tasks\{666D92BC-232E-4BCB-8F74-F05BCF43B7C8} => C:\Program Files (x86)\Ulead Systems\Ulead PhotoImpact 12\Iedit.exe
Task: {EA54EE37-53E6-4EEB-93C4-9C50CEC39C80} - System32\Tasks\{4FB0E535-3BD3-40C1-983B-C5EB6A17565C} => C:\Users\Thomas\Downloads\Dreamweaver\Serial-WS_FTP_Professional_12_3.45303.exe
Task: {EBDA7AB1-0DF2-4A8F-A85F-83D9627910DB} - System32\Tasks\Disconnect Desktop Updater => C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\Disconnect Desktop Updater.exe [2015-07-23] (Disconnect)
Task: {FE3CCF68-335B-47A5-BB48-96E0D43B85F4} - System32\Tasks\GlaryInitialize 4 => D:\Programme\Glarify4\Glary Utilities 4\Initialize.exe
Task: {FFC1EFC5-F6E3-4AC4-BCD1-DCDA948A5BD9} - System32\Tasks\{011FD636-FEF4-4DF3-8B58-6E02E00A8403} => pcalua.exe -a "C:\Program Files (x86)\Pinnacle\InstallManager\Studio16\InstallManager.exe"

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000Core.job => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-2285548427-1963648653-405551692-1000UA.job => C:\Users\Thomas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GlaryInitialize 4.job => D:\Programme\Glarify4\Glary Utilities 4\Initialize.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\TrackerAutoUpdate.job => D:\Programme\Tracker Software\Update\TrackerUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-02-23 00:38 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-12-02 16:32 - 2013-06-12 16:54 - 00066048 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook64.dll
2013-10-07 16:54 - 2013-10-07 16:54 - 00218112 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2016-04-05 20:21 - 2016-04-05 20:21 - 00326856 _____ () D:\Programme\OundO\DiskImage\oodiagrs.dll
2016-04-05 20:21 - 2016-04-05 20:21 - 00070344 _____ () D:\Programme\OundO\DiskImage\oodiagpsx64.dll
2016-04-05 20:21 - 2016-04-05 20:21 - 00345288 _____ () D:\Programme\OundO\DiskImage\oodishrs.dll
2010-01-02 16:42 - 2010-01-02 16:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2013-05-03 15:25 - 2013-05-03 15:25 - 02070320 _____ () D:\Programme\OO Software\AutoBackup\oobtrs.dll
2016-03-15 16:25 - 2015-12-10 07:14 - 00249384 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
2016-04-05 20:21 - 2016-04-05 20:21 - 00553672 _____ () D:\Programme\OundO\DiskImage\ooditrrs.dll
2012-01-02 13:18 - 2010-07-12 08:52 - 00548864 _____ () C:\Program Files (x86)\Greenshot\Greenshot.exe
2016-04-09 17:15 - 2016-04-09 17:15 - 00065536 _____ () D:\Programme\DavMail\davmail.exe
2008-08-05 16:14 - 2008-08-05 16:14 - 00031232 _____ () C:\Users\Thomas\AppData\Local\Microsoft\Windows Sidebar\Gadgets\FRITZBoxMonitor.Gadget\FritzboxMonitor.dll
2015-06-01 19:28 - 2015-06-01 19:28 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2011-08-16 23:18 - 2010-11-05 18:39 - 00451584 _____ () C:\Program Files (x86)\JFritz\jfritz.exe
2011-08-29 17:38 - 2008-07-30 19:41 - 00061440 _____ () C:\Program Files (x86)\ASUS\Remote Control\RCService64.exe
2011-08-13 14:21 - 2005-08-08 06:54 - 00167936 ____N () C:\Program Files (x86)\CyberLink\Shared Files\RichVideo.exe
2016-03-20 22:01 - 2016-03-20 22:01 - 00012288 _____ () C:\Program Files\Avid\Application Manager\QtWebEngineProcess.exe
2015-08-12 16:15 - 2015-08-12 16:15 - 07803392 _____ () c:\program files\avid\application manager\jre\bin\server\jvm.dll
2016-05-21 22:19 - 2016-01-21 12:27 - 00008704 _____ () C:\Users\Thomas\AppData\Local\Temp\AppMan_jetty-TEMP\webapp\resources\FTF_JNI.dll
2016-05-21 22:20 - 2016-05-21 22:20 - 00152576 _____ () C:\Users\Thomas\AppData\Local\Temp\ext6722123436913076824.dll
2014-12-02 16:32 - 2013-06-26 11:56 - 00241664 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\DDCCI.exe
2015-05-20 13:00 - 2015-05-20 13:00 - 00688888 _____ () C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
2014-05-07 16:43 - 2016-01-19 05:02 - 00110952 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2014-05-07 16:43 - 2016-01-19 05:02 - 00253800 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\collector.dll
2014-05-07 16:43 - 2016-01-19 05:02 - 00295272 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\stat.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00104296 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00020328 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2014-12-27 14:15 - 2016-01-19 05:02 - 00044392 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00221184 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2013-10-07 16:47 - 2013-10-07 16:47 - 00037888 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2013-10-07 16:44 - 2013-10-07 16:44 - 00050176 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00069632 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00628224 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-11.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00080936 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CodeLog.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 01296424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\libxml2.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00060968 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\zlib1.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00017448 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CompressFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00088616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBGetRemoteNetInfo.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00027408 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CmcTbProxy.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00191248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCPipeCenter.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00177424 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCAdapt.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00058640 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBInfo.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00020752 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CMCNetTokenProxy.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00131856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActivationOnline.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\logsys.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00030760 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DiskSearchImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00068136 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\MountImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00158248 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ImgFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00281128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\DsImgFile.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00072232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CheckImg.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00139816 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\vhdvmdk.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00042256 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\BootDriver.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00769064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ExImage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00193064 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBackupSize.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00443944 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidImage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00148008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumDisk.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00076840 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FatLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00207912 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NTFSLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00111656 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\FileStorage.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00169512 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudInterface.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00501800 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\StorageMgr.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00024616 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\GetDriverInfo.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00020520 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CorrectMbr.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00032296 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EnumTapeDevice.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00034856 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbTapeBrowse.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00064040 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\RegLib.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00025128 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AccountManager.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00059944 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\NasOperator.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00201768 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\EmailBrowser.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00077864 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\CloudOperator.dll
2016-03-15 16:25 - 2016-02-24 18:59 - 00023824 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\ActiveOnline.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00136232 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\VMConfig.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00020008 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\AndroidDeviceManager.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00043048 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbDataSwap.dll
2016-03-15 16:25 - 2015-12-10 07:04 - 00224808 _____ () C:\Program Files (x86)\EaseUS\Todo Backup\bin\SmartBackup.dll
2014-12-02 16:32 - 2013-06-12 16:54 - 00063488 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplitterHook.dll
2012-01-02 13:18 - 2010-07-12 08:52 - 00028672 _____ () C:\Program Files (x86)\Greenshot\GreenshotPlugin.dll
2014-07-14 22:17 - 2013-04-24 18:47 - 00004608 _____ () C:\Program Files (x86)\LG Electronics\Screen Split\bin\GerRes.dll
2014-11-28 12:18 - 2014-11-28 12:18 - 00094208 _____ () C:\Program Files (x86)\Common Files\Research In Motion\Tunnel Manager\libxpmux.dll
2016-04-24 23:13 - 2014-10-31 16:37 - 01498112 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2016-04-24 23:13 - 2014-05-19 17:19 - 00137728 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2011-08-14 17:24 - 2011-08-11 17:02 - 00384072 _____ () C:\Program Files (x86)\PhraseExpress\pexlang.dll
2006-10-31 19:53 - 2006-10-31 19:53 - 00270336 _____ () D:\Programme\Canon\SELPHY Photo Print\EnoJPEG4.dll
2015-12-11 06:25 - 2016-04-19 21:47 - 00034768 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-05-12 20:00 - 2016-04-19 21:48 - 00019408 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00116688 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-11 06:25 - 2016-04-19 21:47 - 00093640 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00018376 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00019760 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00105928 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00392144 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-11 06:25 - 2016-05-07 00:35 - 00381752 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00692688 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00020816 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 06:25 - 2016-04-19 21:48 - 00121296 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 01682760 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00020808 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00021840 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00038696 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-05-12 20:00 - 2016-04-19 21:49 - 00020936 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024528 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00114640 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00124880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00021832 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024016 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00175560 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00030160 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00043472 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00028616 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32ts.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00048592 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00026456 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00057808 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00024016 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00117056 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00052024 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2015-12-11 06:25 - 2016-04-19 21:47 - 00134608 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-05-12 20:00 - 2016-04-19 21:47 - 00134088 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-05-12 20:00 - 2016-04-19 21:48 - 00240584 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00020800 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00021824 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00019776 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00020800 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00024392 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-05-12 20:00 - 2016-04-19 21:50 - 00036296 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\librsync.dll
2016-05-12 20:00 - 2016-05-07 00:34 - 00020280 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00023376 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00350152 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-12 09:26 - 2016-05-07 00:35 - 00022352 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00084280 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-05-12 20:00 - 2016-05-07 00:34 - 01826096 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-11 06:25 - 2016-04-19 21:48 - 00083912 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\sip.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 03928880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 01971504 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00531248 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00132912 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00223544 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-05-12 20:00 - 2016-05-07 00:34 - 00207672 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-11 06:25 - 2016-04-19 21:49 - 00060880 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\win32print.pyd
2015-12-11 06:25 - 2016-05-07 00:35 - 00024904 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00546096 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-05-12 20:00 - 2016-05-07 00:35 - 00357680 _____ () C:\Users\Thomas\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-04-05 12:34 - 2011-01-13 10:44 - 00232800 _____ () D:\Programme\Starmoney10\ouservice\PATCHW32.dll
2014-08-07 09:19 - 2011-01-13 10:44 - 00232800 _____ () C:\Program Files (x86)\StarMoney 9.0\ouservice\PATCHW32.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows:94592EF5374FA440 [50]
AlternateDataStreams: C:\ProgramData\TEMP:0574215C [256]
AlternateDataStreams: C:\ProgramData\TEMP:9FF7C773 [278]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7903 mehr Seiten.

IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\dkb.de -> hxxps://dkb.de
IE trusted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\syncamatic.com -> hxxp://outlook.syncamatic.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-2285548427-1963648653-405551692-1000\...\123simsen.com -> www.123simsen.com

Da befinden sich 7903 mehr Seiten.


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-05-20 17:46 - 00452736 ____R C:\Windows\system32\Drivers\etc\hosts

127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com
127.0.0.1	www.123moviedownload.com

Da befinden sich 15531 zusätzliche Einträge.


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2285548427-1963648653-405551692-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: AdobeActiveFileMonitor11.0 => 2
MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: Apple Mobile Device => 2
MSCONFIG\Services: BlackBerry Device Manager => 3
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: DBService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Filedepot Client.lnk => C:\Windows\pss\Filedepot Client.lnk.CommonStartup
MSCONFIG\startupreg: Acrobat Assistant 8.0 => "C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: BitTorrent => "C:\Program Files (x86)\BitTorrent\BitTorrent.exe"
MSCONFIG\startupreg: CloneCDTray => "C:\Program Files (x86)\SlySoft\CloneCD\CloneCDTray.exe" /s
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: EaseUS EPM tray => D:\Programme\EaseUS Partition Master 10.8\bin\EpmNews.exe
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: Epson Stylus Office BX620FWD(Netzwerk) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBU.EXE /FU "C:\Windows\TEMP\E_SA4DE.tmp" /EF "HKCU"
MSCONFIG\startupreg: EPSON54337D (Epson Stylus Office BX620FWD) => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBU.EXE /FU "C:\Windows\TEMP\E_S3D91.tmp" /EF "HKCU"
MSCONFIG\startupreg: FUFAXSTM => "C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe"
MSCONFIG\startupreg: GoogleChromeAutoLaunch_D1D0AD69A13928375769191006ADC5F6 => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5
MSCONFIG\startupreg: GUDelayStartup => D:\Programme\Glarify4\Glary Utilities 4\StartupManager.exe -delayrun
MSCONFIG\startupreg: ISUSPM Startup => c:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe -startup
MSCONFIG\startupreg: ISUSScheduler => "C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: LanguageShortcut => "C:\Program Files (x86)\CyberLink\PowerDVD\Language\Language.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: RemoteControl => "C:\Program Files (x86)\CyberLink\PowerDVD\PDVDServ.exe"
MSCONFIG\startupreg: RIMBBLaunchAgent.exe => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: Ulead AutoDetector v2 => C:\Program Files (x86)\Common Files\Ulead Systems\AutoDetector\monitor.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{9FF7610E-BEE8-4096-BEC2-8B828423D8B4}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [{00CD2596-CDC5-4C72-AC9C-7D2626214F65}] => (Allow) C:\Program Files (x86)\Opera\opera.exe
FirewallRules: [TCP Query User{835FDE6A-71E5-4E68-816A-0A7DE301C4E2}C:\program files (x86)\jfritz\jfritz.exe] => (Allow) C:\program files (x86)\jfritz\jfritz.exe
FirewallRules: [UDP Query User{27BFBAB2-E66F-4DA9-9F82-893AE238DFA4}C:\program files (x86)\jfritz\jfritz.exe] => (Allow) C:\program files (x86)\jfritz\jfritz.exe
FirewallRules: [{D1645EFB-ED5F-4FE4-891C-54ACE906F158}] => (Allow) C:\Program Files (x86)\ArcSoft\TotalMedia 3.5\TotalMedia.exe
FirewallRules: [{FCD728F9-FAB7-468F-83AB-C43253151D2A}] => (Allow) C:\Program Files (x86)\ArcSoft\TotalMedia 3.5\TotalMedia.exe
FirewallRules: [TCP Query User{33EEE02F-F96B-4A80-B21F-6E1C4641F365}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [UDP Query User{6CF5192A-A6DC-463C-80F7-1DCD9A612A9B}C:\program files (x86)\opera\opera.exe] => (Allow) C:\program files (x86)\opera\opera.exe
FirewallRules: [{E5216E4E-8532-4F3B-ADE9-77480C73A850}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{1E25D9FA-2827-4D2C-9C58-39CDBB2EA5AB}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [TCP Query User{C2D4BE82-700F-4A3C-B653-481A84B0B985}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{F81374EE-693D-4C22-8352-097ADBBCBEB1}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{2DCE64AD-4968-4590-A1D8-B8A44587F0AE}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{61E320AF-16AA-4644-BC73-D25A5F842728}] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{15956FC7-F373-4C47-B27E-04DCDDCEA269}] => (Allow) C:\Program Files (x86)\BitTorrent\BitTorrent.exe
FirewallRules: [{816EBABA-8C6C-4A54-B03B-9BE432B778E7}] => (Allow) C:\Program Files (x86)\BitTorrent\BitTorrent.exe
FirewallRules: [TCP Query User{B1D8A579-9AB9-4A4A-A632-42FA546F97B6}C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{6193359B-6309-4100-910B-2CF0C2E14F61}C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\thomas\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{A993CF46-A38E-4698-835C-0792C3A276D9}C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe] => (Allow) C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe
FirewallRules: [UDP Query User{ADD3731C-7472-4422-8F6A-56AE1AFBB830}C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe] => (Allow) C:\program files (x86)\macromedia\dreamweaver 8\dreamweaver.exe
FirewallRules: [{AADD7637-7FC5-4177-B14D-A6E7533BE312}] => (Allow) D:\Programme\Skyrim\Steam.exe
FirewallRules: [{20A3265B-BEB8-435B-A111-6D757E0D6BB5}] => (Allow) D:\Programme\Skyrim\Steam.exe
FirewallRules: [TCP Query User{9132E5DB-86AC-4B40-95E7-1FFB0BEA6410}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [UDP Query User{8EF6F80C-5E05-41DC-9B65-C6C2B184B543}C:\program files (x86)\sopcast\sopcast.exe] => (Allow) C:\program files (x86)\sopcast\sopcast.exe
FirewallRules: [TCP Query User{0AE2BD74-F304-4FDE-B20B-74768BF95B75}D:\programme\tmnationsforever\tmforever.exe] => (Allow) D:\programme\tmnationsforever\tmforever.exe
FirewallRules: [UDP Query User{0ACF7679-3D8F-44CA-AF50-542984314B3E}D:\programme\tmnationsforever\tmforever.exe] => (Allow) D:\programme\tmnationsforever\tmforever.exe
FirewallRules: [TCP Query User{618C3251-71B1-4896-A4E1-11FCBF66098B}C:\program files (x86)\dhtml menu builder\dmb.exe] => (Allow) C:\program files (x86)\dhtml menu builder\dmb.exe
FirewallRules: [UDP Query User{EF88BF2C-B017-468F-AE32-53C1E2CA2036}C:\program files (x86)\dhtml menu builder\dmb.exe] => (Allow) C:\program files (x86)\dhtml menu builder\dmb.exe
FirewallRules: [TCP Query User{D6E73967-E79E-4B5D-AD1A-7F19CA9B2CBE}C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe] => (Allow) C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe
FirewallRules: [UDP Query User{14DAADDA-4DDA-406D-9120-B522EAEAE413}C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe] => (Allow) C:\program files (x86)\ipswitch\ws_ftp 12\wsftpgui.exe
FirewallRules: [TCP Query User{1400796A-5BD9-45EF-A827-035AB9A6D20F}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [UDP Query User{AF302407-AC87-46DB-A1C3-26B65E356E97}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [TCP Query User{C7E148C5-440F-4D7B-80E3-7A6E3CA702A8}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [UDP Query User{13948BF3-4B46-492E-9563-A13AE293FE9E}D:\programme\davmail\davmail.exe] => (Allow) D:\programme\davmail\davmail.exe
FirewallRules: [{DB453878-64EF-4432-917A-EB290C5E753C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{181047B7-92B9-4871-AC9E-CB387FD870A8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{D58830A6-EE17-4FE4-9D2C-370C1E74349B}] => (Allow) D:\Programme\Skyrim\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{97B35A8A-BCE3-4BA6-8426-19116657DB68}] => (Allow) D:\Programme\Skyrim\SteamApps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{ADBAA9EE-673A-4208-B058-7E72C2464133}] => (Allow) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{538E0E1E-2FDF-4303-9403-77C8681BD5DE}] => (Allow) C:\Users\Thomas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{9C28E4B8-F2F0-4BF4-A221-B9917B51C7AE}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper.exe
FirewallRules: [{FC7709D6-2601-4687-AFBE-2726484074A2}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper.exe
FirewallRules: [{376E99A9-9736-4314-B536-5354D4420C45}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper_32.exe
FirewallRules: [{6A9FB187-2AAF-453B-BB73-7472083AA57E}] => (Allow) C:\Program Files\Opera x64\pluginwrapper\opera_plugin_wrapper_32.exe
FirewallRules: [{AA7DF968-D21A-48DC-9BB3-712A8F107C9E}] => (Allow) C:\Program Files\Opera x64\opera.exe
FirewallRules: [{E5E79CA4-D47B-477B-BADC-EBE21BC6A4B6}] => (Allow) C:\Program Files\Opera x64\opera.exe
FirewallRules: [{E0E1182F-BBB8-4BD4-B336-3246D1D4E38E}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{8EF6C70F-C062-4479-B115-100B9810BE4B}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{8D08EBAF-50EF-4420-B9AE-626825521BBF}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{FD0FFBE4-240E-45B0-8472-823F431033FA}] => (Allow) C:\Program Files (x86)\StarMoney 9.0\app\StarMoney.exe
FirewallRules: [{4EFC6C61-1F74-4D69-8465-5862CD612912}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{98C326E7-62C9-4C8E-B3C2-194A07827E48}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{9A7B9822-D0B5-4ED9-B6F5-C1AC2CD807D6}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{3F397EA1-0F85-4377-9651-C44BCE67E264}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{5A815E37-FB01-4039-9AB9-B3302C206BDC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B18CED13-751C-4506-AF43-2767376A8859}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{11978C17-D968-4015-8E51-608090ADC377}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [UDP Query User{957B0324-F554-4253-AF53-E0FB49D2B0DA}C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe] => (Allow) C:\program files (x86)\common files\research in motion\tunnel manager\peermanager.exe
FirewallRules: [TCP Query User{198064BA-E69F-47BE-A8EB-AEBCFCBD99B8}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{99E8CB8F-3BEF-4A22-9309-AD6090AFC8FD}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{FB8A6785-4B49-4576-8E9E-6FE96E7DB8E4}] => (Allow) tunmgr.exe
FirewallRules: [{B3E65272-B8B6-4FCB-AEFC-CFAC807431D5}] => (Allow) tunmgr.exe
FirewallRules: [{6F97A7E8-CFF6-4D1E-A8DB-D519BCC60F26}] => (Allow) mDNSResponder.exe
FirewallRules: [{7D91CC00-5383-44C8-B90C-F407A5431003}] => (Allow) mDNSResponder.exe
FirewallRules: [{90549499-B92D-4732-800C-9CCCE96FBC42}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\nginx\nginx.exe
FirewallRules: [{2D5DD57B-1298-4674-BB38-B04ABD56DC47}] => (Allow) C:\Program Files (x86)\Common Files\Research In Motion\tunnel manager\PeerManager.exe
FirewallRules: [{19690D9B-8407-4122-8400-03617E893251}] => (Allow) C:\Program Files (x86)\BlackBerry\BlackBerry Blend\desktopinvokeproxy.exe
FirewallRules: [{71DBBB56-45FD-49DC-B774-BF92EC4C7D20}] => (Allow) C:\Users\Thomas\AppData\Roaming\Disconnect\Disconnect Desktop\\openvpn\bin\openvpn.exe
FirewallRules: [{4016D385-E098-46D8-B57B-2E39B3A9A9C3}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{A00F0D99-8A22-4DA0-9F76-37EE7F6D8382}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{1C19B7C0-93C9-4A8B-B2E4-2EEA3FE9994A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{556DA7B4-2470-49BD-974B-8F3B4DBD27FE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F8D11F55-12DD-4ECB-A03F-557F150B4326}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{EC850FB6-EA62-4FA6-A183-911E14A4CC3B}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe
FirewallRules: [{BF430F76-D173-4FAD-AA01-1548A78C3A48}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{29F3E6A7-5416-4D59-967A-9162170CAE28}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe
FirewallRules: [{7D5ADC91-ED11-4326-9CCD-A4500F960431}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{A51A0EB0-5583-4C50-A0DE-D2CDEDFAC12E}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{EFF84A5D-2411-44F7-8C64-87E5813C2A52}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{8E274DD3-7C97-4A4D-92EA-1B80710D2E93}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{AE29D71D-B0B8-4D1D-A7B3-68DF143D4B28}] => (Allow) D:\Programme\Skyrim\bin\steamwebhelper.exe
FirewallRules: [{1E9FA5BB-C195-4A2B-9A90-893B83A7B4C5}] => (Allow) D:\Programme\Skyrim\bin\steamwebhelper.exe
FirewallRules: [{D2C8E79F-0A22-44B5-ACA8-86DB5AA0C8D9}] => (Allow) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{664A690F-4B68-41C8-9C13-1AFE16A3B6CA}] => (Allow) D:\Programme\Starmoney10\ouservice\StarMoneyOnlineUpdate.exe
FirewallRules: [{6D83E965-65DF-48BE-9815-D60878A60809}] => (Allow) D:\Programme\Starmoney10\app\StarMoney.exe
FirewallRules: [{14F61708-440B-4783-9941-C815877A47F0}] => (Allow) D:\Programme\Starmoney10\app\StarMoney.exe
FirewallRules: [{B93003EF-15AD-4C63-ADD1-A1E251F78070}] => (Allow) C:\Program Files\Avid\Application Manager\jre\bin\java.exe
FirewallRules: [{F7387D65-3BCE-4BBE-8F35-D5772E7E8DE1}] => (Allow) C:\Program Files\Avid\Application Manager\AvidApplicationManager.exe
FirewallRules: [{CC9870B1-6857-4D3F-9F4D-F794F64A369D}] => (Allow) C:\Program Files\Avid\Application Manager\AvidAppManHelper.exe
FirewallRules: [{78C8F523-EA37-422E-B1E8-4EDD1E13FDA0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Microsoft Virtual WiFi Miniport Adapter
Description: Microsoft Virtual WiFi Miniport Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/21/2016 10:18:16 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/21/2016 09:22:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/21/2016 09:22:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/21/2016 09:18:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/21/2016 08:44:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/21/2016 01:34:44 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/20/2016 11:51:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/20/2016 11:51:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (05/20/2016 10:48:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/20/2016 10:32:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (05/21/2016 10:20:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/21/2016 10:20:20 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/21/2016 10:19:09 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (05/21/2016 10:18:17 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
acedrv07
oodivd
oodivdh
PCLEPCI

Error: (05/21/2016 10:18:07 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (05/21/2016 10:17:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Aspi32" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (05/21/2016 10:17:04 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\drivers\aspi32.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (05/21/2016 10:17:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Emsisoft Anti-Malware 8.0 - Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/21/2016 10:17:00 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Emsisoft Anti-Malware 8.0 - Service erreicht.

Error: (05/21/2016 10:15:55 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\drivers\pclepci.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


CodeIntegrity:
===================================
  Date: 2016-05-21 22:16:16.410
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 22:16:16.363
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 21:16:28.019
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 21:16:27.941
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 08:41:49.427
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 08:41:49.380
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 01:33:20.646
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-21 01:33:20.600
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 22:45:44.014
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-05-20 22:45:43.983
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\acedrv07.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 955 Processor
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 8189.54 MB
Verfügbarer physikalischer RAM: 5419.95 MB
Summe virtueller Speicher: 9211.72 MB
Verfügbarer virtueller Speicher: 6280.75 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:199.19 GB) (Free:92.83 GB) NTFS
Drive d: () (Fixed) (Total:731.43 GB) (Free:145.43 GB) NTFS
Drive f: (INTENSO) (Fixed) (Total:1862.55 GB) (Free:1035.16 GB) FAT32
Drive j: (Elements) (Fixed) (Total:1862.98 GB) (Free:431.05 GB) NTFS
Drive y: () (Network) (Total:1946.9 GB) (Free:1547.7 GB) 

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: AF4E7FEE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=199.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=731.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: EA0C1149)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: 3316672A)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         

Antwort

Themen zu MPC Cleaner
64bit, bereinige, cleaner, deinstalliere, erneut, geholfen, hilfe, home, home premium, jahre, leute, liebe, mpc cleaner, nicht, premium, problem, thomas, tool, troja, trojaner-board, windows, windows 7, windows 7 home, windows 7 home premium




Ähnliche Themen: MPC Cleaner


  1. MPC Cleaner
    Plagegeister aller Art und deren Bekämpfung - 31.03.2016 (19)
  2. Adw Cleaner zeigt immer noch in Scheduled tasks Daten an die der Cleaner nicht Löscht
    Log-Analyse und Auswertung - 23.08.2015 (5)
  3. Fund im ADW-Cleaner
    Log-Analyse und Auswertung - 01.08.2014 (16)
  4. Fund von Adw-Cleaner
    Log-Analyse und Auswertung - 25.01.2014 (7)
  5. PC Performer - Bin ich ihn los mit adw cleaner?
    Plagegeister aller Art und deren Bekämpfung - 13.10.2013 (8)
  6. Frage zum CC Cleaner
    Überwachung, Datenschutz und Spam - 06.03.2012 (4)
  7. DE-Cleaner
    Mülltonne - 22.06.2011 (0)
  8. the Cleaner 5
    Antiviren-, Firewall- und andere Schutzprogramme - 03.10.2007 (0)
  9. TR/Cleaner.A ???
    Mülltonne - 17.08.2007 (0)
  10. Zum Teufel mit TR/Cleaner.A ....
    Plagegeister aller Art und deren Bekämpfung - 06.08.2007 (2)
  11. Drive Cleaner
    Plagegeister aller Art und deren Bekämpfung - 15.06.2007 (7)
  12. Drive Cleaner Pop Up
    Log-Analyse und Auswertung - 27.03.2007 (3)
  13. Alfa Cleaner
    Plagegeister aller Art und deren Bekämpfung - 09.02.2006 (1)
  14. Was taugt The Cleaner?
    Antiviren-, Firewall- und andere Schutzprogramme - 07.01.2004 (0)

Zum Thema MPC Cleaner - Liebe Leute vom Trojaner-Board, vor vielen Jahren habt Ihr mir schon einmal geholfen, meinen PC zu bereinigen. Jetzt bitte ich erneut um Hilfe, denn seit vorgestern hat sich bei mir - MPC Cleaner...
Archiv
Du betrachtest: MPC Cleaner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.