Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Browser öffnen auf Klick hin adware Seiten

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.06.2016, 23:23   #31
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Es scheint mir so als würde etwas immer mehr Sachen installieren, denn jetzt werden normale wörter als link markiert. Ich habe bis jetzt kein Programm installiert

Alt 04.06.2016, 12:01   #32
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

sehr eigenartig... Irgendwas seh ich da nicht. Wir probierens mal mit einem FRSTRE-Scan,

Scan mit Farbar's Recovery Scan Tool (Recovery Mode - Windows Vista, 7, 8)
Hinweise für Windows 8-Nutzer: Anleitung 1 (FRST-Variante) und Anleitung 2 (zweiter Teil)
  • Downloade dir bitte die passende Version des Tools (im Zweifel beide) und speichere diese auf einen USB Stick: FRST Download FRST 32-Bit | FRST 64-Bit
  • Schließe den USB Stick an das infizierte System an und boote das System in die System Reparatur Option.
  • Scanne jetzt nach der bebilderten Anleitung oder verwende die folgende Kurzanleitung:
Über den Boot Manager:
  • Starte den Rechner neu.
  • Während dem Hochfahren drücke mehrmals die F8 Taste
  • Wähle nun Computer reparieren.
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Mit Windows CD/DVD (auch bei Windows 8 möglich):
  • Lege die Windows CD in dein Laufwerk.
  • Starte den Rechner neu und starte von der CD.
  • Wähle die Spracheinstellungen und klicke "Weiter".
  • Klicke auf Computerreparaturoptionen !
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Wähle in den Reparaturoptionen: Eingabeaufforderung
  • Gib nun bitte notepad ein und drücke Enter.
  • Im öffnenden Textdokument: Datei > Speichern unter... und wähle Computer.
    Hier wird dir der Laufwerksbuchstabe deines USB Sticks angezeigt, merke ihn dir.
  • Schließe Notepad wieder
  • Gib nun bitte folgenden Befehl ein.
    e:\frst.exe bzw. e:\frst64.exe
    Hinweis: e steht für den Laufwerksbuchstaben deines USB Sticks, den du dir gemerkt hast. Gegebenfalls anpassen.
  • Akzeptiere den Disclaimer mit Ja und klicke Untersuchen
Das Tool erstellt eine FRST.txt auf deinem USB Stick. Poste den Inhalt bitte hier nach Möglichkeit in Code-Tags (Anleitung).

__________________

__________________

Alt 04.06.2016, 12:33   #33
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2016
durchgeführt von SYSTEM auf MININT-SUHNIE2 (04-06-2016 13:30:08)
Gestartet von G:\
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11
Start-Modus: Recovery
Standard: ControlSet001
ACHTUNG!:=====> Wenn das System startfähig ist sollte FRST im normalen oder abgesicherten Modus ausgeführt werden, um ein vollständiges Ergebnis zu erhalten.

Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-02-26] (Intel Corporation)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [5006536 2016-04-03] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16408320 2015-12-04] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [298776 2015-12-18] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [RoccatKova+] => D:\Roccat Kova+\Kova[+]Monitor.EXE [539688 2011-03-17] (Roccat GmbH)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [596640 2016-05-24] (Razer Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [23972712 2016-05-31] (Dropbox, Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr Inc\Raptr\raptrstub.exe [58640 2016-04-27] (Raptr, Inc)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => "K:\Programme\Hamachi\hamachi-2-ui.exe" --auto-start
HKLM-x32\...\Run: [WRSVC] => C:\Program Files\Webroot\WRSA.exe [895960 2016-06-03] (Webroot)
HKLM\...\Policies\Explorer: [NoViewOnDrive] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKLM\...\Policies\Explorer: [NoViewContextMenu] 0
HKLM\...\Policies\Explorer: [NoShellSearchButton] 0
HKLM\...\Policies\Explorer: [NoFind] 0
HKLM\...\Policies\Explorer: [NoFile] 0
HKLM\...\Policies\Explorer: [HideClock] 0
HKLM\...\Policies\Explorer: [NoTrayContextMenu] 0
HKLM\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKLM\...\Policies\Explorer: [NoSetFolders] 0
HKLM\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKLM\...\Policies\Explorer: [NoSetTaskbar] 0
HKLM\...\Policies\Explorer: [NoDeletePrinter] 0
HKLM\...\Policies\Explorer: [NoDFSTab] 0
HKLM\...\Policies\Explorer: [NoChangeStartMenu] 0
HKLM\...\Policies\Explorer: [NoLogoff] 0
HKLM\...\Policies\Explorer: [NoWindowsUpdate] 0
HKLM\...\Policies\Explorer: [NoEncryptOnMove] 0
HKLM\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKLM\...\Policies\Explorer: [NoResolveSearch] 0
HKLM\...\Policies\Explorer: [NoSaveSettings] 0
HKLM\...\Policies\Explorer: [NoHardwareTab] 0
HKLM\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKLM\...\Policies\Explorer: [NoDesktop] 0
HKU\Marlin\...\Run: [Steam] => D:\Games etc\Steam\steam.exe [2917456 2016-06-02] (Valve Corporation)
HKU\Marlin\...\Run: [Clownfish] => 0
HKU\Marlin\...\Run: [TeamSpeak 3 Client] => D:\Teamspeak\ts3client_win64.exe [11480344 2016-04-26] (TeamSpeak Systems GmbH)
HKU\Marlin\...\Run: [puush] => D:\Programme\Puush\puush.exe [568904 2015-03-30] ()
HKU\Marlin\...\Run: [Spotify Web Helper] => C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-05-29] (Spotify Ltd)
HKU\Marlin\...\Run: [Spotify] => C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe [6859888 2016-05-29] (Spotify Ltd)
HKU\Marlin\...\Run: [EasyHideIPVPN] => K:\Programme\Easy-Hide-IP VPN\vpn.client.exe
HKU\Marlin\...\Policies\system: [DisableCMD] 0
HKU\Marlin\...\Policies\system: [NoDispAppearancePage] 0
HKU\Marlin\...\Policies\system: [NoDispBackgroundPage] 0
HKU\Marlin\...\Policies\system: [NoDispSettingsPage] 0
HKU\Marlin\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\Marlin\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\Marlin\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\Marlin\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\Marlin\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\Marlin\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\Marlin\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\Marlin\...\Policies\Explorer: [NoFind] 0
HKU\Marlin\...\Policies\Explorer: [NoFile] 0
HKU\Marlin\...\Policies\Explorer: [HideClock] 0
HKU\Marlin\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\Marlin\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\Marlin\...\Policies\Explorer: [NoSetFolders] 0
HKU\Marlin\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\Marlin\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\Marlin\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\Marlin\...\Policies\Explorer: [NoDFSTab] 0
HKU\Marlin\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\Marlin\...\Policies\Explorer: [NoLogoff] 0
HKU\Marlin\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\Marlin\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\Marlin\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\Marlin\...\Policies\Explorer: [NoResolveSearch] 0
HKU\Marlin\...\Policies\Explorer: [NoSaveSettings] 0
HKU\Marlin\...\Policies\Explorer: [NoHardwareTab] 0
HKU\Marlin\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\Marlin\Control Panel\Desktop\\SCRNSAVE.EXE -> K:\Dropbox\sspipes.scr
Startup: C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-01-19] ()

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
S2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-11-18] (Kaspersky Lab ZAO)
S2 Cepstral License Server; C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe [57344 2007-03-15] (Cepstral, LLC)
S2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S4 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-12-26] (EasyAntiCheat Ltd)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-02-26] (Intel Corporation)
S2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [253528 2015-07-09] ()
S2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [19552 2015-08-14] (Olof Lagerkvist)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2014-03-20] (Intel Corporation)
S2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [209712 2014-04-03] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3191392 2014-05-15] (INCA Internet Co., Ltd.)
S4 Origin Client Service; D:\Games etc\Origin\OriginClientService.exe [2120712 2016-04-30] (Electronic Arts)
S2 PlaysService; C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe [32528 2016-03-04] (Plays.tv, LLC)
S2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-08-24] ()
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-08-24] ()
S2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [188072 2015-11-05] ()
S2 RzKLService; D:\Programme\Razer Cortex\RzKLService.exe [129168 2015-08-21] (Razer Inc.)
S2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4255232 2016-02-15] (A-Volute)
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7032080 2016-05-12] (TeamViewer GmbH)
S2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [1923120 2015-10-08] (Lynx Technology)
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 WRSVC; C:\Program Files\Webroot\WRSA.exe [895960 2016-06-03] (Webroot)
S2 EasyRedirect; K:\Programme\Easy-Hide-IP VPN\rdr\EasyRedirect.exe [X]
S2 Hamachi2Svc; K:\Programme\Hamachi\hamachi-2.exe -s [X]
S3 MediaFire Desktop Updater Service; C:\Program Files (x86)\MediaFire Desktop\bin\UpdaterLocalCOM.exe [X]
S2 SEVPNCLIENT; "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /service [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AndnetBus; C:\Windows\System32\DRIVERS\lgandnetbus64.sys [20992 2015-01-21] (LG Electronics Inc.)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [30720 2015-01-26] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [37376 2015-01-26] (LG Electronics Inc.)
S4 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2015-04-17] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
S2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [21048 2015-08-06] (Olof Lagerkvist)
S0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [488216 2014-02-03] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S1 ElRawDisk; C:\Windows\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-05-27] ()
S3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2014-10-07] (Echobit, LLC)
S3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-12-08] ()
S0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-02-26] (Intel Corporation)
S2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [49104 2015-08-14] (Olof Lagerkvist)
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-04-03] ()
S3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-02-03] ()
S0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
S0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
S1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
S2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [77728 2016-03-01] (AO Kaspersky Lab)
S3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-18] (AO Kaspersky Lab)
S1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [237480 2016-05-25] (AO Kaspersky Lab)
S1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [943536 2016-05-25] (AO Kaspersky Lab)
S1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [49240 2016-05-25] (AO Kaspersky Lab)
S3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
S3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
S1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-18] (AO Kaspersky Lab)
S1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
S1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
S1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
S3 KovaPlusFltr; C:\Windows\System32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [31744 2008-09-07] (hxxp://libusb-win32.sourceforge.net)
S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2015-04-17] ()
S3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49304 2014-12-29] (Visicom Media Inc.)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
S3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35992 2014-12-29] (Visicom Media Inc.)
S3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [180480 2015-10-08] (Intel Corporation)
S3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0118.sys [38432 2016-03-22] (SoftEther Corporation)
S3 Neo_VPN2; C:\Windows\System32\DRIVERS\Neo_0096.sys [38432 2016-03-22] (SoftEther Corporation)
S2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-09-22] (Razer, Inc.)
S2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [130880 2015-12-14] (Razer, Inc.)
S3 RZSURROUNDVADService; C:\Windows\System32\drivers\RzSurroundVAD.sys [40640 2016-02-15] (Windows (R) Win 7 DDK provider)
S3 SEE; C:\Windows\System32\drivers\see.sys [50208 2016-01-01] (SoftEther Corporation)
S0 sptd; C:\Windows\System32\Drivers\sptd.sys [381608 2016-02-04] (Duplex Secure Ltd.)
S3 USBPcap; C:\Windows\System32\DRIVERS\USBPcap.sys [48344 2015-12-10] (USBPcap)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
S1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [119712 2016-04-28] (Oracle Corporation)
S1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [192352 2016-04-28] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2016-01-19] (Oracle Corporation)
S0 WRkrn; C:\Windows\System32\drivers\WRkrn.sys [117728 2016-06-04] (Webroot)
S3 wrUrlFlt; C:\Windows\system32\DRIVERS\wrUrlFlt.sys [54512 2016-05-24] (Webroot)
S3 WsAudioDevice_383S(1); C:\Windows\System32\drivers\WsAudioDevice_383S(1).sys [29288 2015-02-02] (Wondershare)
S3 ALSysIO; \??\C:\Users\Marlin\AppData\Local\Temp\ALSysIO64.sys [X]
S3 andnetndis; system32\DRIVERS\lgandnetndis64.sys [X]
S3 ATP; system32\DRIVERS\cmdatp.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S4 klkbdflt2; system32\DRIVERS\klkbdflt2.sys [X]
S0 SR; kein ImagePath
S2 srservice; kein ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 12:13 - 2016-06-04 12:13 - 02384384 _____ (Farbar) C:\Users\Marlin\Desktop\FRST64.exe
2016-06-03 22:39 - 2016-06-03 22:56 - 00000000 ____D C:\Users\Marlin\Desktop\gel
2016-06-03 21:46 - 2016-06-03 21:46 - 00019542 _____ C:\Users\Marlin\AppData\Local\recently-used.xbel
2016-06-03 18:42 - 2016-06-03 18:42 - 00004155 _____ C:\Users\Marlin\Desktop\ddclient.conf
2016-06-01 19:26 - 2016-06-01 19:26 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\BitTorrent
2016-05-31 16:51 - 2016-05-31 16:52 - 00002341 _____ C:\Users\Marlin\Desktop\Fixlog.txt
2016-05-29 12:16 - 2016-05-29 12:21 - 00250532 _____ C:\TDSSKiller.3.1.0.9_29.05.2016_13.16.28_log.txt
2016-05-29 12:15 - 2016-05-29 12:17 - 00102138 _____ C:\Users\Marlin\Desktop\Addition.txt
2016-05-29 12:15 - 2016-05-29 12:15 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\Marlin\Desktop\tdsskiller.exe
2016-05-28 17:24 - 2016-05-28 17:24 - 00000742 _____ C:\Users\Marlin\Desktop\Revo Uninstaller.lnk
2016-05-28 14:56 - 2016-05-28 14:56 - 01703295 _____ C:\Users\Marlin\Desktop\wpdb.sql
2016-05-28 14:55 - 2016-05-28 14:55 - 00000000 ____D C:\Users\Marlin\Desktop\otterforum
2016-05-28 11:06 - 2016-05-28 11:06 - 00003013 _____ C:\Users\Marlin\Desktop\HitLeap Viewer.lnk
2016-05-28 11:06 - 2016-05-28 11:06 - 00000000 ____D C:\Program Files (x86)\HitLeap
2016-05-27 22:53 - 2016-05-27 22:53 - 00000718 _____ C:\Users\Marlin\www.kieran.pw.conf
2016-05-27 22:46 - 2016-05-27 22:46 - 00003058 _____ C:\Users\Marlin\agb.phpBAk
2016-05-27 22:44 - 2016-05-27 22:44 - 00003058 _____ C:\Users\Marlin\agb.php
2016-05-27 17:18 - 2016-05-27 17:18 - 06541784 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.18.0_win64-setup.exe
2016-05-27 00:47 - 2016-05-27 01:10 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Enigma Software Group
2016-05-27 00:47 - 2016-05-27 00:47 - 00000000 _____ C:\autoexec.bat
2016-05-27 00:46 - 2016-05-27 00:46 - 00022704 _____ C:\Windows\System32\Drivers\EsgScanner.sys
2016-05-26 23:05 - 2016-05-31 16:54 - 00118604 _____ C:\Users\Marlin\Desktop\FRST.txt
2016-05-26 23:04 - 2016-05-26 23:04 - 00000000 ____D C:\Users\Marlin\AppData\Local\GWX
2016-05-25 23:55 - 2016-05-29 12:35 - 00000000 ____D C:\Users\Marlin\Desktop\droid
2016-05-25 15:42 - 2016-04-12 02:23 - 00154344 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2016-05-25 15:42 - 2016-04-12 02:23 - 00095464 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2016-05-25 15:42 - 2016-04-12 02:20 - 01464320 _____ (Microsoft Corporation) C:\Windows\System32\lsasrv.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\System32\rpcrt4.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00730624 _____ (Microsoft Corporation) C:\Windows\System32\kerberos.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00690688 _____ (Microsoft Corporation) C:\Windows\System32\adtschema.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00463872 _____ (Microsoft Corporation) C:\Windows\System32\certcli.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00344064 _____ (Microsoft Corporation) C:\Windows\System32\schannel.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00316416 _____ (Microsoft Corporation) C:\Windows\System32\msv1_0.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00312320 _____ (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00210432 _____ (Microsoft Corporation) C:\Windows\System32\wdigest.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00190464 _____ (Microsoft Corporation) C:\Windows\System32\rpchttp.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00146432 _____ (Microsoft Corporation) C:\Windows\System32\msaudite.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00135680 _____ (Microsoft Corporation) C:\Windows\System32\sspicli.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00086528 _____ (Microsoft Corporation) C:\Windows\System32\TSpkg.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00060416 _____ (Microsoft Corporation) C:\Windows\System32\msobjs.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00043520 _____ (Microsoft Corporation) C:\Windows\System32\cryptbase.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\System32\sspisrv.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00028160 _____ (Microsoft Corporation) C:\Windows\System32\secur32.dll
2016-05-25 15:42 - 2016-04-12 02:20 - 00022016 _____ (Microsoft Corporation) C:\Windows\System32\credssp.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-25 15:42 - 2016-04-12 02:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-25 15:42 - 2016-04-12 02:01 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-25 15:42 - 2016-04-12 02:01 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-25 15:42 - 2016-04-12 02:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-25 15:42 - 2016-04-12 01:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\System32\auditpol.exe
2016-05-25 15:42 - 2016-04-12 01:43 - 00291328 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxsmb10.sys
2016-05-25 15:42 - 2016-04-12 01:43 - 00159744 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxsmb.sys
2016-05-25 15:42 - 2016-04-12 01:43 - 00129536 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxsmb20.sys
2016-05-25 15:42 - 2016-04-12 01:42 - 00030720 _____ (Microsoft Corporation) C:\Windows\System32\lsass.exe
2016-05-25 15:42 - 2016-04-12 01:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-25 15:42 - 2016-04-12 01:36 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-25 15:42 - 2016-04-09 07:58 - 14186496 _____ (Microsoft Corporation) C:\Windows\System32\shell32.dll
2016-05-25 15:42 - 2016-04-09 07:57 - 01867776 _____ (Microsoft Corporation) C:\Windows\System32\ExplorerFrame.dll
2016-05-25 15:42 - 2016-04-09 07:54 - 12881408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-05-25 15:42 - 2016-04-09 07:54 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-05-25 15:42 - 2016-04-09 06:53 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-05-25 15:42 - 2016-04-09 06:44 - 02973184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-05-25 15:38 - 2016-04-14 17:46 - 00114408 _____ (Microsoft Corporation) C:\Windows\System32\consent.exe
2016-05-25 15:38 - 2016-04-14 17:42 - 03243520 _____ (Microsoft Corporation) C:\Windows\System32\msi.dll
2016-05-25 15:38 - 2016-04-14 17:42 - 01941504 _____ (Microsoft Corporation) C:\Windows\System32\authui.dll
2016-05-25 15:38 - 2016-04-14 17:42 - 00504320 _____ (Microsoft Corporation) C:\Windows\System32\msihnd.dll
2016-05-25 15:38 - 2016-04-14 17:42 - 00070144 _____ (Microsoft Corporation) C:\Windows\System32\appinfo.dll
2016-05-25 15:38 - 2016-04-14 17:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\System32\msimsg.dll
2016-05-25 15:38 - 2016-04-14 16:33 - 02365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-05-25 15:38 - 2016-04-14 16:33 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-05-25 15:38 - 2016-04-14 16:33 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2016-05-25 15:38 - 2016-04-14 16:33 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2016-05-25 15:38 - 2016-04-14 16:19 - 00128000 _____ (Microsoft Corporation) C:\Windows\System32\msiexec.exe
2016-05-25 15:38 - 2016-04-14 16:11 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-05-25 11:33 - 2016-06-04 13:30 - 00000000 ____D C:\FRST
2016-05-25 08:16 - 2016-06-03 23:24 - 00000000 ____D C:\Users\Marlin\Desktop\Anti Virus
2016-05-25 08:16 - 2016-05-25 08:16 - 00004419 _____ C:\Users\Marlin\Desktop\JRT.txt
2016-05-25 08:10 - 2016-05-25 08:10 - 00000000 ____D C:\Program Files (x86)\ESET
2016-05-25 00:10 - 2016-05-25 00:10 - 00000000 ____H C:\Users\Marlin\AppData\Local\BITFA99.tmp
2016-05-25 00:09 - 2016-05-25 00:10 - 00000000 _____ C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2016-05-25 00:07 - 2016-05-25 00:07 - 00000011 _____ C:\ProgramData\.tv7
2016-05-24 23:48 - 2016-05-24 23:48 - 00000000 ____D C:\.Trash-999
2016-05-24 22:58 - 2016-05-24 22:58 - 00000000 ____D C:\Identity
2016-05-24 22:57 - 2016-06-04 12:21 - 00117728 _____ (Webroot) C:\Windows\System32\Drivers\WRkrn.sys
2016-05-24 22:57 - 2016-06-03 23:32 - 00181176 _____ (Webroot) C:\Windows\SysWOW64\WRusr.dll
2016-05-24 22:57 - 2016-06-03 23:32 - 00115768 _____ (Webroot) C:\Windows\System32\WRusr.dll
2016-05-24 22:57 - 2016-06-03 23:28 - 00000000 ____D C:\ProgramData\WRData
2016-05-24 22:57 - 2016-05-24 22:57 - 00054512 ____T (Webroot) C:\Windows\System32\Drivers\wrUrlFlt.sys
2016-05-24 22:57 - 2016-05-24 22:57 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\LastPass
2016-05-24 22:57 - 2016-05-24 22:57 - 00000000 ____D C:\Users\Marlin\AppData\Local\lptmp
2016-05-24 22:57 - 2016-05-24 22:57 - 00000000 ____D C:\Program Files\Webroot
2016-05-24 22:57 - 2016-05-24 22:57 - 00000000 ____D C:\Program Files\Common Files\Webroot
2016-05-24 22:56 - 2016-05-26 22:36 - 00192216 _____ (Malwarebytes) C:\Windows\System32\Drivers\MBAMSwissArmy.sys
2016-05-24 22:56 - 2016-05-24 22:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-05-24 22:56 - 2016-03-10 13:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\System32\Drivers\mwac.sys
2016-05-24 22:56 - 2016-03-10 13:08 - 00140672 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbamchameleon.sys
2016-05-24 22:56 - 2016-03-10 13:08 - 00027008 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbam.sys
2016-05-24 21:29 - 2016-05-24 21:29 - 00000000 _____ C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-05-24 21:13 - 2016-05-24 21:13 - 00000184 _____ C:\Users\Marlin\Desktop\Aurelion.url
2016-05-21 15:28 - 2016-05-21 15:28 - 00000000 _____ C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2016-05-19 01:45 - 2016-04-12 15:52 - 00908717 _____ C:\Users\Marlin\Desktop\Para's InstaLock 0.49.exe
2016-05-18 19:55 - 2016-05-18 19:57 - 352321536 _____ C:\Users\Marlin\Downloads\pmagic_2013_08_01.iso
2016-05-13 23:44 - 2016-05-13 23:44 - 00001097 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-05-13 23:43 - 2016-05-13 23:43 - 00000000 ____D C:\Program Files\Oracle
2016-05-13 23:09 - 2016-05-27 17:21 - 00002084 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2016-05-13 13:10 - 2016-05-13 14:10 - 05995712 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-05-13 08:56 - 2016-05-13 08:56 - 00015816 _____ (Razer Inc.) C:\Windows\SysWOW64\RzStats.IPC.dll
2016-05-11 20:37 - 2016-05-11 20:37 - 00000688 _____ C:\Users\Public\Desktop\Euro Truck Simulator 2 Multiplayer.lnk
2016-05-11 20:25 - 2016-05-11 23:03 - 00000000 ____D C:\Users\Marlin\Desktop\Präs
2016-05-11 13:55 - 2016-06-04 12:10 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job
2016-05-11 13:55 - 2016-06-04 00:00 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job
2016-05-11 13:55 - 2016-05-11 13:55 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a
2016-05-11 13:55 - 2016-05-11 13:55 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f
2016-05-10 21:26 - 2016-05-10 21:25 - 06513888 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.17.0.1_win64-setup.exe
2016-05-10 21:21 - 2016-04-14 14:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-10 21:21 - 2016-04-14 14:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\System32\d3d10level9.dll
2016-05-10 21:21 - 2016-04-09 08:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2016-05-10 21:21 - 2016-04-09 08:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms1.sys
2016-05-10 21:21 - 2016-04-09 07:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\System32\tzres.dll
2016-05-10 21:21 - 2016-04-09 07:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\System32\gdi32.dll
2016-05-10 21:21 - 2016-04-09 07:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\System32\cdd.dll
2016-05-10 21:21 - 2016-04-09 07:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-10 21:21 - 2016-04-09 07:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-10 21:21 - 2016-04-09 06:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2016-05-10 21:21 - 2016-04-06 16:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\System32\jnwmon.dll
2016-05-10 21:20 - 2016-04-23 18:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2016-05-10 21:20 - 2016-04-23 17:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-10 21:20 - 2016-04-23 06:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2016-05-10 21:20 - 2016-04-23 06:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2016-05-10 21:20 - 2016-04-23 06:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\System32\ieetwcollectorres.dll
2016-05-10 21:20 - 2016-04-23 06:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2016-05-10 21:20 - 2016-04-23 06:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2016-05-10 21:20 - 2016-04-23 06:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2016-05-10 21:20 - 2016-04-23 06:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\System32\html.iec
2016-05-10 21:20 - 2016-04-23 06:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\System32\MshtmlDac.dll
2016-05-10 21:20 - 2016-04-23 06:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\System32\ieetwproxystub.dll
2016-05-10 21:20 - 2016-04-23 05:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2016-05-10 21:20 - 2016-04-23 05:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2016-05-10 21:20 - 2016-04-23 05:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2016-05-10 21:20 - 2016-04-23 05:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2016-05-10 21:20 - 2016-04-23 05:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\System32\jscript9diag.dll
2016-05-10 21:20 - 2016-04-23 05:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2016-05-10 21:20 - 2016-04-23 05:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\System32\ieetwcollector.exe
2016-05-10 21:20 - 2016-04-23 05:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2016-05-10 21:20 - 2016-04-23 05:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
2016-05-10 21:20 - 2016-04-23 05:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2016-05-10 21:20 - 2016-04-23 05:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\System32\JavaScriptCollectionAgent.dll
2016-05-10 21:20 - 2016-04-23 05:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\System32\inseng.dll
2016-05-10 21:20 - 2016-04-23 05:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\System32\msrating.dll
2016-05-10 21:20 - 2016-04-23 05:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2016-05-10 21:20 - 2016-04-23 05:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2016-05-10 21:20 - 2016-04-23 05:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-10 21:20 - 2016-04-23 05:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\System32\occache.dll
2016-05-10 21:20 - 2016-04-23 05:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-10 21:20 - 2016-04-23 05:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2016-05-10 21:20 - 2016-04-23 05:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-10 21:20 - 2016-04-23 05:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-10 21:20 - 2016-04-23 05:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-10 21:20 - 2016-04-23 05:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2016-05-10 21:20 - 2016-04-23 05:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-10 21:20 - 2016-04-23 05:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-10 21:20 - 2016-04-23 05:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\System32\mshtmlmedia.dll
2016-05-10 21:20 - 2016-04-23 05:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2016-05-10 21:20 - 2016-04-23 05:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2016-05-10 21:20 - 2016-04-23 05:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-10 21:20 - 2016-04-23 05:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-10 21:20 - 2016-04-23 05:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-10 21:20 - 2016-04-23 05:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2016-05-10 21:20 - 2016-04-23 04:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-10 21:20 - 2016-04-23 04:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-10 21:20 - 2016-04-23 04:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-10 21:20 - 2016-04-23 04:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-10 21:20 - 2016-04-23 04:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2016-05-10 21:20 - 2016-04-23 04:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-10 21:20 - 2016-04-23 04:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-10 21:20 - 2016-04-23 04:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-10 21:20 - 2016-04-23 04:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-10 21:20 - 2016-04-23 04:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-10 21:20 - 2016-04-23 04:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-10 21:20 - 2016-04-23 04:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2016-05-10 21:20 - 2016-04-23 04:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-10 21:20 - 2016-04-23 04:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-10 21:20 - 2016-04-23 04:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-10 21:20 - 2016-04-23 04:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-10 21:20 - 2016-04-23 04:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-10 21:20 - 2016-04-23 04:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-10 21:20 - 2016-04-23 04:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2016-05-10 21:20 - 2016-04-23 04:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-10 21:20 - 2016-04-23 04:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-10 21:20 - 2016-04-23 04:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-10 21:20 - 2016-04-23 04:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-10 21:20 - 2016-04-09 08:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\System32\winresume.efi
2016-05-10 21:20 - 2016-04-09 08:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2016-05-10 21:20 - 2016-04-09 08:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\System32\winload.efi
2016-05-10 21:20 - 2016-04-09 07:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-10 21:20 - 2016-04-09 07:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-10 21:20 - 2016-04-09 07:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\System32\srcore.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\System32\wow64win.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\System32\winsrv.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\System32\setbcdlocale.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\System32\srclient.dll
2016-05-10 21:20 - 2016-04-09 07:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\System32\wow64cpu.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\System32\kernel32.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\System32\KernelBase.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\System32\appidapi.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\System32\csrsrv.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\System32\appidsvc.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\System32\ntvdm64.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\System32\apisetschema.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-security-base-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-file-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-util-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-string-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-io-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\System32\api-ms-win-core-console-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 07:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 06:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\System32\appidpolicyconverter.exe
2016-05-10 21:20 - 2016-04-09 06:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\appid.sys
2016-05-10 21:20 - 2016-04-09 06:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\System32\appidcertstorecheck.exe
2016-05-10 21:20 - 2016-04-09 06:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\System32\conhost.exe
2016-05-10 21:20 - 2016-04-09 06:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\System32\rstrui.exe
2016-05-10 21:20 - 2016-04-09 06:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\System32\smss.exe
2016-05-10 21:20 - 2016-04-09 06:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-10 21:20 - 2016-04-09 06:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-10 21:20 - 2016-04-09 06:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-10 21:20 - 2016-04-09 06:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-10 21:20 - 2016-04-09 06:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 06:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 06:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 06:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-10 21:20 - 2016-04-09 05:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-10 21:20 - 2016-04-09 04:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\System32\WindowsCodecs.dll
2016-05-05 17:32 - 2016-05-05 17:32 - 00000000 ____D C:\Users\Marlin\AppData\Local\UWKProcess
2016-05-05 17:29 - 2016-05-05 17:29 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\DefaultCompany
2016-05-05 14:47 - 2014-10-19 14:54 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2016-05-05 13:05 - 2016-05-05 13:05 - 00000000 ____D C:\Users\Marlin\Desktop\Electronic Arts

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 12:23 - 2015-06-12 20:25 - 00000000 _____ C:\Windows\System32\RzSurroundVADAudioDeviceManager_log.txt
2016-06-04 12:21 - 2014-09-14 13:00 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-06-04 12:21 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-04 12:16 - 2009-07-14 05:45 - 00026576 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-04 12:16 - 2009-07-14 05:45 - 00026576 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-04 12:13 - 2014-09-14 16:19 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-04 12:10 - 2016-04-25 19:16 - 00000000 ____D C:\Users\Marlin\AppData\Local\LogMeIn Hamachi
2016-06-04 12:10 - 2016-04-16 22:28 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Spotify
2016-06-04 12:10 - 2015-12-30 17:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-04 12:10 - 2015-12-10 16:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\Spotify
2016-06-04 12:10 - 2015-07-16 00:14 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job
2016-06-04 12:10 - 2014-12-21 11:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Raptr
2016-06-04 12:10 - 2014-09-14 16:19 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-03 23:59 - 2014-10-12 22:05 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\vlc
2016-06-03 23:27 - 2015-10-28 01:37 - 00000000 ____D C:\Users\Marlin\AppData\Local\Clipboarder
2016-06-03 23:25 - 2015-01-13 17:31 - 00000000 ____D C:\AdwCleaner
2016-06-03 23:21 - 2015-02-13 18:58 - 00000600 _____ C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-03 23:21 - 2014-09-23 16:31 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\FileZilla
2016-06-03 23:10 - 2015-05-27 18:23 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Skype
2016-06-03 22:34 - 2014-10-15 13:30 - 00000000 ____D C:\Users\Marlin\.gimp-2.8
2016-06-03 22:11 - 2015-06-17 16:42 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-06-03 22:07 - 2016-03-29 20:44 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Tweeten
2016-06-03 21:46 - 2014-10-15 13:34 - 00000000 ____D C:\Users\Marlin\AppData\Local\gtk-2.0
2016-06-03 21:32 - 2016-04-16 16:08 - 00000000 ____D C:\Users\Marlin\Downloads\Telegram Desktop
2016-06-03 21:28 - 2014-12-10 21:38 - 00000000 ____D C:\Users\Marlin\.VirtualBox
2016-06-03 20:57 - 2014-10-10 13:15 - 05137408 ___SH C:\Users\Marlin\Desktop\Thumbs.db
2016-06-03 19:24 - 2015-07-19 13:08 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-06-03 16:45 - 2015-03-11 20:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\CrashDumps
2016-06-03 16:07 - 2015-08-28 16:02 - 00409410 _____ C:\Windows\System32\perfh011.dat
2016-06-03 16:07 - 2015-08-28 16:02 - 00122294 _____ C:\Windows\System32\perfc011.dat
2016-06-03 16:07 - 2015-08-28 15:54 - 00502046 _____ C:\Windows\System32\perfh006.dat
2016-06-03 16:07 - 2015-08-28 15:54 - 00098852 _____ C:\Windows\System32\perfc006.dat
2016-06-03 16:07 - 2015-08-28 15:37 - 00390974 _____ C:\Windows\System32\prfh0404.dat
2016-06-03 16:07 - 2015-08-28 15:37 - 00115284 _____ C:\Windows\System32\prfc0404.dat
2016-06-03 16:07 - 2015-08-28 15:30 - 00706512 _____ C:\Windows\System32\prfh0416.dat
2016-06-03 16:07 - 2015-08-28 15:30 - 00147850 _____ C:\Windows\System32\prfc0416.dat
2016-06-03 16:07 - 2015-08-28 15:23 - 00721650 _____ C:\Windows\System32\prfh0816.dat
2016-06-03 16:07 - 2015-08-28 15:23 - 00153100 _____ C:\Windows\System32\prfc0816.dat
2016-06-03 16:07 - 2015-08-28 15:17 - 00732990 _____ C:\Windows\System32\perfh015.dat
2016-06-03 16:07 - 2015-08-28 15:17 - 00156066 _____ C:\Windows\System32\perfc015.dat
2016-06-03 16:07 - 2015-08-28 15:11 - 00649314 _____ C:\Windows\System32\perfh01F.dat
2016-06-03 16:07 - 2015-08-28 15:11 - 00140194 _____ C:\Windows\System32\perfc01F.dat
2016-06-03 16:07 - 2015-08-28 15:00 - 00373802 _____ C:\Windows\System32\prfh0804.dat
2016-06-03 16:07 - 2015-08-28 15:00 - 00119786 _____ C:\Windows\System32\prfc0804.dat
2016-06-03 16:07 - 2015-08-28 14:44 - 00717232 _____ C:\Windows\System32\perfh019.dat
2016-06-03 16:07 - 2015-08-28 14:44 - 00151036 _____ C:\Windows\System32\perfc019.dat
2016-06-03 16:07 - 2015-08-28 14:39 - 00487146 _____ C:\Windows\System32\perfh014.dat
2016-06-03 16:07 - 2015-08-28 14:39 - 00095598 _____ C:\Windows\System32\perfc014.dat
2016-06-03 16:07 - 2015-08-28 14:35 - 00599620 _____ C:\Windows\System32\perfh008.dat
2016-06-03 16:07 - 2015-08-28 14:35 - 00111322 _____ C:\Windows\System32\perfc008.dat
2016-06-03 16:07 - 2015-08-28 14:30 - 00656352 _____ C:\Windows\System32\perfh01D.dat
2016-06-03 16:07 - 2015-08-28 14:30 - 00142668 _____ C:\Windows\System32\perfc01D.dat
2016-06-03 16:07 - 2015-08-28 14:26 - 00421056 _____ C:\Windows\System32\perfh012.dat
2016-06-03 16:07 - 2015-08-28 14:26 - 00120578 _____ C:\Windows\System32\perfc012.dat
2016-06-03 16:07 - 2015-08-28 14:22 - 00661472 _____ C:\Windows\System32\perfh005.dat
2016-06-03 16:07 - 2015-08-28 14:22 - 00141620 _____ C:\Windows\System32\perfc005.dat
2016-06-03 16:07 - 2015-08-28 14:11 - 00736130 _____ C:\Windows\System32\perfh013.dat
2016-06-03 16:07 - 2015-08-28 14:11 - 00153296 _____ C:\Windows\System32\perfc013.dat
2016-06-03 16:07 - 2015-08-28 14:04 - 00474134 _____ C:\Windows\System32\perfh00B.dat
2016-06-03 16:07 - 2015-08-28 14:04 - 00101714 _____ C:\Windows\System32\perfc00B.dat
2016-06-03 16:07 - 2015-08-28 14:00 - 00676386 _____ C:\Windows\System32\perfh00E.dat
2016-06-03 16:07 - 2015-08-28 14:00 - 00171468 _____ C:\Windows\System32\perfc00E.dat
2016-06-03 16:07 - 2015-08-28 13:52 - 00738088 _____ C:\Windows\System32\perfh00A.dat
2016-06-03 16:07 - 2015-08-28 13:52 - 00158668 _____ C:\Windows\System32\perfc00A.dat
2016-06-03 16:07 - 2015-08-28 13:47 - 00384976 _____ C:\Windows\System32\perfh00D.dat
2016-06-03 16:07 - 2015-08-28 13:47 - 00084952 _____ C:\Windows\System32\perfc00D.dat
2016-06-03 16:07 - 2015-08-28 13:38 - 00732678 _____ C:\Windows\System32\perfh010.dat
2016-06-03 16:07 - 2015-08-28 13:38 - 00147040 _____ C:\Windows\System32\perfc010.dat
2016-06-03 16:07 - 2015-08-28 13:34 - 00738348 _____ C:\Windows\System32\perfh00C.dat
2016-06-03 16:07 - 2015-08-28 13:34 - 00471646 _____ C:\Windows\System32\perfh001.dat
2016-06-03 16:07 - 2015-08-28 13:34 - 00149774 _____ C:\Windows\System32\perfc00C.dat
2016-06-03 16:07 - 2015-08-28 13:34 - 00094966 _____ C:\Windows\System32\perfc001.dat
2016-06-03 16:07 - 2014-09-14 15:58 - 17078958 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-06-03 16:07 - 2010-11-21 07:50 - 00700130 _____ C:\Windows\System32\perfh007.dat
2016-06-03 16:07 - 2010-11-21 07:50 - 00149768 _____ C:\Windows\System32\perfc007.dat
2016-06-03 16:06 - 2009-07-14 06:13 - 17078958 _____ C:\Windows\System32\PerfStringBackup.INI
2016-06-03 16:06 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-06-01 21:01 - 2016-01-22 13:43 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-06-01 19:26 - 2015-09-12 14:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\BitTorrent
2016-05-31 20:47 - 2014-10-23 21:06 - 00000448 __RSH C:\ProgramData\ntuser.pol
2016-05-31 20:46 - 2014-10-23 23:22 - 00000000 ____D C:\Users\Marlin\Desktop\Programme
2016-05-30 07:09 - 2015-04-22 06:54 - 00000000 ____D C:\users\Alexander
2016-05-28 18:12 - 2014-09-23 17:35 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\.minecraft
2016-05-27 22:53 - 2014-09-14 15:56 - 00000000 ____D C:\users\Marlin
2016-05-27 17:21 - 2015-01-24 19:19 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2016-05-27 14:15 - 2014-09-20 19:34 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\OBS
2016-05-27 03:40 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-05-26 22:00 - 2015-06-14 21:46 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-26 22:00 - 2015-06-14 21:46 - 00000000 ___SD C:\Windows\System32\GWX
2016-05-25 15:55 - 2015-08-28 14:51 - 00000000 ____D C:\Windows\et-EE
2016-05-25 15:55 - 2015-08-28 14:47 - 00000000 ____D C:\Windows\lt-LT
2016-05-25 15:55 - 2015-08-28 14:07 - 00000000 ____D C:\Windows\lv-LV
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\lv-LV
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\lt-LT
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\et-EE
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\lv-LV
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\lt-LT
2016-05-25 15:55 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\System32\et-EE
2016-05-25 15:21 - 2015-11-18 22:43 - 00943536 _____ (AO Kaspersky Lab) C:\Windows\System32\Drivers\klif.sys
2016-05-25 15:21 - 2015-06-11 19:32 - 00049240 _____ (AO Kaspersky Lab) C:\Windows\System32\Drivers\klim6.sys
2016-05-25 15:20 - 2015-07-04 02:18 - 00237480 _____ (AO Kaspersky Lab) C:\Windows\System32\Drivers\klhk.sys
2016-05-25 12:48 - 2016-01-02 20:02 - 00000000 ___RD C:\Users\Marlin\MediaFire
2016-05-24 23:27 - 2015-03-22 18:59 - 00000000 ____D C:\ProgramData\TEMP
2016-05-24 22:56 - 2014-11-08 22:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-05-24 21:10 - 2015-07-06 14:48 - 00000723 _____ C:\Users\Marlin\Desktop\Amorous.lnk
2016-05-24 21:10 - 2015-05-11 21:55 - 00000000 __SHD C:\Users\Marlin\Desktop\Tools
2016-05-24 18:56 - 2014-10-02 13:16 - 00177000 _____ C:\IFRToolLog.txt
2016-05-19 17:18 - 2016-02-11 15:29 - 00000633 _____ C:\Users\Marlin\Desktop\Phone.txt
2016-05-19 15:33 - 2016-04-16 22:52 - 00000000 ____D C:\Users\Marlin\Documents\Euro Truck Simulator 2
2016-05-18 18:29 - 2016-01-04 14:59 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-05-18 18:29 - 2014-09-14 13:49 - 00000000 ____D C:\ProgramData\Skype
2016-05-13 23:39 - 2014-12-02 16:16 - 00000501 _____ C:\Windows\System32\Drivers\etc\hosts.ics
2016-05-13 18:55 - 2015-11-15 18:09 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Audacity
2016-05-13 14:10 - 2015-12-30 17:55 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 14:10 - 2015-12-30 17:55 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 14:10 - 2015-12-30 17:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-12 22:01 - 2015-06-14 21:46 - 00000000 ____D C:\Windows\System32\appraiser
2016-05-12 19:57 - 2015-08-28 02:26 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-12 19:30 - 2014-12-31 11:44 - 00000000 ____D C:\Users\Marlin\Documents\ETS2MP
2016-05-11 14:46 - 2016-01-26 13:52 - 00000000 ____D C:\ProgramData\TwonkyServer
2016-05-11 13:51 - 2009-07-14 05:45 - 00355016 _____ C:\Windows\System32\FNTCACHE.DAT
2016-05-10 22:20 - 2010-11-21 08:00 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-10 22:12 - 2015-11-25 22:26 - 00000600 _____ C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2016-05-10 22:10 - 2014-09-14 10:47 - 00000000 ____D C:\Windows\System32\MRT
2016-05-10 22:01 - 2014-09-14 10:47 - 139319312 _____ (Microsoft Corporation) C:\Windows\System32\MRT.exe
2016-05-10 21:12 - 2016-01-02 20:00 - 00000000 ____D C:\Program Files (x86)\MediaFire Desktop
2016-05-09 22:36 - 2015-02-20 19:27 - 00000000 ____D C:\ProgramData\Origin
2016-05-06 15:29 - 2015-12-22 18:55 - 00034720 ____H (LogMeIn, Inc.) C:\Windows\System32\hamachi.sys
2016-05-06 13:49 - 2015-06-12 20:23 - 00000000 ____D C:\ProgramData\Razer
2016-05-05 17:29 - 2015-01-16 14:38 - 00000000 ____D C:\ProgramData\boost_interprocess
2016-05-05 14:49 - 2016-03-08 02:10 - 00000000 ____D C:\Users\Marlin\Documents\Electronic Arts

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Marlin\multibit-hd-windows-x64-0.3.0.exe


Einige Dateien in TEMP:
====================
C:\Users\Marlin\AppData\Local\Temp\libeay32.dll
C:\Users\Marlin\AppData\Local\Temp\msvcr120.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole1444193951522018009.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole2314821701630781051.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole8557445619818762873.dll
C:\Users\Marlin\AppData\Local\Temp\sqlite3.dll
C:\Users\Marlin\AppData\Local\Temp\WRupdate337414.exe


==================== Known DLLs (Nicht auf der Ausnahmeliste) =========================


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\System32\winlogon.exe => MD5 ist legitim
C:\Windows\System32\wininit.exe => MD5 ist legitim
C:\Windows\SysWOW64\wininit.exe => MD5 ist legitim
C:\Windows\explorer.exe
[2016-05-25 15:42] - [2016-04-09 06:53] - 3231232 ____A (Microsoft Corporation) 9DA3B83F80E205B6C601EEE1312FD0A0

C:\Windows\SysWOW64\explorer.exe
[2016-05-25 15:42] - [2016-04-09 06:44] - 2973184 ____A (Microsoft Corporation) 3DA48EA028AD771C5B71727F0C3984E9

C:\Windows\System32\svchost.exe => MD5 ist legitim
C:\Windows\SysWOW64\svchost.exe => MD5 ist legitim
C:\Windows\System32\services.exe => MD5 ist legitim
C:\Windows\System32\User32.dll => MD5 ist legitim
C:\Windows\SysWOW64\User32.dll => MD5 ist legitim
C:\Windows\System32\userinit.exe => MD5 ist legitim
C:\Windows\SysWOW64\userinit.exe => MD5 ist legitim
C:\Windows\System32\rpcss.dll => MD5 ist legitim
C:\Windows\System32\dnsapi.dll => MD5 ist legitim
C:\Windows\SysWOW64\dnsapi.dll => MD5 ist legitim
C:\Windows\System32\Drivers\volsnap.sys => MD5 ist legitim

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =============


==================== Wiederherstellungspunkte =========================

Wiederherstellungspunkt Datum: 2016-05-28 17:28
Wiederherstellungspunkt Datum: 2016-05-28 17:29
Wiederherstellungspunkt Datum: 2016-05-30 07:04
Wiederherstellungspunkt Datum: 2016-06-03 16:02
Wiederherstellungspunkt Datum: 2016-06-04 12:16

==================== Speicherinformationen =========================== 

Prozentuale Nutzung des RAM: 15%
Installierter physikalischer RAM: 8143.02 MB
Verfügbarer physikalischer RAM: 6880.81 MB
Summe virtueller Speicher: 8141.22 MB
Verfügbarer virtueller Speicher: 6877.7 MB

==================== Laufwerke ================================

Drive c: (Crazy Systemstuff) (Fixed) (Total:223.57 GB) (Free:68.56 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Strange Storage Thing) (Fixed) (Total:931.51 GB) (Free:120.03 GB) NTFS
Drive e: (Weird Storing Thing) (Fixed) (Total:1863.01 GB) (Free:703.25 GB) NTFS
Drive g: (INTENSO) (Removable) (Total:14.44 GB) (Free:12.34 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: 065A62F1)
Partition 1: (Active) - (Size=223.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 065A6289)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: BFE04437)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 14.5 GB) (Disk ID: 948517D7)
Partition 1: (Not Active) - (Size=14.5 GB) - (Type=0C)


LastRegBack: 2016-05-28 22:18

==================== Ende von FRST.txt ============================
         

Habs endlich ins Reparatur Menu geschaft xD Hoffe mal ich habs richtig gemacht
__________________

Alt 04.06.2016, 13:45   #34
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

wir machen mal das:

Schritt # 1: SpyHunterCleaner

Deaktiviere bitte dein Antivirenprogramm, da es die Entfernung von SpyHunter blockieren kann.
Bitte downloade SpyHunterCleaner und speichere die Datei auf dem Desktop. (Bebilderte Anleitung)
  • Speichere alle Arbeiten und schließe alle noch offenen Programme und Browser.
  • Starte die SpyHunterCleaner.exe.
  • Drücke eine beliebige Taste, um den Entfernungsprozess zu starten.
  • Wenn das Tool fertig ist, wird es automatisch einen Neustart durchführen.
  • Nach dem Neustart sollte SpyHunter entfernt sein. Solltest du trotzdem noch Reste entdecken, so teile mir das bitte mit.



Schritt # 2: Frage

Ist die Datei absichtlich drauf?

Code:
ATTFilter
C:\Users\Marlin\multibit-hd-windows-x64-0.3.0.exe
         


Schritt # 3: FRST

Ein frisches FRST-Log, unbedingt Addition.txt anhaken und die auch posten.



Schritt # 4: Bitte Posten
  • Rückmeldung auf meine Frage
  • Das frische FRST-Log
  • Die Addition.txt

Alt 04.06.2016, 13:52   #35
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Jap. MultiBit ist meine Bitcoin Wallet ^^
Hab gedacht ich hätte spyhunter schon deinstalliert.. Anscheinend nicht xD

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2016
durchgeführt von Marlin (Administrator) auf BLACKMAGIC (04-06-2016 14:50:56)
Gestartet von C:\Users\Marlin\Desktop
Geladene Profile: Marlin (Verfügbare Profile: Marlin)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: German (Germany)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Webroot) C:\Program Files\Webroot\WRSA.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Cepstral, LLC) C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Plays.tv, LLC) C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe
() C:\Windows\System32\PnkBstrA.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Razer Inc.) D:\Programme\Razer Cortex\RzKLService.exe
(A-Volute) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Lynx Technology) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2.exe
(Intel(R) Corporation) C:\Program Files\Intel\NCS2\WMIProv\ncs2prov.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avpui.exe
(Webroot) C:\Program Files\Webroot\WRSA.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe
() C:\Program Files\Core Temp\Core Temp.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2-ui.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) D:\Games etc\Steam\Steam.exe
() D:\Programme\Puush\puush.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(Roccat GmbH) D:\Roccat Kova+\Kova[+]Monitor.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Raptr Inc.) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_ep64.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Marlin\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\rzcefrenderprocess.exe
(Valve Corporation) D:\Games etc\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\wmi64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-02-26] (Intel Corporation)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [5006536 2016-04-04] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16408320 2015-12-04] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [298776 2015-12-18] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [RoccatKova+] => D:\Roccat Kova+\Kova[+]Monitor.EXE [539688 2011-03-17] (Roccat GmbH)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [596640 2016-05-24] (Razer Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [23972712 2016-05-31] (Dropbox, Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr Inc\Raptr\raptrstub.exe [58640 2016-04-27] (Raptr, Inc)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => K:\Programme\Hamachi\hamachi-2-ui.exe [5565960 2016-05-06] (LogMeIn Inc.)
HKLM-x32\...\Run: [WRSVC] => C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
HKLM\...\Policies\Explorer: [NoViewOnDrive] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKLM\...\Policies\Explorer: [NoViewContextMenu] 0
HKLM\...\Policies\Explorer: [NoShellSearchButton] 0
HKLM\...\Policies\Explorer: [NoFind] 0
HKLM\...\Policies\Explorer: [NoFile] 0
HKLM\...\Policies\Explorer: [HideClock] 0
HKLM\...\Policies\Explorer: [NoTrayContextMenu] 0
HKLM\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKLM\...\Policies\Explorer: [NoSetFolders] 0
HKLM\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKLM\...\Policies\Explorer: [NoSetTaskbar] 0
HKLM\...\Policies\Explorer: [NoDeletePrinter] 0
HKLM\...\Policies\Explorer: [NoDFSTab] 0
HKLM\...\Policies\Explorer: [NoChangeStartMenu] 0
HKLM\...\Policies\Explorer: [NoLogoff] 0
HKLM\...\Policies\Explorer: [NoWindowsUpdate] 0
HKLM\...\Policies\Explorer: [NoEncryptOnMove] 0
HKLM\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKLM\...\Policies\Explorer: [NoResolveSearch] 0
HKLM\...\Policies\Explorer: [NoSaveSettings] 0
HKLM\...\Policies\Explorer: [NoHardwareTab] 0
HKLM\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKLM\...\Policies\Explorer: [NoDesktop] 0
HKU\S-1-5-19\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-19\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-19\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-20\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-20\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-20\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Steam] => D:\Games etc\Steam\steam.exe [2917456 2016-06-02] (Valve Corporation)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Clownfish] => 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [TeamSpeak 3 Client] => D:\Teamspeak\ts3client_win64.exe [11480344 2016-04-26] (TeamSpeak Systems GmbH)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [puush] => D:\Programme\Puush\puush.exe [568904 2015-03-30] ()
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify Web Helper] => C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify] => C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe [6859888 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [EasyHideIPVPN] => K:\Programme\Easy-Hide-IP VPN\vpn.client.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: G - G:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: H - H:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {246a3911-507e-11e4-9626-d0509928e910} - E:\LGAutoRun.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {9da0785c-3c05-11e4-8df1-d0509928e910} - E:\pushinst.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {c581b910-3c1e-11e4-9aa5-806e6f6e6963} - F:\ASRSetup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> K:\Dropbox\sspipes.scr
HKU\S-1-5-18\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-18\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-18\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoStartMenuSubFolders] 0
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [.QMDeskTopGCIcon] -> {B7667919-3765-4815-A66D-98A09BE662D6} => C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17195.214\QMGCShellExt64.dll Keine Datei
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-03-18] ()
Startup: C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-01-19] ()
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

AutoConfigURL: [S-1-5-21-3419645104-3717089636-2781738795-1000] => hxxp://unstops.biz/wpad.dat?7f2ae8b11d8b6bbc19fd1a28c3e30e6b10541591
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1D0F9C4D-A3C9-4219-AAA5-578087290EDC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{33A5DE98-AE1F-4277-A4DE-87238A8E3C7A}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938236596445570&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-28] (Oracle Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
BHO: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-28] (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO-x32: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
BHO-x32: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files (x86)\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
Toolbar: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Toolbar: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3419645104-3717089636-2781738795-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Marlin\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-09-05] (Unity Technologies ApS)
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\amazon-icon@giga.de [2015-06-21] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2015-12-20]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\@ib_downloader.xpi [2016-04-27] [ist nicht signiert]
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\amazon-icon@giga.de [2016-01-25] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2016-01-25]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2016-05-25]
FF HKLM-x32\...\Firefox\Extensions: [webrootsecure@webroot.com] - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer
FF Extension: Webroot Filtering Extension - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer [2016-05-24]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Firefox\firefox.exe

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://forum.temeraire.net/de/index.php","hxxp://draconic.twilightrealm.com/","hxxp://twokinds.keenspot.com/","hxxps://web.whatsapp.com/","hxxps://www.webshell.de/de/forum","hxxp://awsw.yuku.com/"
CHR Profile: C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-07]
CHR Extension: (Google Präsentationen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (MEGA) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2016-06-01]
CHR Extension: (YouTube) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Adblock Plus) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-02]
CHR Extension: (Google-Suche) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Dropbox für Gmail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpdmhfocilnekecfjgimjdeckachfbec [2015-12-04]
CHR Extension: (Kaspersky Protection) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\eahebamiopdhefndnmappcihfajigkka [2015-11-19]
CHR Extension: (Freefall Tournament) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\encjogopgacdjlkmpdknhlfnanoihodh [2015-03-19]
CHR Extension: (Aurelion Sol Build Guide) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fceobikcedidphjfgmjjjolgeoiakhnc [2016-05-04]
CHR Extension: (Google Tabellen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Google Docs Offline) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Webroot Filtering Extension) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjeghcllfecehndceplomkocgfbklffd [2016-05-25]
CHR Extension: (Webroot Password Manager) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngkhgikojglcgnckopipfdajaifmmnnc [2016-05-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Passwort-Warnung) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\noondiphcddnnabmjcihcjfbhfklnnep [2016-06-01]
CHR Extension: (ProxPrice) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nopgehbobniifpngnhmljfojnkkopbje [2016-03-04]
CHR Extension: (Google Code Archive - Long-term stora...) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\opmbhclbceeoiegfpidanbkkflbfpiig [2016-04-26]
CHR Extension: (Virtual Keyboard) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pflmllfnnabikmfkkaddkoolinlfninn [2015-12-02]
CHR Extension: (Google Mail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [kjeghcllfecehndceplomkocgfbklffd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ngkhgikojglcgnckopipfdajaifmmnnc] - hxxp://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-11-18] (Kaspersky Lab ZAO)
R2 Cepstral License Server; C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe [57344 2007-03-15] (Cepstral, LLC) [Datei ist nicht signiert]
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S4 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-12-26] (EasyAntiCheat Ltd)
R2 Hamachi2Svc; K:\Programme\Hamachi\hamachi-2.exe [2552840 2016-05-06] (LogMeIn Inc.)
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-02-26] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [253528 2015-07-09] ()
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [19552 2015-08-14] (Olof Lagerkvist)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2014-03-20] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [209712 2014-04-03] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3191392 2014-05-15] (INCA Internet Co., Ltd.)
S4 Origin Client Service; D:\Games etc\Origin\OriginClientService.exe [2120712 2016-04-30] (Electronic Arts)
R2 PlaysService; C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe [32528 2016-03-04] (Plays.tv, LLC)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-08-24] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-08-24] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [188072 2015-11-05] ()
R2 RzKLService; D:\Programme\Razer Cortex\RzKLService.exe [129168 2015-08-21] (Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4255232 2016-02-15] (A-Volute) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7032080 2016-05-12] (TeamViewer GmbH)
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [1923120 2015-10-08] (Lynx Technology)
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WRSVC; C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
S2 EasyRedirect; K:\Programme\Easy-Hide-IP VPN\rdr\EasyRedirect.exe [X]
S3 MediaFire Desktop Updater Service; C:\Program Files (x86)\MediaFire Desktop\bin\UpdaterLocalCOM.exe [X]
S2 SEVPNCLIENT; "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /service [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AndnetBus; C:\Windows\System32\DRIVERS\lgandnetbus64.sys [20992 2015-01-21] (LG Electronics Inc.)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [30720 2015-01-26] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [37376 2015-01-26] (LG Electronics Inc.)
S4 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2015-04-17] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [21048 2015-08-06] (Olof Lagerkvist)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [488216 2014-02-03] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation)
S3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2014-10-07] (Echobit, LLC)
R3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-12-08] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-02-26] (Intel Corporation)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [49104 2015-08-14] (Olof Lagerkvist)
R3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-04-03] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-02-03] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [77728 2016-03-01] (AO Kaspersky Lab)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-18] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [237480 2016-05-25] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [943536 2016-05-25] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [49240 2016-05-25] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-18] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 KovaPlusFltr; C:\Windows\System32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [31744 2008-09-07] (hxxp://libusb-win32.sourceforge.net) [Datei ist nicht signiert]
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2015-04-17] ()
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49304 2014-12-29] (Visicom Media Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35992 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [180480 2015-10-08] (Intel Corporation)
R3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0118.sys [38432 2016-03-22] (SoftEther Corporation)
S3 Neo_VPN2; C:\Windows\System32\DRIVERS\Neo_0096.sys [38432 2016-03-22] (SoftEther Corporation)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-09-23] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [130880 2015-12-15] (Razer, Inc.)
R3 RZSURROUNDVADService; C:\Windows\System32\drivers\RzSurroundVAD.sys [40640 2016-02-15] (Windows (R) Win 7 DDK provider)
S3 SEE; C:\Windows\System32\drivers\see.sys [50208 2016-01-02] (SoftEther Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381608 2016-02-04] (Duplex Secure Ltd.)
R3 USBPcap; C:\Windows\System32\DRIVERS\USBPcap.sys [48344 2015-12-10] (USBPcap)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [119712 2016-04-28] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [192352 2016-04-28] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2016-01-19] (Oracle Corporation)
R0 WRkrn; C:\Windows\System32\drivers\WRkrn.sys [117728 2016-06-04] (Webroot)
S3 wrUrlFlt; C:\Windows\system32\DRIVERS\wrUrlFlt.sys [54512 2016-05-24] (Webroot)
S3 WsAudioDevice_383S(1); C:\Windows\System32\drivers\WsAudioDevice_383S(1).sys [29288 2015-02-02] (Wondershare)
R3 ALSysIO; \??\C:\Users\Marlin\AppData\Local\Temp\ALSysIO64.sys [X]
S3 andnetndis; system32\DRIVERS\lgandnetndis64.sys [X]
S3 ATP; system32\DRIVERS\cmdatp.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
U4 klkbdflt2; system32\DRIVERS\klkbdflt2.sys [X]
U0 SR; kein ImagePath
U2 srservice; kein ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 14:50 - 2016-06-04 14:51 - 00048445 _____ C:\Users\Marlin\Desktop\FRST.txt
2016-06-04 13:13 - 2016-06-04 13:13 - 02384384 _____ (Farbar) C:\Users\Marlin\Desktop\FRST64.exe
2016-06-03 23:39 - 2016-06-03 23:56 - 00000000 ____D C:\Users\Marlin\Desktop\gel
2016-06-03 22:46 - 2016-06-03 22:46 - 00019542 _____ C:\Users\Marlin\AppData\Local\recently-used.xbel
2016-06-03 20:24 - 2016-06-03 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-06-03 19:42 - 2016-06-03 19:42 - 00004155 _____ C:\Users\Marlin\Desktop\ddclient.conf
2016-06-01 20:26 - 2016-06-01 20:26 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\BitTorrent
2016-05-31 17:51 - 2016-05-31 17:52 - 00002341 _____ C:\Users\Marlin\Desktop\Fixlog.txt
2016-05-29 13:16 - 2016-05-29 13:21 - 00250532 _____ C:\TDSSKiller.3.1.0.9_29.05.2016_13.16.28_log.txt
2016-05-28 18:24 - 2016-05-28 18:24 - 00000742 _____ C:\Users\Marlin\Desktop\Revo Uninstaller.lnk
2016-05-28 18:24 - 2016-05-28 18:24 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-05-28 15:56 - 2016-05-28 15:56 - 01703295 _____ C:\Users\Marlin\Desktop\wpdb.sql
2016-05-28 15:55 - 2016-05-28 15:55 - 00000000 ____D C:\Users\Marlin\Desktop\otterforum
2016-05-28 12:06 - 2016-05-28 12:06 - 00003013 _____ C:\Users\Marlin\Desktop\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00002929 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00000000 ____D C:\Program Files (x86)\HitLeap
2016-05-27 23:53 - 2016-05-27 23:53 - 00000718 _____ C:\Users\Marlin\www.kieran.pw.conf
2016-05-27 23:46 - 2016-05-27 23:46 - 00003058 _____ C:\Users\Marlin\agb.phpBAk
2016-05-27 23:44 - 2016-05-27 23:44 - 00003058 _____ C:\Users\Marlin\agb.php
2016-05-27 18:18 - 2016-05-27 18:18 - 06541784 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.18.0_win64-setup.exe
2016-05-27 00:04 - 2016-05-27 00:04 - 00000000 ____D C:\Users\Marlin\AppData\Local\GWX
2016-05-26 00:55 - 2016-05-29 13:35 - 00000000 ____D C:\Users\Marlin\Desktop\droid
2016-05-25 16:42 - 2016-04-12 03:23 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-25 16:42 - 2016-04-12 03:23 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-25 16:42 - 2016-04-12 03:20 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-25 16:42 - 2016-04-12 02:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:43 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-25 16:42 - 2016-04-12 02:42 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-25 16:42 - 2016-04-12 02:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:36 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-25 16:42 - 2016-04-09 08:58 - 14186496 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:57 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 12881408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 07:53 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-05-25 16:42 - 2016-04-09 07:44 - 02973184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-05-25 16:38 - 2016-04-14 18:46 - 00114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2016-05-25 16:38 - 2016-04-14 18:42 - 03243520 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 02365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:19 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-05-25 16:38 - 2016-04-14 17:11 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-05-25 12:33 - 2016-06-04 14:50 - 00000000 ____D C:\FRST
2016-05-25 09:16 - 2016-06-04 13:31 - 00000000 ____D C:\Users\Marlin\Desktop\Anti Virus
2016-05-25 09:16 - 2016-05-25 09:16 - 00004419 _____ C:\Users\Marlin\Desktop\JRT.txt
2016-05-25 09:10 - 2016-05-25 09:10 - 00000000 ____D C:\Program Files (x86)\ESET
2016-05-25 08:06 - 2016-05-25 08:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweeten
2016-05-25 01:10 - 2016-05-25 01:10 - 00000000 ____H C:\Users\Marlin\AppData\Local\BITFA99.tmp
2016-05-25 01:09 - 2016-05-25 01:10 - 00000000 _____ C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2016-05-25 01:07 - 2016-05-25 01:07 - 00000011 _____ C:\ProgramData\.tv7
2016-05-25 00:48 - 2016-05-25 00:48 - 00000000 ____D C:\.Trash-999
2016-05-24 23:58 - 2016-05-24 23:58 - 00000000 ____D C:\Identity
2016-05-24 23:57 - 2016-06-04 14:49 - 00117728 _____ (Webroot) C:\Windows\system32\Drivers\WRkrn.sys
2016-05-24 23:57 - 2016-06-04 14:49 - 00000000 ____D C:\ProgramData\WRData
2016-05-24 23:57 - 2016-06-04 00:32 - 00181176 _____ (Webroot) C:\Windows\SysWOW64\WRusr.dll
2016-05-24 23:57 - 2016-06-04 00:32 - 00115768 _____ (Webroot) C:\Windows\system32\WRusr.dll
2016-05-24 23:57 - 2016-05-24 23:57 - 00054512 ____T (Webroot) C:\Windows\system32\Drivers\wrUrlFlt.sys
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\LastPass
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\Local\lptmp
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webroot SecureAnywhere
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Webroot
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Common Files\Webroot
2016-05-24 23:56 - 2016-05-26 23:36 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-05-24 22:29 - 2016-05-24 22:29 - 00000000 _____ C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-05-24 22:13 - 2016-05-24 22:13 - 00000184 _____ C:\Users\Marlin\Desktop\Aurelion.url
2016-05-21 16:28 - 2016-05-21 16:28 - 00000000 _____ C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2016-05-19 02:45 - 2016-04-12 16:52 - 00908717 _____ C:\Users\Marlin\Desktop\Para's InstaLock 0.49.exe
2016-05-18 20:55 - 2016-05-18 20:57 - 352321536 _____ C:\Users\Marlin\Downloads\pmagic_2013_08_01.iso
2016-05-14 00:44 - 2016-05-14 00:44 - 00001097 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-05-14 00:44 - 2016-05-14 00:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2016-05-14 00:43 - 2016-05-14 00:43 - 00000000 ____D C:\Program Files\Oracle
2016-05-14 00:09 - 2016-05-27 18:21 - 00002084 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2016-05-13 14:10 - 2016-05-13 15:10 - 05995712 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-05-13 09:56 - 2016-05-13 09:56 - 00015816 _____ (Razer Inc.) C:\Windows\SysWOW64\RzStats.IPC.dll
2016-05-11 21:37 - 2016-05-11 21:37 - 00000688 _____ C:\Users\Public\Desktop\Euro Truck Simulator 2 Multiplayer.lnk
2016-05-11 21:25 - 2016-05-12 00:03 - 00000000 ____D C:\Users\Marlin\Desktop\Präs
2016-05-11 14:55 - 2016-06-04 14:49 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job
2016-05-11 14:55 - 2016-06-04 14:00 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job
2016-05-11 14:55 - 2016-05-11 14:55 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a
2016-05-11 14:55 - 2016-05-11 14:55 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f
2016-05-11 14:52 - 2016-05-11 14:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-05-10 22:26 - 2016-05-10 22:25 - 06513888 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.17.0.1_win64-setup.exe
2016-05-10 22:21 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-10 22:21 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-10 22:21 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-10 22:21 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-10 22:21 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-10 22:21 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-10 22:21 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-10 22:20 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-10 22:20 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-10 22:20 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-10 22:20 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-10 22:20 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-10 22:20 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-10 22:20 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-10 22:20 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-10 22:20 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-10 22:20 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-10 22:20 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-10 22:20 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-10 22:20 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-10 22:20 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-10 22:20 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-10 22:20 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-10 22:20 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-10 22:20 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-10 22:20 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-10 22:20 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-10 22:20 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-10 22:20 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-10 22:20 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-10 22:20 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-10 22:20 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-10 22:20 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-10 22:20 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-10 22:20 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-10 22:20 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-10 22:20 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-05 18:32 - 2016-05-05 18:32 - 00000000 ____D C:\Users\Marlin\AppData\Local\UWKProcess
2016-05-05 18:29 - 2016-05-05 18:29 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\DefaultCompany
2016-05-05 15:47 - 2014-10-19 15:54 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2016-05-05 14:05 - 2016-05-05 14:05 - 00000000 ____D C:\Users\Marlin\Desktop\Electronic Arts

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 14:50 - 2015-06-12 21:25 - 00000000 _____ C:\Windows\system32\RzSurroundVADAudioDeviceManager_log.txt
2016-06-04 14:50 - 2014-12-21 12:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Raptr
2016-06-04 14:49 - 2016-04-25 20:16 - 00000000 ____D C:\Users\Marlin\AppData\Local\LogMeIn Hamachi
2016-06-04 14:49 - 2016-04-16 23:28 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Spotify
2016-06-04 14:49 - 2015-12-10 17:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\Spotify
2016-06-04 14:49 - 2015-07-16 01:14 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job
2016-06-04 14:49 - 2014-09-14 17:19 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-04 14:49 - 2014-09-14 14:00 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-06-04 14:49 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-04 14:44 - 2015-10-15 18:08 - 00000000 ____D C:\Users\Marlin\AppData\Local\Battle.net
2016-06-04 14:39 - 2015-10-28 02:37 - 00000000 ____D C:\Users\Marlin\AppData\Local\Clipboarder
2016-06-04 14:13 - 2014-09-14 17:19 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-04 14:10 - 2015-12-30 18:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-04 13:39 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-04 13:39 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-04 13:34 - 2015-08-28 17:02 - 00409410 _____ C:\Windows\system32\perfh011.dat
2016-06-04 13:34 - 2015-08-28 17:02 - 00122294 _____ C:\Windows\system32\perfc011.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00502046 _____ C:\Windows\system32\perfh006.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00098852 _____ C:\Windows\system32\perfc006.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00390974 _____ C:\Windows\system32\prfh0404.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00115284 _____ C:\Windows\system32\prfc0404.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00706512 _____ C:\Windows\system32\prfh0416.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00147850 _____ C:\Windows\system32\prfc0416.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00721650 _____ C:\Windows\system32\prfh0816.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00153100 _____ C:\Windows\system32\prfc0816.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00732990 _____ C:\Windows\system32\perfh015.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00156066 _____ C:\Windows\system32\perfc015.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00649314 _____ C:\Windows\system32\perfh01F.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00140194 _____ C:\Windows\system32\perfc01F.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00373802 _____ C:\Windows\system32\prfh0804.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00119786 _____ C:\Windows\system32\prfc0804.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00717232 _____ C:\Windows\system32\perfh019.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00151036 _____ C:\Windows\system32\perfc019.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00487146 _____ C:\Windows\system32\perfh014.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00095598 _____ C:\Windows\system32\perfc014.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00599620 _____ C:\Windows\system32\perfh008.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00111322 _____ C:\Windows\system32\perfc008.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00656352 _____ C:\Windows\system32\perfh01D.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00142668 _____ C:\Windows\system32\perfc01D.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00421056 _____ C:\Windows\system32\perfh012.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00120578 _____ C:\Windows\system32\perfc012.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00661472 _____ C:\Windows\system32\perfh005.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00141620 _____ C:\Windows\system32\perfc005.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00736130 _____ C:\Windows\system32\perfh013.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00153296 _____ C:\Windows\system32\perfc013.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00474134 _____ C:\Windows\system32\perfh00B.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00101714 _____ C:\Windows\system32\perfc00B.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00676386 _____ C:\Windows\system32\perfh00E.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00171468 _____ C:\Windows\system32\perfc00E.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00738088 _____ C:\Windows\system32\perfh00A.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00158668 _____ C:\Windows\system32\perfc00A.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00384976 _____ C:\Windows\system32\perfh00D.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00084952 _____ C:\Windows\system32\perfc00D.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00732678 _____ C:\Windows\system32\perfh010.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00147040 _____ C:\Windows\system32\perfc010.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00738348 _____ C:\Windows\system32\perfh00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00471646 _____ C:\Windows\system32\perfh001.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00149774 _____ C:\Windows\system32\perfc00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00094966 _____ C:\Windows\system32\perfc001.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00700130 _____ C:\Windows\system32\perfh007.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00149768 _____ C:\Windows\system32\perfc007.dat
2016-06-04 13:34 - 2009-07-14 07:13 - 17467958 _____ C:\Windows\system32\PerfStringBackup.INI
2016-06-04 13:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-06-04 00:59 - 2014-10-12 23:05 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\vlc
2016-06-04 00:25 - 2015-01-13 18:31 - 00000000 ____D C:\AdwCleaner
2016-06-04 00:21 - 2015-02-13 19:58 - 00000600 _____ C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-04 00:21 - 2014-09-23 17:31 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\FileZilla
2016-06-04 00:10 - 2015-05-27 19:23 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Skype
2016-06-03 23:34 - 2014-10-15 14:30 - 00000000 ____D C:\Users\Marlin\.gimp-2.8
2016-06-03 23:11 - 2015-06-17 17:42 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-06-03 23:07 - 2016-03-29 21:44 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Tweeten
2016-06-03 22:46 - 2014-10-15 14:34 - 00000000 ____D C:\Users\Marlin\AppData\Local\gtk-2.0
2016-06-03 22:32 - 2016-04-16 17:08 - 00000000 ____D C:\Users\Marlin\Downloads\Telegram Desktop
2016-06-03 22:28 - 2014-12-10 22:38 - 00000000 ____D C:\Users\Marlin\.VirtualBox
2016-06-03 21:57 - 2014-10-10 14:15 - 05137408 ___SH C:\Users\Marlin\Desktop\Thumbs.db
2016-06-03 20:39 - 2015-08-28 03:26 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-03 20:24 - 2015-07-19 14:08 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-06-03 17:45 - 2015-03-11 21:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\CrashDumps
2016-06-03 17:07 - 2014-09-14 16:58 - 17078958 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-06-02 19:04 - 2016-01-01 23:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SoftEther VPN Client
2016-06-01 22:01 - 2016-01-22 14:43 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-06-01 20:26 - 2015-09-12 15:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\BitTorrent
2016-05-31 21:47 - 2014-10-23 22:06 - 00000448 __RSH C:\ProgramData\ntuser.pol
2016-05-31 21:46 - 2014-10-24 00:22 - 00000000 ____D C:\Users\Marlin\Desktop\Programme
2016-05-30 08:09 - 2015-04-22 07:54 - 00000000 ____D C:\Users\Alexander
2016-05-28 19:12 - 2014-09-23 18:35 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\.minecraft
2016-05-27 23:53 - 2014-09-14 16:56 - 00000000 ____D C:\Users\Marlin
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2016-05-27 15:15 - 2014-09-20 20:34 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\OBS
2016-05-27 04:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-26 19:31 - 2015-06-21 11:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-05-25 16:55 - 2015-08-28 15:51 - 00000000 ____D C:\Windows\et-EE
2016-05-25 16:55 - 2015-08-28 15:47 - 00000000 ____D C:\Windows\lt-LT
2016-05-25 16:55 - 2015-08-28 15:07 - 00000000 ____D C:\Windows\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\et-EE
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\et-EE
2016-05-25 16:21 - 2015-11-18 23:43 - 00943536 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2016-05-25 16:21 - 2015-06-11 20:32 - 00049240 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klim6.sys
2016-05-25 16:20 - 2015-07-04 03:18 - 00237480 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2016-05-25 13:48 - 2016-01-02 21:02 - 00000000 ___RD C:\Users\Marlin\MediaFire
2016-05-25 12:39 - 2016-05-01 18:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Easy-Hide-IP VPN
2016-05-25 00:27 - 2015-03-22 19:59 - 00000000 ____D C:\ProgramData\TEMP
2016-05-24 23:56 - 2014-11-08 23:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-05-24 22:10 - 2016-04-26 00:53 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-05-24 22:10 - 2016-03-26 00:13 - 00000671 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-24 22:10 - 2015-07-06 15:48 - 00000723 _____ C:\Users\Marlin\Desktop\Amorous.lnk
2016-05-24 22:10 - 2015-05-11 22:55 - 00000000 __SHD C:\Users\Marlin\Desktop\Tools
2016-05-24 22:10 - 2014-10-23 22:49 - 00001281 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-24 22:10 - 2014-10-08 20:33 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WorldofTanks
2016-05-24 22:10 - 2014-09-14 16:56 - 00001026 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-05-24 19:56 - 2014-10-02 14:16 - 00177000 _____ C:\IFRToolLog.txt
2016-05-19 18:18 - 2016-02-11 16:29 - 00000633 _____ C:\Users\Marlin\Desktop\Phone.txt
2016-05-19 16:33 - 2016-04-16 23:52 - 00000000 ____D C:\Users\Marlin\Documents\Euro Truck Simulator 2
2016-05-19 01:37 - 2015-12-04 19:42 - 00000958 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2016-05-18 19:29 - 2016-01-04 15:59 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-05-18 19:29 - 2014-09-14 14:49 - 00000000 ____D C:\ProgramData\Skype
2016-05-14 00:39 - 2014-12-02 17:16 - 00000501 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2016-05-13 19:55 - 2015-11-15 19:09 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Audacity
2016-05-13 15:10 - 2015-12-30 18:55 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 15:10 - 2015-12-30 18:55 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 15:10 - 2015-12-30 18:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-12 23:01 - 2015-06-14 22:46 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-12 20:57 - 2015-08-28 03:26 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-12 20:30 - 2014-12-31 12:44 - 00000000 ____D C:\Users\Marlin\Documents\ETS2MP
2016-05-11 21:37 - 2016-04-18 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TruckersMP
2016-05-11 15:46 - 2016-01-26 14:52 - 00000000 ____D C:\ProgramData\TwonkyServer
2016-05-11 14:51 - 2009-07-14 06:45 - 00355016 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-10 23:20 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-10 23:12 - 2015-11-25 23:26 - 00000600 _____ C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2016-05-10 23:10 - 2014-09-14 11:47 - 00000000 ____D C:\Windows\system32\MRT
2016-05-10 23:01 - 2014-09-14 11:47 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-10 22:12 - 2016-01-02 21:00 - 00000000 ____D C:\Program Files (x86)\MediaFire Desktop
2016-05-09 23:36 - 2015-02-20 20:27 - 00000000 ____D C:\ProgramData\Origin
2016-05-06 16:29 - 2015-12-22 19:55 - 00034720 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2016-05-06 14:49 - 2015-06-12 21:23 - 00000000 ____D C:\ProgramData\Razer
2016-05-05 18:29 - 2015-01-16 15:38 - 00000000 ____D C:\ProgramData\boost_interprocess
2016-05-05 18:20 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-05-05 15:49 - 2016-03-08 03:10 - 00000000 ____D C:\Users\Marlin\Documents\Electronic Arts

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-12 14:09 - 2016-01-12 14:09 - 0000011 _____ () C:\Users\Marlin\AppData\Roaming\.tv7
2016-04-16 14:24 - 2016-04-16 14:24 - 0005120 _____ () C:\Users\Marlin\AppData\Roaming\GiftBag.db
2014-09-24 19:48 - 2014-09-24 19:48 - 0000012 _____ () C:\Users\Marlin\AppData\Roaming\id.txt
2014-10-12 16:21 - 2014-10-12 16:21 - 0000098 _____ () C:\Users\Marlin\AppData\Roaming\LauncherSettings_live.cfg
2014-11-12 18:53 - 2014-11-13 15:37 - 0001216 _____ () C:\Users\Marlin\AppData\Roaming\Marlin.txt
2015-11-25 23:26 - 2016-05-10 23:12 - 0000600 _____ () C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2015-08-29 11:50 - 2015-08-29 11:50 - 0001268 _____ () C:\Users\Marlin\AppData\Roaming\Roaming - Shortcut.lnk
2015-08-29 11:50 - 2015-08-29 11:51 - 0044032 ___SH () C:\Users\Marlin\AppData\Roaming\Thumbs.db
2016-01-02 21:48 - 2016-01-04 21:13 - 20806800 _____ () C:\Users\Marlin\AppData\Roaming\xulrunner.zip
2016-05-25 01:10 - 2016-05-25 01:10 - 0000000 ____H () C:\Users\Marlin\AppData\Local\BITFA99.tmp
2014-09-24 19:53 - 2015-10-22 02:25 - 0011776 _____ () C:\Users\Marlin\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-13 19:58 - 2016-06-04 00:21 - 0000600 _____ () C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-03 22:46 - 2016-06-03 22:46 - 0019542 _____ () C:\Users\Marlin\AppData\Local\recently-used.xbel
2015-06-12 15:18 - 2015-10-11 22:41 - 0007599 _____ () C:\Users\Marlin\AppData\Local\Resmon.ResmonCfg
2016-05-25 01:09 - 2016-05-25 01:10 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2015-10-08 08:08 - 2015-10-08 08:08 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{17367099-8997-4CFF-BF2C-F000DF000440}
2016-05-24 22:29 - 2016-05-24 22:29 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-01-10 00:24 - 2016-01-10 00:24 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5BD514BE-42FC-46EB-A519-E8C388502CAC}
2015-12-08 15:23 - 2015-12-08 15:23 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5D944AE5-599D-45D9-9A19-38C0440454A8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{73AA8701-6E85-4A4D-BF2B-5D5DA87280D5}
2016-05-21 16:28 - 2016-05-21 16:28 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2015-08-13 11:15 - 2015-08-13 11:15 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{B8E48531-81EC-4123-9E5A-E18A4912D3F8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{BD45C9D4-BE8E-457B-B07F-11E05B39E8ED}
2016-05-25 01:07 - 2016-05-25 01:07 - 0000011 _____ () C:\ProgramData\.tv7

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Marlin\multibit-hd-windows-x64-0.3.0.exe


Einige Dateien in TEMP:
====================
C:\Users\Marlin\AppData\Local\Temp\libeay32.dll
C:\Users\Marlin\AppData\Local\Temp\msvcr120.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole1444193951522018009.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole2314821701630781051.dll
C:\Users\Marlin\AppData\Local\Temp\proxy_vole8557445619818762873.dll
C:\Users\Marlin\AppData\Local\Temp\sqlite3.dll
C:\Users\Marlin\AppData\Local\Temp\WRupdate337414.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-05-28 23:18

==================== Ende von FRST.txt ============================
         


Alt 04.06.2016, 13:54   #36
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:03-06-2016
durchgeführt von Marlin (2016-06-04 14:51:19)
Gestartet von C:\Users\Marlin\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-14 14:56:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3419645104-3717089636-2781738795-500 - Administrator - Disabled)
Gast (S-1-5-21-3419645104-3717089636-2781738795-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3419645104-3717089636-2781738795-1006 - Limited - Enabled)
Marlin (S-1-5-21-3419645104-3717089636-2781738795-1000 - Administrator - Enabled) => C:\Users\Marlin

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Webroot SecureAnywhere (Enabled - Up to date) {4646A877-74EB-CD3B-8FDB-210DB94FA61A}
AV: Kaspersky Internet Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AS: Webroot SecureAnywhere (Enabled - Up to date) {FD274993-52D1-C2B5-B56B-1A7FC2C8ECA7}
AS: Kaspersky Internet Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
Ancient Weapon Sounds (HKLM-x32\...\{D91802D9-6A42-4563-BC37-B3E2D04DC95B}) (Version: 2.1.0 - Screaming Bee)
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.02.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Anno 2205 (HKLM-x32\...\Anno 2205_is1) (Version:  - )
Apowersoft Gratis - Audiorekorder V2.3.4 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.3.4 - APOWERSOFT LIMITED)
Apple Application Support (32-bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Artisteer 4 (HKLM-x32\...\Artisteer 4) (Version: 4.3 - Extensoft)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
Assassin's Creed II (HKLM-x32\...\Uplay Install 4) (Version:  - Ubisoft)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Audacity 2.1.1 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.1 - Audacity Team)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Besiege (HKLM-x32\...\Steam App 346010) (Version:  - Spiderling Studios)
Bitcoin Core (64-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Bitcoin Core (64-bit)) (Version: 0.11.2 - Bitcoin Core project)
BitTorrent (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\BitTorrent) (Version: 7.9.7.42331 - BitTorrent Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Burnout™ Paradise: The Ultimate Box (HKLM-x32\...\{9A996B6A-846E-4A89-B9C4-17546B7BE49F}) (Version: 1.1.0.0 - Electronic Arts)
Cain & Abel 4.9.56 (HKLM-x32\...\Cain & Abel 4.9.56) (Version:  - )
Call of Duty: Black Ops III (HKLM-x32\...\Steam App 311210) (Version:  - Treyarch)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.6.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.7.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.0.0 - Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
Canon MG5700 series On-screen Manual (HKLM-x32\...\Canon MG5700 series On-screen Manual) (Version: 7.8.0 - Canon Inc.)
Canon MG5700 series User Registration (HKLM-x32\...\Canon MG5700 series User Registration) (Version:  - *Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.6.1 - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Cepstral David 4.2.0 (HKLM-x32\...\{E794C2B6-CDF7-41BF-86B0-A2143E490E07}) (Version: 4.2.0 - Cepstral LLC)
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Core Temp 1.0 RC8 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Craften Terminal 4.2 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 4.2 - Craften.de)
CrystalDiskMark 3.0.4 Shizuku Edition (HKLM\...\CrystalDiskMark_is1) (Version: 3.0.4 - Crystal Dew World)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Dead Bits (HKLM\...\Steam App 303390) (Version:  - Microblast Games)
Deep Space Voices (HKLM-x32\...\{336E1A2D-E3EB-4846-B7D0-BD75BBBBC0A4}) (Version: 3.3.0 - Screaming Bee)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.5.139.1020 - Electronic Arts Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 4.4.29 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.33 - Dropbox, Inc.) Hidden
Easy-Hide-IP VPN 4.0 (HKLM-x32\...\EasyHideIPVPN_is1) (Version: 4.0 - Easy-Hide-IP VPN)
Elite Proxy Switcher 1.27 (HKLM-x32\...\Elite Proxy Switcher_is1) (Version:  - hxxp://www.didsoft.com)
Etherium (HKLM-x32\...\Steam App 245370) (Version:  - Tindalos Interactive)
Euro Truck Simulator 2 (HKLM\...\Steam App 227300) (Version:  - SCS Software)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Fantasy Sound Pack (HKLM-x32\...\{06ACD0D6-537A-4831-9608-AA74A5795698}) (Version: 1.1.0 - Screaming Bee)
Fantasy Voice Pack (HKLM-x32\...\{8061C2C9-C2A3-4550-A3FC-585B646840CB}) (Version: 1.3.0 - Screaming Bee)
FileZilla Client 3.18.0 (HKLM-x32\...\FileZilla Client) (Version: 3.18.0 - Tim Kosse)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free2X Webcam Recorder 1.0.0.1 (HKLM-x32\...\Free2X Webcam Recorder_is1) (Version:  - )
Freemake Video Converter Version 4.1.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.4 - Ellora Assets Corporation)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.180.0 - International GeoGebra Institute)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HexChat (HKLM\...\HexChat_is1) (Version: 2.10.2 - HexChat)
HitLeap Viewer 2.8 (HKLM-x32\...\{31B12C11-AE4E-479F-8D6D-242DC265368D}) (Version: 2.8 - HitLeap Ltd.)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version: 2.29.01 - Hyperionics Technology LLC)
ImDisk Virtual Disk Driver (HKLM\...\ImDisk) (Version: * - LTR Data)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Network Connections 19.0.27.0 (HKLM\...\PROSetDX) (Version: 19.0.27.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.0.0.1098 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{7228EFBA-512B-4EB3-B8A7-E2C331475DF4}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.4.51 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer - Dedicated Server (HKLM-x32\...\Steam App 261140) (Version:  - )
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead (HKLM\...\Steam App 500) (Version:  - Valve)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LG PC Suite (HKLM-x32\...\LG PC Suite) (Version: 5.3.25.20150529 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{4DE95ED9-0A29-4C4F-8463-35857CF9BA36}) (Version: 3.14.1 - LG Electronics)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.428 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.428 - LogMeIn, Inc.) Hidden
Magical Creature Voices (x32 Version: 4.4.22 - Screaming Bee Inc.) Hidden
Magical Creature Voices for MorphVOX (HKLM-x32\...\{f1bac25d-c29e-4147-a839-9c3570a37eef}) (Version: 4.4.22 - Screaming Bee Inc.)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
ManyCam 4.1.1 (HKLM-x32\...\ManyCam) (Version: 4.1.1 - Visicom Media Inc.)
Medal of Honor: Pacific Assault™ (HKLM-x32\...\{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}) (Version: 1.2.1.280 - Electronic Arts)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.6.1 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (dansk) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1030) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Italiano) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1040) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Nederlands) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1043) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (norsk språkpakke) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1044) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1046) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2070) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (suomi) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1035) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (svenska) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1053) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Türkçe) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1055) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Ελληνικά) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1032) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Русский) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1049) (Version: 4.6.01055 - Корпорация Майкрософт)
Microsoft .NET Framework 4.6.1 ‏(עברית) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1037) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (العربية) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1025) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (한국어) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (日本語) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1041) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (简体中文) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET-keretrendszer 4.6.1 (magyar) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1038) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{729A3000-BC8A-3B74-BA5D-5068FE12D70C}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MorphVOX Pro (HKLM-x32\...\{DE289787-7ECA-4BED-9D8C-99FAC407E3D6}) (Version: 4.3.13 - Screaming Bee)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 38.7.2 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.7.2 (x86 de)) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 45.1.0 (x86 de) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Mozilla Thunderbird 45.1.0 (x86 de)) (Version: 45.1.0 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MultiBit HD 0.3.0 (HKLM\...\6925-4794-5772-4956) (Version: 0.3.0 - Bitcoin Solutions Ltd)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.61.23 - Black Tree Gaming)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
No More Room in Hell (HKLM-x32\...\Steam App 224260) (Version:  - No More Room in Hell Team)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Oracle VM VirtualBox 5.0.20 (HKLM\...\{8209969B-9A31-4021-B0D8-E6F719F7F995}) (Version: 5.0.20 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
PARTICLE MACE (HKLM-x32\...\Steam App 295690) (Version:  - Andy Wallace)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Personality Voices (HKLM-x32\...\{29C042AB-059B-414C-840E-94775E3F24A8}) (Version: 1.0.0 - Screaming Bee)
PHYSICUBE (HKLM-x32\...\PHYSICUBE) (Version:  - )
PlaysTV (HKLM-x32\...\PlaysTV) (Version: 1.8.9-r110080-release - Plays.tv, LLC)
Portal 2 (HKLM\...\Steam App 620) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
puush (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284B}) (Version: 1.0.0.0 - Dean Herbert)
Python 2.7.10 (HKLM-x32\...\{E2B51919-207A-43EB-AE78-733F9C6797C2}) (Version: 2.7.10150 - Python Software Foundation)
Python 3.5.1 (32-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{c39d559b-aa83-4476-ba20-988a35a1199a}) (Version: 3.5.1150.0 - Python Software Foundation)
Python 3.5.1 Core Interpreter (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Development Libraries (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Documentation (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Executables (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)
Python 3.5.1 pip Bootstrap (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Standard Library (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Tcl/Tk Support (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Test Suite (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Utility Scripts (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Raptr (HKLM-x32\...\Raptr) (Version: 5.2.0-r112326-release - Raptr, Inc)
Razer Comms (HKLM-x32\...\Razer Comms) (Version: 5.12 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 6.1.10.0 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.19 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.20.15.29263 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7680 - Realtek Semiconductor Corp.)
RealWorld Cursor Editor (HKLM-x32\...\{25A344BB-378D-4E51-9A39-780755012B2D}) (Version: 13.1.0 - RealWorld Graphics)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Skype™ 7.23 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.23.105 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Speakonia (HKLM-x32\...\Speakonia_is1) (Version: 1.0.3.5 - CFS-Technologies)
Spotify (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Spotify) (Version: 1.0.29.92.g67727800 - Spotify AB)
Star Wars - Battlefront II (HKLM-x32\...\Steam App 6060) (Version:  - Pandemic Studios)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.59518 - TeamViewer)
Telegram Desktop version 0.9.49 (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 0.9.49 - Telegram Messenger LLP)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Theme Resource Changer X64 v1.0 (HKLM\...\Theme Resource Changer X64 v1.0) (Version:  - Bad Ass Apps)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
TruckersMP 0.2.0.9.1 Alpha (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 0.2.0.9.1 Alpha - ETS2MP Team)
Tweeten (HKLM\...\{35BC7F0D-DCF9-46CB-B547-020D3A6D8837}_is1) (Version: 2.0 - Tweeten, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 8.2.0.0 - Lynx Technology)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity Web Player (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\UnityWebPlayer) (Version: 4.5.4f1 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Smartly Dressed Games)
Unturned Server Organiser (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\5e06ab5dadace541) (Version: 1.0.4.18 - Pascal Devant)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 4.0 - Ubisoft)
USBPcap 1.1.0.0-g794bf26 (HKLM\...\USBPcap) (Version:  - )
Vanity Pack version 2.0.0b10 (HKLM-x32\...\VanityPack_is1) (Version: 2.0.0b10 - )
Vegas Pro 11.0 (64-bit) (HKLM\...\{7E3B2D0F-029B-11E2-BD68-F04DA23A5C58}) (Version: 11.0.701 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1-2) (Version: 1.0.3.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (Version: 1.0.3.1 - LunarG, Inc.) Hidden
Warframe (HKLM\...\Steam App 230410) (Version:  - Digital Extremes)
Webroot SecureAnywhere (HKLM-x32\...\WRUNINST) (Version: 9.0.9.78 - Webroot)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
WinZip 19.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240E9}) (Version: 19.5.11475 - WinZip Computing, S.L. )
Wizard101(DE) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Wizard101(DE)_is1) (Version:  - Gameforge 4D GmbH)
World of Tanks (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)
World of Warships (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
Youtube Downloader HD v. 2.9.9.27 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)
Youtube to MP3 v. 1.7 (HKLM-x32\...\Youtube to MP3_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01295417-5683-442C-8D33-D800C472CA2B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {04322178-51B4-4DCA-B1FA-5C5B5CA4281A} - System32\Tasks\Core Temp Autostart Marlin => C:\Program Files\Core Temp\Core Temp.exe [2016-02-21] ()
Task: {282E61D1-A576-40D4-B517-8956D781FEC3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {40B45427-5760-4354-B53A-B86D5FC5B257} - System32\Tasks\{1FE70977-3D96-4318-8874-3726F6DDE33A} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {45B815F7-03EB-453B-BB24-ECD3F0DF07B6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {5A3705C1-5FDF-481E-8F6C-0B569583EFD8} - System32\Tasks\{A2D295B2-A92D-44D2-8D5D-6A9CE168AB1B} => pcalua.exe -a D:\Teamspeak\package_inst.exe -d D:\Teamspeak\plugins -c "D:\Teamspeak\plugins\roccat_colorful_plugin.ts3_plugin"
Task: {694FC0A5-CA7F-4C0B-A087-F4D66079F969} - System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {6B629BAE-DFCC-427A-8B9E-3F10077842E9} - System32\Tasks\{021EA280-17E3-48BA-BD6C-CB23BBD9BD2A} => pcalua.exe -a "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)\setup.exe" -d "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)"
Task: {6FED441B-A4D7-4E51-9600-638F26122270} - System32\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {771B60FD-C739-4124-B8FB-F6A1C5F0F04A} - System32\Tasks\{BD992403-3218-4DDA-9062-6F240164BAC9} => pcalua.exe -a D:\Programme\PaintToolSAI\uninst.exe -d D:\Programme\PaintToolSAI
Task: {776FA8B7-9F55-44EE-9B41-0198D43217AA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {85DAE91C-6631-41B8-8ED8-110149BCF80E} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-04-04] (Advanced Micro Devices, Inc.)
Task: {9694E5BA-A04F-4B52-B4BF-DE98922FDCCB} - System32\Tasks\{10E19E8E-60BF-462E-BF48-281E090DECA8} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {A3BD04BF-F834-4902-9BCA-F40CEA3DD3AC} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {A9D98704-29FA-419C-BC07-2B4C85CE28DF} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {AC9B6939-384D-44E2-9F1A-1E09E6BD3A06} - System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {C3C87B98-80AD-4728-8B56-69D26CFD6FA1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated)
Task: {D2243953-B5FC-41B3-8555-CAF49567EA78} - System32\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {E88A3272-D11D-41B5-A9A5-106B6652F511} - System32\Tasks\{25D9AA1A-92D6-43DD-9303-7DA9410CD1E7} => pcalua.exe -a D:\Download\CSGO-Online-With-Updator-2013-Repack.exe -d D:\Download
Task: {ECC5245C-57E5-414E-AEC1-74476332500C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Marlin\Desktop\Gmod Server.lnk -> D:\Games etc\TTT\server\start.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-12-17 19:38 - 2015-12-17 19:38 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-12-17 19:38 - 2015-12-17 19:38 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-22 14:43 - 2015-07-09 13:15 - 00253528 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-04-03 14:57 - 2014-04-03 14:57 - 00209712 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2014-04-03 14:57 - 2014-04-03 14:57 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-04-03 14:57 - 2014-04-03 14:57 - 00037168 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-04-03 14:56 - 2014-04-03 14:56 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTEncryptionCheck.dll
2015-03-01 21:43 - 2015-08-24 02:55 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-11-05 02:11 - 2015-11-05 02:12 - 00188072 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2014-05-01 16:13 - 2014-05-01 16:13 - 00470016 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll
2016-05-27 14:19 - 2016-05-27 14:19 - 00052912 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2016-03-12 20:37 - 2016-02-21 05:13 - 00891344 _____ () C:\Program Files\Core Temp\Core Temp.exe
2014-09-14 20:10 - 2014-09-14 20:10 - 00006144 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\CoreTempReader.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00008704 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\GetCoreTempInfoNET.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00007680 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\SystemInfo.dll
2012-01-10 15:41 - 2015-03-30 16:33 - 00568904 _____ () D:\Programme\Puush\puush.exe
2016-05-13 09:55 - 2016-05-13 09:55 - 00298448 _____ () C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
2015-07-09 00:18 - 2015-07-09 00:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\kpcengine.2.3.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00028160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\servicemanager.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pywintypes26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00041472 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32service.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32api.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_hashlib.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00017920 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32event.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00019968 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32evtlog.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32process.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_socket.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ssl.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ctypes.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00354304 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pythoncom26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32gui.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01980928 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtGui.pyd
2015-12-07 22:57 - 2015-12-07 22:57 - 00077824 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\sip.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01862144 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtCore.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 00516608 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtNetwork.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 04060160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtWidgets.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\select.pyd
2015-12-23 17:31 - 2016-04-04 03:57 - 00186368 _____ () C:\Windows\SysWOW64\GameManager32.dll
2014-09-22 16:40 - 2016-04-29 22:10 - 00785920 _____ () D:\Games etc\Steam\SDL2.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 04962816 _____ () D:\Games etc\Steam\v8.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01556992 _____ () D:\Games etc\Steam\icui18n.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01187840 _____ () D:\Games etc\Steam\icuuc.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 02387024 _____ () D:\Games etc\Steam\video.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 02549760 _____ () D:\Games etc\Steam\libavcodec-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00442880 _____ () D:\Games etc\Steam\libavutil-54.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00491008 _____ () D:\Games etc\Steam\libavformat-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00332800 _____ () D:\Games etc\Steam\libavresample-2.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00485888 _____ () D:\Games etc\Steam\libswscale-3.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 00829008 _____ () D:\Games etc\Steam\bin\chromehtml.DLL
2016-02-20 02:31 - 2016-02-18 00:25 - 00281088 _____ () D:\Games etc\Steam\openvr_api.dll
2014-05-01 16:15 - 2014-05-01 16:15 - 00463360 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll
2016-04-16 23:29 - 2016-05-29 13:14 - 47503472 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libcef.dll
2014-09-14 14:10 - 2010-05-29 14:57 - 00061440 _____ () D:\Roccat Kova+\hiddriver.dll
2016-02-26 10:29 - 2016-02-26 10:29 - 00137728 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-11 20:49 - 2016-05-31 20:34 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-06-03 20:24 - 2016-05-05 12:11 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00021832 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00023872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32._winffi_kernel32.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-06-03 20:24 - 2016-05-31 20:33 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-06-03 20:24 - 2016-05-05 12:12 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-06-03 20:24 - 2016-05-31 20:34 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-06-03 20:24 - 2016-05-31 20:34 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01971504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00132912 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00223544 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00546096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ctypes.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_socket.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ssl.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 05812736 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtGui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00067584 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sip.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 01662464 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtCore.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00494592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtNetwork.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32api.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pywintypes26.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\select.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_hashlib.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32process.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00111104 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32file.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00044544 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_sqlite3.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 00417501 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sqlite3.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32gui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00313856 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtWebKit.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00127488 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pyexpat.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00009216 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\winsound.pyd
2015-10-21 22:29 - 2015-10-21 22:29 - 00113171 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlc.dll
2015-10-21 22:29 - 2015-10-21 22:29 - 02396691 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlccore.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00583680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\unicodedata.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00324608 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PIL._imaging.pyd
2011-05-10 21:01 - 2011-05-10 21:01 - 00030208 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\simplejson._speedups.pyd
2015-06-27 01:09 - 2015-06-27 01:09 - 00271872 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\amd_ags.dll
2016-04-16 23:29 - 2016-05-29 13:14 - 01584240 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libglesv2.dll
2016-04-16 23:29 - 2016-05-29 13:14 - 00082032 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libegl.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00141312 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\gobject._gobject.pyd
2016-04-19 19:08 - 2016-04-19 19:08 - 02717595 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\heliotrope._purple.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 01213633 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libxml2-2.dll
2010-11-23 01:06 - 2010-11-23 01:06 - 00055808 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\zlib1.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00495680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libaim.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 01183699 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\liboscar.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00483306 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libicq.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00655356 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libirc.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 01306387 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libmsn.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00565461 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libxmpp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01640221 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libjabber.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00506276 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoo.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01053730 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libymsg.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00497782 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoojp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00603326 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl-nss.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00474199 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 50656768 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libcef.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 01874944 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libglesv2.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 00075264 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libegl.dll
2014-09-22 16:40 - 2016-06-01 02:21 - 49826080 _____ () D:\Games etc\Steam\bin\libcef.dll
2016-05-13 13:15 - 2016-05-11 13:48 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libglesv2.dll
2016-05-13 13:15 - 2016-05-11 13:48 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows\cares:com.dropbox.attributes [168]
AlternateDataStreams: C:\Windows\system32\sspipes.scr:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EasyRedirect => ""="service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKU\.DEFAULT\Software\Classes\exefile: "%1" %* <===== ACHTUNG
HKU\.DEFAULT\Software\Classes\.exe: exefile => "%1" %* <===== ACHTUNG
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Software\Classes\exefile: "%1" %* <===== ACHTUNG
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Software\Classes\.exe: exefile => "%1" %* <===== ACHTUNG

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\skype.com -> hxxps://apps.skype.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: ) (ConsentPromptBehaviorUser: ) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{924CCA02-7024-4DD4-920A-FA1DFDEAB00D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A9F6909A-345B-4AFA-985E-5239DB91646D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{256169A8-A887-4EF9-B40F-5E4C30CAC46F}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{A27D9C70-654F-42FA-83B1-CA0A18F835D1}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{885B636A-42E1-46DB-8941-F1EEEA8008E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{07786551-C4DF-412A-B41E-40DD6431E13F}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9F84F12E-FA6D-4A9F-AC46-4E6AB40CB644}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9E3B593F-7092-41B8-8CB1-FC1AF164D933}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{B174B302-221C-4AE6-B9C7-4E4329375524}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{53FA2951-6EA4-431C-B614-301767AF7ECD}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{F2113708-1BB8-4A15-B4CC-E813D6CC4DD0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{6B78704A-E26C-422C-9F6D-C0924D8C2DC0}] => (Allow) LPort=80
FirewallRules: [{8EA9898E-CECA-45EC-A0DC-A13921FE8431}] => (Allow) LPort=443
FirewallRules: [{FBCF1677-BC42-4793-9F26-16E988E46891}] => (Allow) LPort=20010
FirewallRules: [{D33FC7E9-DB29-4763-9A23-80410CFA8073}] => (Allow) LPort=3478
FirewallRules: [{DD4C384B-2341-42A0-8409-BCDB19ED8E7F}] => (Allow) LPort=7850
FirewallRules: [{F557E96E-B681-4E0A-88EF-38AB32E3E829}] => (Allow) LPort=7852
FirewallRules: [{DB9B57C4-688B-4DD2-8FFA-8AA6EDC6CC15}] => (Allow) LPort=7853
FirewallRules: [{100110B1-3A98-4568-B101-8DD593AEEAFB}] => (Allow) LPort=27022
FirewallRules: [{2738158B-7A4D-45F5-931D-6D7AD41B51AB}] => (Allow) LPort=6881
FirewallRules: [{7D19DD8B-A5D9-48B6-951B-9F1E8DFB3AB8}] => (Allow) LPort=33333
FirewallRules: [{B697AAF8-F055-4067-9E1A-9963AEAB778B}] => (Allow) LPort=20443
FirewallRules: [{92C865AB-9FAC-4FC5-845F-A6A6544A7E7F}] => (Allow) LPort=8090
FirewallRules: [{B4482939-1329-4A00-B1F5-F9EF2EF3C2C0}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0175AAF5-8DFB-4C34-A5B5-CB174C9F0398}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{99A9DDB2-E3B0-4E8E-BFF9-B40F486C4EE5}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{50C89ADB-B52B-45FC-ACCA-F71E9BA64828}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B8C5A209-BA00-464F-B0A0-1AB7DF369687}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{1EDB2C9B-69A1-4129-B821-E3A291DAB1E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E75D34BC-5595-4D1D-856A-30301081F10C}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{FEEF1D11-1636-4270-B18B-6BF22DAA71D1}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{EF321A74-9296-47E5-B852-46C88E0427B0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E025AB7D-B00B-4B02-BC82-8D119BF5C7B6}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E2B3EB4A-51BF-4170-A256-F51C5A093042}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EE295DAB-9366-42AF-B318-1A58FBEE471F}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{2A0FA257-DFCE-4D8C-9A5A-4D32F76F8DE2}] => (Allow) D:\Games etc\GameforgeLive\gfl_client.exe
FirewallRules: [{126B2013-D8D2-42AB-A190-340CB8F37643}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{7457811F-ECAB-4662-B9A7-9C53BFB49B7F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{B03BFF31-2A02-48B4-960C-1F7AAB12CD60}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{E8C2C03C-B9BC-450D-BE70-E1E79FD9B5AB}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{52248F49-F437-49AD-AF30-C7B5589D9034}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{539D6527-D130-4E88-89A2-C35AE78EFB8C}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4A3D7B76-8252-4819-9F58-0392E77C0C28}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{0284A7CE-A4D2-41A6-A03A-BAFCEA4C2812}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{E50B5C31-F4ED-492F-9918-4AE54B57239B}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{54076CA7-4198-4CD7-9F3B-9E4E358F9181}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{144432FB-BFF3-4AFE-8967-E33EC7AC4266}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{DFFBE1F9-BFED-4299-96FC-9E5CD44907EB}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{F7DD2191-96C5-47B2-995E-2FCEF8824D0B}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{E80F9B62-9077-40E5-8E4A-3FE2393FCE68}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{EBC92E2C-CFD1-495A-8722-F25B5EFA7D29}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{7EB7056E-BD97-400C-828E-F12878CB9E39}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{1416DE05-8375-45B9-95A9-2BE9DF89F985}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{651D9CFB-BF77-422A-98ED-83834D71B7E1}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{85974370-6636-4DED-BD96-C1240994E13F}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{166E47BB-A33D-4FDD-A86B-121B3B082F1B}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{188C35F4-B569-450C-A67B-5AAB6D7E3E79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{E1338303-D86C-4616-A2A8-462F0BEB4840}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{32D261F9-21A5-446A-9B0D-C41945D4A733}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{AFC6086C-A7E9-4255-A33B-220A79CEE0C5}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{B821FE2C-A7B8-417F-BCD0-EAC0876AD308}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{411A4AC0-A51E-4C3D-8712-26EE1AE72080}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{8EB1E98A-6AD4-408C-B2D9-8B044346EFDC}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0199DA6A-2C93-48FC-A211-5A3A0DB48E3D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9671E7A5-D639-4166-AECE-CBD0F3B7D901}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{303E8043-F6DB-4A85-98E2-9CA8E9804750}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{58F5C282-5681-4A5A-9C38-49060B660048}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{73DE7870-309B-4723-9555-7071BBBD8DEC}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{9CB44D35-2170-420D-AB1B-AF0C0DF623AF}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8E7D02CE-B0AB-44D5-9B8C-E55B22DF05D1}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{06BDCDD7-467F-423E-9703-8E0A2BF321F3}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{83F98C73-AFBD-4358-9E63-4A6A93C9536C}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{F2CAE5DA-CD97-4A25-BA28-00779563BC0B}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{5DA9A70B-D8C0-4ABB-9915-73866FC178E3}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{137C6A53-AD5E-4F14-831E-02693817CAD7}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{38847993-21C5-40EC-9CD3-CC8964F3F6BE}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{7157161F-E754-49F9-BE54-F8ECAD896E39}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{376EA61A-7782-4B02-B4AA-ED5E9D49AA42}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{A88297E1-8CE0-4737-AC60-C84BF21EF439}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{6502DB86-D651-41CF-9FC3-32770CDE00C4}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [TCP Query User{66EE1BDE-0512-44AB-BAA5-694528A3B02E}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [UDP Query User{064CEE3C-4CF5-453F-82AC-10D637502220}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{1B341070-81AA-4295-88F6-63A35D09A7DF}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{350ACB50-4DFE-435C-A4FB-F781DE4D8E6C}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [TCP Query User{E9A0C9FE-3214-4168-9142-DB070990AB00}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{571F1163-07B5-4EA1-B386-668E2FB7C5C1}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{7EC21102-F854-492C-8953-34D9A0A9939D}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F8B0309D-652B-4E33-9FCB-6D1383DF6784}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{7A2CB4EB-11B6-403D-925F-E741720A0223}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [UDP Query User{AD31B8E0-F0BA-419F-A096-91D01D172424}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{AA9E3D5B-53DF-47CF-BF43-FE886999BB0A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{FBBB6930-16DB-4496-94A6-A63BD609300A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{D2E4C8B7-9BB5-486A-9697-3D42F5B457AE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{85BCC48A-AFC0-4AB6-A753-6FAC449F06E3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{906F1F1E-9209-4E7C-A483-914D63273214}] => (Block) D:\Games\Assassins Creed Syndicate\ACS.exe
FirewallRules: [{F5068727-8F00-4E5E-B897-BE5ECD094B91}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{7D1580A7-BFCD-49BE-B740-B76461436CFC}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{5E7B82BC-2893-46E8-AD03-B1E824F00DB9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F8713FD7-C87C-4B61-9B41-18B3FB86B5AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{285F6BE9-8E23-4494-8BEB-3CBA102CA8E4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{9E88EBFF-B7DE-4CF9-B83D-55C1E8DB2C52}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{34B43349-C0B1-4615-8E93-66F84ED5B82F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{03A46E79-EDA4-4F99-B240-B73E6A1992AF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{25B9AA08-4353-40E3-B4C6-6F76C54CA5BB}] => (Allow) D:\Programme\EvolveHQ\EvoSvc.exe
FirewallRules: [{C4CB6249-91C9-4C96-AA51-D13570C067AC}] => (Allow) D:\Programme\EvolveHQ\EvolveClient.exe
FirewallRules: [{5AA111BD-D929-4227-88D1-46FDF1583984}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A48FB6C8-F9E5-4D7C-AEFE-D23C65B37E68}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{064304FD-92A4-4FE1-9CD6-B2F88B52CAB7}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{323EA94D-B138-4A2A-8962-0289DD62D5A1}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{F0FE196C-1C21-4ACE-808D-99D125F6C3EE}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{2862ABA7-00EE-4FE1-B5BF-96C38186F05B}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{901D90E4-DC44-49C5-91E8-6966A6F30A9A}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{C59399B3-3014-428E-BBBD-12BA0BDEF351}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{059DF2B2-4143-4C2B-9487-D859B6AD605B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{CEA2DA41-980C-4ACE-86DD-65FCAE72A200}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{C823D01D-63BD-4491-9A82-BC094073B03B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{3FD09449-BBD1-4E63-B25D-37764D4FFCB9}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{31CD27F7-6E76-4C79-A405-51960593CA1F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{79D67D4F-6C6D-4709-81E6-12609515FA19}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [TCP Query User{D258B5E7-03CF-4549-BDB1-96BE92D86EDA}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{1C00370A-FF58-4926-9ED3-A03671BF15C2}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{4715B1E5-0FD9-4C1C-BF2B-DC2B2A7E4C6D}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{6255292B-8D9C-4AA0-BB08-483D4BDB37E0}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{18BD2BFB-28BD-489C-AE04-960DF722B864}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7DAD9A6B-C1A7-4A29-947B-05472E252BE9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{344F1C48-4AF1-4584-8220-5A75340A8BBB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{B7A40EE2-1FCB-4E60-B3AA-13BB6C3014AD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{2BE73F49-484E-453E-BE8F-E689ED7C91A9}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{9FCC92A8-B8B8-4CF9-937D-2C7588252907}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{DB43A003-6942-44B2-AF2D-FC9874BF7D79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{91C0658E-B1ED-4BB3-9D72-AE2AB3D5C9A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{BD7A936B-DAE1-4169-83F0-31E1B1847C3D}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{FF066922-1886-4BA4-9988-0DECD94B613C}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{159AA3AE-C3BE-4FB8-920B-C8D4BBB986E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{96724549-3AA3-464A-8E93-2121729D5BAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{0951AE15-86C0-454D-A2CE-5AFE29A7F11D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{958FD498-3965-4D89-AEBE-D5AD8483953F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{A033AFA2-DDA1-4A14-BFAE-F2AE4BFAD19F}] => (Allow) LPort=3390
FirewallRules: [{5F748423-6ED6-4988-8B30-F97AF0EC4ECB}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8210CB40-7108-43D6-AAE5-267C4552FEB0}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{9930BD51-695C-4C05-BE02-53ACB3D9E752}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{24809E5A-A745-476D-9456-35C9FCD7A399}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{CAB2DBCD-1AAD-4EF6-8F7D-9CCF6D17A75A}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{2478B3A0-ACA3-462A-9AAC-D11BBDB186C2}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{3CEAC9B3-2910-43EA-A423-C13DB2D20E8B}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [{42EE1328-813F-41F8-B3EE-63D79F4D76BF}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [TCP Query User{2F08B20F-60CC-4A55-B003-7338DD780AEB}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{73E9A6B8-3419-498F-8F5C-5764271755B5}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{2A9374E8-8A4A-42FC-8829-0649D403DB98}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{A3FE4B17-83FE-405D-806B-2B15A799371A}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{8EBC8283-7A3F-4769-928C-DBC3EB9BA354}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{9A904C35-757E-42EF-8F8B-D2596454940A}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{225FEEB8-BA04-4F9D-8086-096B516AE959}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{90F1F8D9-7F1C-4A55-9298-FB680F248A89}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{6815CFCE-DCEE-440E-AC32-F097DB379EC0}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{0325FFD0-9371-4E69-B5FB-A4450CC2B12E}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{6C405FB4-DCF4-45EB-A46B-25AC90C74614}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{1E9605D1-5B96-4972-B0A0-840A3895E470}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{4DEAED1F-4E05-4D72-A0D6-24B6FE8C2B8D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{03415AAA-82FC-40D4-83B6-D291BB77BBAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{681793A5-C36A-4145-B39E-BA6FEB1F6F01}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{2E0BC0B2-F346-42CC-893C-12659CF83CED}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{FA084CC0-9265-48EF-BCF3-B48C817D368D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{ACF3F958-F3C8-4E31-B94A-44A8389755AB}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{4F6E9EC3-4788-4D8A-B022-77850F42DD64}] => (Allow) K:\Programme\Artisteer 4\bin\Artisteer.exe
FirewallRules: [{69AAB3E2-1F27-4D41-A138-E7BD35F4A63F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{554EFCB6-AF1C-48B0-A48A-1EDBB0B3A8A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{7A2B18FB-ECB8-4E17-8C59-EBDA28E1C979}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{EA286B47-1DCD-4FEF-B0CE-12125F8267C4}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{BBB00039-E864-47CD-8BA4-A752BF4AA6CB}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{351A792F-C189-4621-9672-82594374BD08}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{63BCFCB4-402F-492B-94D2-71D9F6123687}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{BC5A0300-8881-47E6-8012-B676DE74D156}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [TCP Query User{DFD1243B-0EF1-4C4F-97E0-DF44304BE827}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [UDP Query User{7103F737-F473-46D7-9267-B84FC358DEB6}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{AB848424-3568-48D6-96D5-E20B73F90AB9}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{37AC8F7F-5110-4149-B4F9-AC98175E0924}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [TCP Query User{AF9F06F9-635C-4AAC-B133-0EF2F97B7A7F}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [UDP Query User{848B3538-4526-48C4-8358-49121F6F2E6B}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{FBD8B43C-FFA6-4D07-AE9C-BACF120138F8}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{26BD7788-9BE0-4BAE-8D96-6122B2F4B84D}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [TCP Query User{5085B17E-8FED-400B-A425-EEE79831D04F}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [UDP Query User{2EDB8745-1600-42D0-ACFD-37427D6DFE75}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [{E3F1BB27-8AFC-4927-BF1A-0B376830D94E}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [{624E7A0A-705A-4637-817A-D8C0C1EA0992}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [TCP Query User{9A969B62-56A0-48D5-8C07-BD985EEF524E}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [UDP Query User{2B3D7B5E-44ED-4DE2-8262-72C1C137193A}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [{6B5AA89B-05C6-4285-9E6D-0E0B1F8FFF70}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [{2866183E-713A-4BA1-9034-D996DD9A88C5}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [TCP Query User{37692524-42CC-4416-A1FB-021712CE74B8}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [UDP Query User{E8394336-EA55-42C5-8860-53B50C2BEB4F}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{A0040D8B-359A-4E5A-A82B-DFA113849305}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{768A68C8-2293-48D0-81AC-3CABD90C7568}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [TCP Query User{6D5700D0-439E-4DEC-8BFF-20EE8391DABD}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{1B98ED80-D4A8-4900-B508-FF9B1B2B9C0D}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{5E296DCC-6C94-4B90-B502-21D243B06084}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{1C200FFD-DC09-4EDF-A7A5-9C44FD494481}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{50E4D86D-B1E7-44F5-AC52-8FB85EA275BE}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{E5DFBDC6-5EDC-469F-A1BA-803B676F841E}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [TCP Query User{BBC5E9C5-7DFB-4320-867E-8A10B7A66B38}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [UDP Query User{23D806E2-1F38-437C-A120-0766ABC33B10}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{6F94BED3-9B37-4B40-A185-8447A5874C50}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{FAB0357A-DFFC-45E7-B7FF-3D8CC12ABA12}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [TCP Query User{FA69A8AD-CC59-4C77-9C93-372668104EF2}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{6043EF05-9300-4309-AC66-1471CF9FA858}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{FB6ECE29-C87D-4BD2-9F7E-3340AC2D8818}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{8D202323-8071-4D54-9896-932ED7DE41A2}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{0074C12F-CC98-4FFE-9D1F-7360CC79DE95}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4121FD86-213D-4F96-AC5D-C0FBE833D5ED}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{9F719DDC-0935-4E7A-822E-3A7F9FA9EA2F}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{92E2C571-470E-4ADA-BDEE-D570765A6E7D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{60112EE4-F711-493A-8335-E03265BD6A31}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{7F879895-7CF7-4DFB-A7E4-1C876C2FAD53}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{19602BC5-56F4-41F7-9CFF-C85BA3FB78F2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{AC329750-6A02-4439-B941-DD663AE5CCBA}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{05C166C2-212A-4B3A-BDDB-37BE9FDA0B3B}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4EAA9E11-3010-4BB6-AD8F-D8D2D43E042D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{519A4E0D-B85F-47D6-90A2-DBA75FFF81E2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{E384FD73-FBCB-41C9-9919-91AF24790F7E}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [TCP Query User{ED8C7AB3-508C-4CE4-BBDA-4ED8FC09127A}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [UDP Query User{0AADCF15-8F89-4CD2-AE53-1667EBB0729F}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{26A6A1F3-6611-40CA-A50D-77785003FD9E}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{A0C66F65-A8B9-437D-8DA4-D076A7943629}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{5540C29A-F52E-46FF-B105-EE7CA4DD4AA7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{3DFD709C-58A2-4657-B5B2-D26ACBBDD6A2}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{480AB61D-7A7D-45DF-9203-DC9A3C8E00C7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{83A490CC-C242-4A8C-8859-D238E63211F4}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{CAEA78B9-219F-4187-B265-A8BB267140C7}] => (Allow) C:\Program Files (x86)\Advanced Driver Updater\adu.exe
FirewallRules: [{05C8C581-8DC2-4BC8-BBB5-C6D4B1743200}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{4E164A7B-EFD3-4866-AE1A-0D8A57D3B6D3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{CE069CF9-DA65-466D-AED3-88B3AE869130}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C20EBA1A-7474-46DC-BF1B-C9A92B7831FC}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{636212FB-FEFE-49EF-9A72-F5EB3F0DC6B7}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{15AFFED6-E460-460A-88F5-E87C014ABB75}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{9582DBDB-8092-4DFA-948F-1275737CD654}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D3265F00-A2F2-492B-91F9-9A437B411DB2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AB987EA5-F62D-4E7C-9310-C4B308C18A45}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{90625D88-A6DD-42ED-A5B6-02EA52779BCD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{482FCC8C-A951-423F-9AA5-F20A36944744}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{BE2B1E25-1BE4-4481-AF0A-7EFFF859CDBA}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{7CF30C5D-4CA7-4E8A-9426-6143A9FB2DDE}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{02136164-92D8-4199-AA0F-F8F7DB2B0429}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{5300548D-CB3C-48DA-958D-8F52F6C4EBEF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{0C0BEEF3-C362-4C53-BD60-D346C20D724F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{4D0B726D-C622-47F8-BF48-7DB015024FE1}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{3480C270-D467-49FA-A6B8-196D55AC176F}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

28-05-2016 12:05:18 Installed HitLeap Viewer 2.8
28-05-2016 18:27:49 Revo Uninstaller's restore point - TweetDeck
28-05-2016 18:28:50 Removed TweetDeck
30-05-2016 08:03:08 Windows-Sicherung
03-06-2016 17:01:28 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Hamachi Network Interface
Description: Hamachi Network Interface
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn, Inc.
Service: hamachi
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/04/2016 02:50:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:32:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:23:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:11:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:10:05 PM) (Source: CyberGhost VPN Client Service) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (06/04/2016 11:11:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 12:28:28 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 12:24:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/03/2016 05:45:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: hoic2.1.exe, version: 1.0.0.0, time stamp: 0x47a9f552
Faulting module name: KERNELBASE.dll, version: 6.1.7601.23418, time stamp: 0x5708a7e4
Exception code: 0xe06d7363
Fault offset: 0x0000c54f
Faulting process id: 0x2de8
Faulting application start time: 0xhoic2.1.exe0
Faulting application path: hoic2.1.exe1
Faulting module path: hoic2.1.exe2
Report Id: hoic2.1.exe3

Error: (06/03/2016 05:10:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: hoic2.1.exe, version: 1.0.0.0, time stamp: 0x47a9f552
Faulting module name: hoic2.1.exe, version: 1.0.0.0, time stamp: 0x47a9f552
Exception code: 0xc0000005
Fault offset: 0x00102416
Faulting process id: 0x2f90
Faulting application start time: 0xhoic2.1.exe0
Faulting application path: hoic2.1.exe1
Faulting module path: hoic2.1.exe2
Report Id: hoic2.1.exe3


Systemfehler:
=============
Error: (06/04/2016 02:49:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 02:49:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:31:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:31:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:21:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:21:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:20:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:20:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:18:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:18:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2


CodeIntegrity:
===================================
  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.889
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.310
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.309
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.308
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.306
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 52%
Installierter physikalischer RAM: 8143.02 MB
Verfügbarer physikalischer RAM: 3882.31 MB
Summe virtueller Speicher: 16284.22 MB
Verfügbarer virtueller Speicher: 10950.52 MB

==================== Laufwerke ================================

Drive c: (Crazy Systemstuff) (Fixed) (Total:223.57 GB) (Free:68.17 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Strange Storage Thing) (Fixed) (Total:931.51 GB) (Free:120.03 GB) NTFS
Drive e: (INTENSO) (Removable) (Total:14.44 GB) (Free:12.34 GB) FAT32
Drive k: (Weird Storing Thing) (Fixed) (Total:1863.01 GB) (Free:703.24 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: 065A62F1)
Partition 1: (Active) - (Size=223.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 065A6289)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: BFE04437)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 14.5 GB) (Disk ID: 948517D7)
Partition 1: (Not Active) - (Size=14.5 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         



Ups das war noch der MultiBit installer. Hab den mal gelöscht.

Alt 04.06.2016, 14:08   #37
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

sag mir bitte, ob das Problem danach noch besteht.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Clownfish] => 0
ShellIconOverlayIdentifiers: [.QMDeskTopGCIcon] -> {B7667919-3765-4815-A66D-98A09BE662D6} => C:\Program Files (x86)\Tencent\QQPCMgr\11.3.17195.214\QMGCShellExt64.dll Keine Datei
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG
AutoConfigURL: [S-1-5-21-3419645104-3717089636-2781738795-1000] => hxxp://unstops.biz/wpad.dat?7f2ae8b11d8b6bbc19fd1a28c3e30e6b10541591
SearchScopes: HKU\.DEFAULT -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
Toolbar: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
HKU\.DEFAULT\Software\Classes\exefile: "%1" %* <===== ACHTUNG
HKU\.DEFAULT\Software\Classes\.exe: exefile => "%1" %* <===== ACHTUNG
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Software\Classes\exefile: "%1" %* <===== ACHTUNG
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Software\Classes\.exe: exefile => "%1" %* <===== ACHTUNG
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Und noch ein frisches FRST-Log mit Addition.txt bitte.

Alt 04.06.2016, 14:25   #38
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2016
durchgeführt von Marlin (Administrator) auf BLACKMAGIC (04-06-2016 15:22:21)
Gestartet von C:\Users\Marlin\Desktop
Geladene Profile: Marlin &  (Verfügbare Profile: Marlin)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: German (Germany)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Webroot) C:\Program Files\Webroot\WRSA.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Cepstral, LLC) C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Plays.tv, LLC) C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe
() C:\Windows\System32\PnkBstrA.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Razer Inc.) D:\Programme\Razer Cortex\RzKLService.exe
(A-Volute) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Lynx Technology) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avpui.exe
() C:\Program Files\Core Temp\Core Temp.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(Webroot) C:\Program Files\Webroot\WRSA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) D:\Games etc\Steam\Steam.exe
(Valve Corporation) D:\Games etc\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(TeamSpeak Systems GmbH) D:\Teamspeak\ts3client_win64.exe
() D:\Programme\Puush\puush.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(Roccat GmbH) D:\Roccat Kova+\Kova[+]Monitor.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2-ui.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Raptr Inc.) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_ep64.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Marlin\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\rzcefrenderprocess.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-02-26] (Intel Corporation)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [5006536 2016-04-04] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16408320 2015-12-04] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [298776 2015-12-18] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [RoccatKova+] => D:\Roccat Kova+\Kova[+]Monitor.EXE [539688 2011-03-17] (Roccat GmbH)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [596640 2016-05-24] (Razer Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [23972712 2016-05-31] (Dropbox, Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr Inc\Raptr\raptrstub.exe [58640 2016-04-27] (Raptr, Inc)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => K:\Programme\Hamachi\hamachi-2-ui.exe [5565960 2016-05-06] (LogMeIn Inc.)
HKLM-x32\...\Run: [WRSVC] => C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
HKLM\...\Policies\Explorer: [NoViewOnDrive] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKLM\...\Policies\Explorer: [NoViewContextMenu] 0
HKLM\...\Policies\Explorer: [NoShellSearchButton] 0
HKLM\...\Policies\Explorer: [NoFind] 0
HKLM\...\Policies\Explorer: [NoFile] 0
HKLM\...\Policies\Explorer: [HideClock] 0
HKLM\...\Policies\Explorer: [NoTrayContextMenu] 0
HKLM\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKLM\...\Policies\Explorer: [NoSetFolders] 0
HKLM\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKLM\...\Policies\Explorer: [NoSetTaskbar] 0
HKLM\...\Policies\Explorer: [NoDeletePrinter] 0
HKLM\...\Policies\Explorer: [NoDFSTab] 0
HKLM\...\Policies\Explorer: [NoChangeStartMenu] 0
HKLM\...\Policies\Explorer: [NoLogoff] 0
HKLM\...\Policies\Explorer: [NoWindowsUpdate] 0
HKLM\...\Policies\Explorer: [NoEncryptOnMove] 0
HKLM\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKLM\...\Policies\Explorer: [NoResolveSearch] 0
HKLM\...\Policies\Explorer: [NoSaveSettings] 0
HKLM\...\Policies\Explorer: [NoHardwareTab] 0
HKLM\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKLM\...\Policies\Explorer: [NoDesktop] 0
HKU\S-1-5-19\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-19\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-19\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-20\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-20\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-20\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Steam] => D:\Games etc\Steam\steam.exe [2917456 2016-06-02] (Valve Corporation)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [TeamSpeak 3 Client] => D:\Teamspeak\ts3client_win64.exe [11480344 2016-04-26] (TeamSpeak Systems GmbH)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [puush] => D:\Programme\Puush\puush.exe [568904 2015-03-30] ()
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify Web Helper] => C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify] => C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe [6859888 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [EasyHideIPVPN] => K:\Programme\Easy-Hide-IP VPN\vpn.client.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: G - G:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: H - H:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {246a3911-507e-11e4-9626-d0509928e910} - E:\LGAutoRun.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {9da0785c-3c05-11e4-8df1-d0509928e910} - E:\pushinst.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {c581b910-3c1e-11e4-9aa5-806e6f6e6963} - F:\ASRSetup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> K:\Dropbox\sspipes.scr
HKU\S-1-5-18\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-18\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-18\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoStartMenuSubFolders] 0
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-03-18] ()
Startup: C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-01-19] ()
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

AutoConfigURL: [S-1-5-21-3419645104-3717089636-2781738795-1000] => hxxp://unstops.biz/wpad.dat?7f2ae8b11d8b6bbc19fd1a28c3e30e6b10541591
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1D0F9C4D-A3C9-4219-AAA5-578087290EDC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{33A5DE98-AE1F-4277-A4DE-87238A8E3C7A}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938236596445570&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-28] (Oracle Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
BHO: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-28] (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO-x32: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
BHO-x32: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files (x86)\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
Toolbar: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3419645104-3717089636-2781738795-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Marlin\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-09-05] (Unity Technologies ApS)
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\amazon-icon@giga.de [2015-06-21] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2015-12-20]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\@ib_downloader.xpi [2016-04-27] [ist nicht signiert]
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\amazon-icon@giga.de [2016-01-25] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2016-01-25]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2016-05-25]
FF HKLM-x32\...\Firefox\Extensions: [webrootsecure@webroot.com] - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer
FF Extension: Webroot Filtering Extension - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer [2016-05-24]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Firefox\firefox.exe

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://forum.temeraire.net/de/index.php","hxxp://draconic.twilightrealm.com/","hxxp://twokinds.keenspot.com/","hxxps://web.whatsapp.com/","hxxps://www.webshell.de/de/forum","hxxp://awsw.yuku.com/"
CHR Profile: C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-07]
CHR Extension: (Google Präsentationen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (MEGA) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2016-06-01]
CHR Extension: (YouTube) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Adblock Plus) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-02]
CHR Extension: (Google-Suche) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Dropbox für Gmail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpdmhfocilnekecfjgimjdeckachfbec [2015-12-04]
CHR Extension: (Kaspersky Protection) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\eahebamiopdhefndnmappcihfajigkka [2015-11-19]
CHR Extension: (Freefall Tournament) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\encjogopgacdjlkmpdknhlfnanoihodh [2015-03-19]
CHR Extension: (Aurelion Sol Build Guide) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fceobikcedidphjfgmjjjolgeoiakhnc [2016-05-04]
CHR Extension: (Google Tabellen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Google Docs Offline) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Webroot Filtering Extension) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjeghcllfecehndceplomkocgfbklffd [2016-05-25]
CHR Extension: (Webroot Password Manager) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngkhgikojglcgnckopipfdajaifmmnnc [2016-05-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Passwort-Warnung) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\noondiphcddnnabmjcihcjfbhfklnnep [2016-06-01]
CHR Extension: (ProxPrice) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nopgehbobniifpngnhmljfojnkkopbje [2016-03-04]
CHR Extension: (Google Code Archive - Long-term stora...) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\opmbhclbceeoiegfpidanbkkflbfpiig [2016-04-26]
CHR Extension: (Virtual Keyboard) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pflmllfnnabikmfkkaddkoolinlfninn [2015-12-02]
CHR Extension: (Google Mail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [kjeghcllfecehndceplomkocgfbklffd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ngkhgikojglcgnckopipfdajaifmmnnc] - hxxp://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-11-18] (Kaspersky Lab ZAO)
R2 Cepstral License Server; C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe [57344 2007-03-15] (Cepstral, LLC) [Datei ist nicht signiert]
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S4 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-12-26] (EasyAntiCheat Ltd)
R2 Hamachi2Svc; K:\Programme\Hamachi\hamachi-2.exe [2552840 2016-05-06] (LogMeIn Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-02-26] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [253528 2015-07-09] ()
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [19552 2015-08-14] (Olof Lagerkvist)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2014-03-20] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [209712 2014-04-03] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3191392 2014-05-15] (INCA Internet Co., Ltd.)
S4 Origin Client Service; D:\Games etc\Origin\OriginClientService.exe [2120712 2016-04-30] (Electronic Arts)
R2 PlaysService; C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe [32528 2016-03-04] (Plays.tv, LLC)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-08-24] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-08-24] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [188072 2015-11-05] ()
R2 RzKLService; D:\Programme\Razer Cortex\RzKLService.exe [129168 2015-08-21] (Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4255232 2016-02-15] (A-Volute) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7032080 2016-05-12] (TeamViewer GmbH)
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [1923120 2015-10-08] (Lynx Technology)
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WRSVC; C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
S2 EasyRedirect; K:\Programme\Easy-Hide-IP VPN\rdr\EasyRedirect.exe [X]
S3 MediaFire Desktop Updater Service; C:\Program Files (x86)\MediaFire Desktop\bin\UpdaterLocalCOM.exe [X]
S2 SEVPNCLIENT; "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /service [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AndnetBus; C:\Windows\System32\DRIVERS\lgandnetbus64.sys [20992 2015-01-21] (LG Electronics Inc.)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [30720 2015-01-26] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [37376 2015-01-26] (LG Electronics Inc.)
S4 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2015-04-17] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [21048 2015-08-06] (Olof Lagerkvist)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [488216 2014-02-03] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation)
S3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2014-10-07] (Echobit, LLC)
R3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-12-08] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-02-26] (Intel Corporation)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [49104 2015-08-14] (Olof Lagerkvist)
R3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-04-03] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-02-03] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [77728 2016-03-01] (AO Kaspersky Lab)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-18] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [237480 2016-05-25] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [943536 2016-05-25] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [49240 2016-05-25] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-18] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 KovaPlusFltr; C:\Windows\System32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [31744 2008-09-07] (hxxp://libusb-win32.sourceforge.net) [Datei ist nicht signiert]
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2015-04-17] ()
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49304 2014-12-29] (Visicom Media Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35992 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [180480 2015-10-08] (Intel Corporation)
R3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0118.sys [38432 2016-03-22] (SoftEther Corporation)
S3 Neo_VPN2; C:\Windows\System32\DRIVERS\Neo_0096.sys [38432 2016-03-22] (SoftEther Corporation)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-09-23] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [130880 2015-12-15] (Razer, Inc.)
R3 RZSURROUNDVADService; C:\Windows\System32\drivers\RzSurroundVAD.sys [40640 2016-02-15] (Windows (R) Win 7 DDK provider)
S3 SEE; C:\Windows\System32\drivers\see.sys [50208 2016-01-02] (SoftEther Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381608 2016-02-04] (Duplex Secure Ltd.)
R3 USBPcap; C:\Windows\System32\DRIVERS\USBPcap.sys [48344 2015-12-10] (USBPcap)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [119712 2016-04-28] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [192352 2016-04-28] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2016-01-19] (Oracle Corporation)
R0 WRkrn; C:\Windows\System32\drivers\WRkrn.sys [117728 2016-06-04] (Webroot)
S3 wrUrlFlt; C:\Windows\system32\DRIVERS\wrUrlFlt.sys [54512 2016-05-24] (Webroot)
S3 WsAudioDevice_383S(1); C:\Windows\System32\drivers\WsAudioDevice_383S(1).sys [29288 2015-02-02] (Wondershare)
R3 ALSysIO; \??\C:\Users\Marlin\AppData\Local\Temp\ALSysIO64.sys [X]
S3 andnetndis; system32\DRIVERS\lgandnetndis64.sys [X]
S3 ATP; system32\DRIVERS\cmdatp.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
U4 klkbdflt2; system32\DRIVERS\klkbdflt2.sys [X]
U0 SR; kein ImagePath
U2 srservice; kein ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 15:22 - 2016-06-04 15:22 - 00048104 _____ C:\Users\Marlin\Desktop\FRST.txt
2016-06-04 13:13 - 2016-06-04 13:13 - 02384384 _____ (Farbar) C:\Users\Marlin\Desktop\FRST64.exe
2016-06-03 23:39 - 2016-06-03 23:56 - 00000000 ____D C:\Users\Marlin\Desktop\gel
2016-06-03 22:46 - 2016-06-03 22:46 - 00019542 _____ C:\Users\Marlin\AppData\Local\recently-used.xbel
2016-06-03 20:24 - 2016-06-03 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-06-03 19:42 - 2016-06-03 19:42 - 00004155 _____ C:\Users\Marlin\Desktop\ddclient.conf
2016-06-01 20:26 - 2016-06-01 20:26 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\BitTorrent
2016-05-31 17:51 - 2016-06-04 15:09 - 00002966 _____ C:\Users\Marlin\Desktop\Fixlog.txt
2016-05-29 13:16 - 2016-05-29 13:21 - 00250532 _____ C:\TDSSKiller.3.1.0.9_29.05.2016_13.16.28_log.txt
2016-05-28 18:24 - 2016-05-28 18:24 - 00000742 _____ C:\Users\Marlin\Desktop\Revo Uninstaller.lnk
2016-05-28 18:24 - 2016-05-28 18:24 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-05-28 15:56 - 2016-05-28 15:56 - 01703295 _____ C:\Users\Marlin\Desktop\wpdb.sql
2016-05-28 15:55 - 2016-05-28 15:55 - 00000000 ____D C:\Users\Marlin\Desktop\otterforum
2016-05-28 12:06 - 2016-05-28 12:06 - 00003013 _____ C:\Users\Marlin\Desktop\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00002929 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00000000 ____D C:\Program Files (x86)\HitLeap
2016-05-27 23:53 - 2016-05-27 23:53 - 00000718 _____ C:\Users\Marlin\www.kieran.pw.conf
2016-05-27 23:46 - 2016-05-27 23:46 - 00003058 _____ C:\Users\Marlin\agb.phpBAk
2016-05-27 23:44 - 2016-05-27 23:44 - 00003058 _____ C:\Users\Marlin\agb.php
2016-05-27 18:18 - 2016-05-27 18:18 - 06541784 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.18.0_win64-setup.exe
2016-05-27 00:04 - 2016-05-27 00:04 - 00000000 ____D C:\Users\Marlin\AppData\Local\GWX
2016-05-26 00:55 - 2016-05-29 13:35 - 00000000 ____D C:\Users\Marlin\Desktop\droid
2016-05-25 16:42 - 2016-04-12 03:23 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-25 16:42 - 2016-04-12 03:23 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-25 16:42 - 2016-04-12 03:20 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-25 16:42 - 2016-04-12 02:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:43 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-25 16:42 - 2016-04-12 02:42 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-25 16:42 - 2016-04-12 02:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:36 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-25 16:42 - 2016-04-09 08:58 - 14186496 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:57 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 12881408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 07:53 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-05-25 16:42 - 2016-04-09 07:44 - 02973184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-05-25 16:38 - 2016-04-14 18:46 - 00114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2016-05-25 16:38 - 2016-04-14 18:42 - 03243520 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 02365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:19 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-05-25 16:38 - 2016-04-14 17:11 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-05-25 12:33 - 2016-06-04 15:22 - 00000000 ____D C:\FRST
2016-05-25 09:16 - 2016-06-04 13:31 - 00000000 ____D C:\Users\Marlin\Desktop\Anti Virus
2016-05-25 09:16 - 2016-05-25 09:16 - 00004419 _____ C:\Users\Marlin\Desktop\JRT.txt
2016-05-25 09:10 - 2016-05-25 09:10 - 00000000 ____D C:\Program Files (x86)\ESET
2016-05-25 08:06 - 2016-05-25 08:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweeten
2016-05-25 01:10 - 2016-05-25 01:10 - 00000000 ____H C:\Users\Marlin\AppData\Local\BITFA99.tmp
2016-05-25 01:09 - 2016-05-25 01:10 - 00000000 _____ C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2016-05-25 01:07 - 2016-05-25 01:07 - 00000011 _____ C:\ProgramData\.tv7
2016-05-25 00:48 - 2016-05-25 00:48 - 00000000 ____D C:\.Trash-999
2016-05-24 23:58 - 2016-05-24 23:58 - 00000000 ____D C:\Identity
2016-05-24 23:57 - 2016-06-04 15:10 - 00117728 _____ (Webroot) C:\Windows\system32\Drivers\WRkrn.sys
2016-05-24 23:57 - 2016-06-04 14:57 - 00000000 ____D C:\ProgramData\WRData
2016-05-24 23:57 - 2016-06-04 00:32 - 00181176 _____ (Webroot) C:\Windows\SysWOW64\WRusr.dll
2016-05-24 23:57 - 2016-06-04 00:32 - 00115768 _____ (Webroot) C:\Windows\system32\WRusr.dll
2016-05-24 23:57 - 2016-05-24 23:57 - 00054512 ____T (Webroot) C:\Windows\system32\Drivers\wrUrlFlt.sys
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\LastPass
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\Local\lptmp
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webroot SecureAnywhere
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Webroot
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Common Files\Webroot
2016-05-24 23:56 - 2016-05-26 23:36 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-05-24 22:29 - 2016-05-24 22:29 - 00000000 _____ C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-05-24 22:13 - 2016-05-24 22:13 - 00000184 _____ C:\Users\Marlin\Desktop\Aurelion.url
2016-05-21 16:28 - 2016-05-21 16:28 - 00000000 _____ C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2016-05-19 02:45 - 2016-04-12 16:52 - 00908717 _____ C:\Users\Marlin\Desktop\Para's InstaLock 0.49.exe
2016-05-18 20:55 - 2016-05-18 20:57 - 352321536 _____ C:\Users\Marlin\Downloads\pmagic_2013_08_01.iso
2016-05-14 00:44 - 2016-05-14 00:44 - 00001097 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-05-14 00:44 - 2016-05-14 00:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2016-05-14 00:43 - 2016-05-14 00:43 - 00000000 ____D C:\Program Files\Oracle
2016-05-14 00:09 - 2016-05-27 18:21 - 00002084 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2016-05-13 14:10 - 2016-05-13 15:10 - 05995712 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-05-13 09:56 - 2016-05-13 09:56 - 00015816 _____ (Razer Inc.) C:\Windows\SysWOW64\RzStats.IPC.dll
2016-05-11 21:37 - 2016-05-11 21:37 - 00000688 _____ C:\Users\Public\Desktop\Euro Truck Simulator 2 Multiplayer.lnk
2016-05-11 21:25 - 2016-05-12 00:03 - 00000000 ____D C:\Users\Marlin\Desktop\Präs
2016-05-11 14:55 - 2016-06-04 15:21 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job
2016-05-11 14:55 - 2016-06-04 15:00 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job
2016-05-11 14:55 - 2016-05-11 14:55 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a
2016-05-11 14:55 - 2016-05-11 14:55 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f
2016-05-11 14:52 - 2016-05-11 14:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-05-10 22:26 - 2016-05-10 22:25 - 06513888 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.17.0.1_win64-setup.exe
2016-05-10 22:21 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-10 22:21 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-10 22:21 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-10 22:21 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-10 22:21 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-10 22:21 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-10 22:21 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-10 22:20 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-10 22:20 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-10 22:20 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-10 22:20 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-10 22:20 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-10 22:20 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-10 22:20 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-10 22:20 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-10 22:20 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-10 22:20 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-10 22:20 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-10 22:20 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-10 22:20 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-10 22:20 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-10 22:20 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-10 22:20 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-10 22:20 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-10 22:20 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-10 22:20 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-10 22:20 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-10 22:20 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-10 22:20 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-10 22:20 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-10 22:20 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-10 22:20 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-10 22:20 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-10 22:20 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-10 22:20 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-10 22:20 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-10 22:20 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-05 18:32 - 2016-05-05 18:32 - 00000000 ____D C:\Users\Marlin\AppData\Local\UWKProcess
2016-05-05 18:29 - 2016-05-05 18:29 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\DefaultCompany
2016-05-05 15:47 - 2014-10-19 15:54 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2016-05-05 14:05 - 2016-05-05 14:05 - 00000000 ____D C:\Users\Marlin\Desktop\Electronic Arts

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 15:22 - 2015-06-12 21:25 - 00000000 _____ C:\Windows\system32\RzSurroundVADAudioDeviceManager_log.txt
2016-06-04 15:21 - 2016-04-25 20:16 - 00000000 ____D C:\Users\Marlin\AppData\Local\LogMeIn Hamachi
2016-06-04 15:21 - 2016-04-16 23:28 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Spotify
2016-06-04 15:21 - 2015-12-10 17:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\Spotify
2016-06-04 15:21 - 2015-07-16 01:14 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job
2016-06-04 15:21 - 2014-12-21 12:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Raptr
2016-06-04 15:21 - 2014-10-10 14:15 - 05137408 ___SH C:\Users\Marlin\Desktop\Thumbs.db
2016-06-04 15:21 - 2014-09-14 17:19 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-04 15:21 - 2014-09-14 14:00 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-06-04 15:19 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-04 15:19 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-04 15:13 - 2014-09-14 17:19 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-04 15:10 - 2015-12-30 18:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-04 15:10 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-04 15:09 - 2015-10-28 02:37 - 00000000 ____D C:\Users\Marlin\AppData\Local\Clipboarder
2016-06-04 15:07 - 2015-10-15 18:08 - 00000000 ____D C:\Users\Marlin\AppData\Local\Battle.net
2016-06-04 15:07 - 2015-05-27 19:23 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Skype
2016-06-04 14:57 - 2014-09-14 16:56 - 00000000 ____D C:\Users\Marlin
2016-06-04 13:34 - 2015-08-28 17:02 - 00409410 _____ C:\Windows\system32\perfh011.dat
2016-06-04 13:34 - 2015-08-28 17:02 - 00122294 _____ C:\Windows\system32\perfc011.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00502046 _____ C:\Windows\system32\perfh006.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00098852 _____ C:\Windows\system32\perfc006.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00390974 _____ C:\Windows\system32\prfh0404.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00115284 _____ C:\Windows\system32\prfc0404.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00706512 _____ C:\Windows\system32\prfh0416.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00147850 _____ C:\Windows\system32\prfc0416.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00721650 _____ C:\Windows\system32\prfh0816.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00153100 _____ C:\Windows\system32\prfc0816.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00732990 _____ C:\Windows\system32\perfh015.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00156066 _____ C:\Windows\system32\perfc015.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00649314 _____ C:\Windows\system32\perfh01F.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00140194 _____ C:\Windows\system32\perfc01F.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00373802 _____ C:\Windows\system32\prfh0804.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00119786 _____ C:\Windows\system32\prfc0804.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00717232 _____ C:\Windows\system32\perfh019.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00151036 _____ C:\Windows\system32\perfc019.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00487146 _____ C:\Windows\system32\perfh014.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00095598 _____ C:\Windows\system32\perfc014.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00599620 _____ C:\Windows\system32\perfh008.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00111322 _____ C:\Windows\system32\perfc008.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00656352 _____ C:\Windows\system32\perfh01D.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00142668 _____ C:\Windows\system32\perfc01D.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00421056 _____ C:\Windows\system32\perfh012.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00120578 _____ C:\Windows\system32\perfc012.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00661472 _____ C:\Windows\system32\perfh005.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00141620 _____ C:\Windows\system32\perfc005.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00736130 _____ C:\Windows\system32\perfh013.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00153296 _____ C:\Windows\system32\perfc013.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00474134 _____ C:\Windows\system32\perfh00B.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00101714 _____ C:\Windows\system32\perfc00B.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00676386 _____ C:\Windows\system32\perfh00E.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00171468 _____ C:\Windows\system32\perfc00E.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00738088 _____ C:\Windows\system32\perfh00A.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00158668 _____ C:\Windows\system32\perfc00A.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00384976 _____ C:\Windows\system32\perfh00D.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00084952 _____ C:\Windows\system32\perfc00D.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00732678 _____ C:\Windows\system32\perfh010.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00147040 _____ C:\Windows\system32\perfc010.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00738348 _____ C:\Windows\system32\perfh00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00471646 _____ C:\Windows\system32\perfh001.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00149774 _____ C:\Windows\system32\perfc00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00094966 _____ C:\Windows\system32\perfc001.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00700130 _____ C:\Windows\system32\perfh007.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00149768 _____ C:\Windows\system32\perfc007.dat
2016-06-04 13:34 - 2009-07-14 07:13 - 17467958 _____ C:\Windows\system32\PerfStringBackup.INI
2016-06-04 13:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-06-04 00:59 - 2014-10-12 23:05 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\vlc
2016-06-04 00:25 - 2015-01-13 18:31 - 00000000 ____D C:\AdwCleaner
2016-06-04 00:21 - 2015-02-13 19:58 - 00000600 _____ C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-04 00:21 - 2014-09-23 17:31 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\FileZilla
2016-06-03 23:34 - 2014-10-15 14:30 - 00000000 ____D C:\Users\Marlin\.gimp-2.8
2016-06-03 23:11 - 2015-06-17 17:42 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-06-03 23:07 - 2016-03-29 21:44 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Tweeten
2016-06-03 22:46 - 2014-10-15 14:34 - 00000000 ____D C:\Users\Marlin\AppData\Local\gtk-2.0
2016-06-03 22:32 - 2016-04-16 17:08 - 00000000 ____D C:\Users\Marlin\Downloads\Telegram Desktop
2016-06-03 22:28 - 2014-12-10 22:38 - 00000000 ____D C:\Users\Marlin\.VirtualBox
2016-06-03 20:39 - 2015-08-28 03:26 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-03 20:24 - 2015-07-19 14:08 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-06-03 17:45 - 2015-03-11 21:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\CrashDumps
2016-06-03 17:07 - 2014-09-14 16:58 - 17078958 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-06-02 19:04 - 2016-01-01 23:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SoftEther VPN Client
2016-06-01 22:01 - 2016-01-22 14:43 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-06-01 20:26 - 2015-09-12 15:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\BitTorrent
2016-05-31 21:47 - 2014-10-23 22:06 - 00000448 __RSH C:\ProgramData\ntuser.pol
2016-05-31 21:46 - 2014-10-24 00:22 - 00000000 ____D C:\Users\Marlin\Desktop\Programme
2016-05-30 08:09 - 2015-04-22 07:54 - 00000000 ____D C:\Users\Alexander
2016-05-28 19:12 - 2014-09-23 18:35 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\.minecraft
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2016-05-27 15:15 - 2014-09-20 20:34 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\OBS
2016-05-27 04:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-26 19:31 - 2015-06-21 11:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-05-25 16:55 - 2015-08-28 15:51 - 00000000 ____D C:\Windows\et-EE
2016-05-25 16:55 - 2015-08-28 15:47 - 00000000 ____D C:\Windows\lt-LT
2016-05-25 16:55 - 2015-08-28 15:07 - 00000000 ____D C:\Windows\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\et-EE
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\et-EE
2016-05-25 16:21 - 2015-11-18 23:43 - 00943536 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2016-05-25 16:21 - 2015-06-11 20:32 - 00049240 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klim6.sys
2016-05-25 16:20 - 2015-07-04 03:18 - 00237480 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2016-05-25 13:48 - 2016-01-02 21:02 - 00000000 ___RD C:\Users\Marlin\MediaFire
2016-05-25 12:39 - 2016-05-01 18:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Easy-Hide-IP VPN
2016-05-25 00:27 - 2015-03-22 19:59 - 00000000 ____D C:\ProgramData\TEMP
2016-05-24 23:56 - 2014-11-08 23:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-05-24 22:10 - 2016-04-26 00:53 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-05-24 22:10 - 2016-03-26 00:13 - 00000671 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-24 22:10 - 2015-07-06 15:48 - 00000723 _____ C:\Users\Marlin\Desktop\Amorous.lnk
2016-05-24 22:10 - 2015-05-11 22:55 - 00000000 __SHD C:\Users\Marlin\Desktop\Tools
2016-05-24 22:10 - 2014-10-23 22:49 - 00001281 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-24 22:10 - 2014-10-08 20:33 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WorldofTanks
2016-05-24 22:10 - 2014-09-14 16:56 - 00001026 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-05-24 19:56 - 2014-10-02 14:16 - 00177000 _____ C:\IFRToolLog.txt
2016-05-19 18:18 - 2016-02-11 16:29 - 00000633 _____ C:\Users\Marlin\Desktop\Phone.txt
2016-05-19 16:33 - 2016-04-16 23:52 - 00000000 ____D C:\Users\Marlin\Documents\Euro Truck Simulator 2
2016-05-19 01:37 - 2015-12-04 19:42 - 00000958 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2016-05-18 19:29 - 2016-01-04 15:59 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-05-18 19:29 - 2014-09-14 14:49 - 00000000 ____D C:\ProgramData\Skype
2016-05-14 00:39 - 2014-12-02 17:16 - 00000501 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2016-05-13 19:55 - 2015-11-15 19:09 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Audacity
2016-05-13 15:10 - 2015-12-30 18:55 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 15:10 - 2015-12-30 18:55 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 15:10 - 2015-12-30 18:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-12 23:01 - 2015-06-14 22:46 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-12 20:57 - 2015-08-28 03:26 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-12 20:30 - 2014-12-31 12:44 - 00000000 ____D C:\Users\Marlin\Documents\ETS2MP
2016-05-11 21:37 - 2016-04-18 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TruckersMP
2016-05-11 15:46 - 2016-01-26 14:52 - 00000000 ____D C:\ProgramData\TwonkyServer
2016-05-11 14:51 - 2009-07-14 06:45 - 00355016 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-10 23:20 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-10 23:12 - 2015-11-25 23:26 - 00000600 _____ C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2016-05-10 23:10 - 2014-09-14 11:47 - 00000000 ____D C:\Windows\system32\MRT
2016-05-10 23:01 - 2014-09-14 11:47 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-10 22:12 - 2016-01-02 21:00 - 00000000 ____D C:\Program Files (x86)\MediaFire Desktop
2016-05-09 23:36 - 2015-02-20 20:27 - 00000000 ____D C:\ProgramData\Origin
2016-05-06 16:29 - 2015-12-22 19:55 - 00034720 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2016-05-06 14:49 - 2015-06-12 21:23 - 00000000 ____D C:\ProgramData\Razer
2016-05-05 18:29 - 2015-01-16 15:38 - 00000000 ____D C:\ProgramData\boost_interprocess
2016-05-05 18:20 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-05-05 15:49 - 2016-03-08 03:10 - 00000000 ____D C:\Users\Marlin\Documents\Electronic Arts

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-12 14:09 - 2016-01-12 14:09 - 0000011 _____ () C:\Users\Marlin\AppData\Roaming\.tv7
2016-04-16 14:24 - 2016-04-16 14:24 - 0005120 _____ () C:\Users\Marlin\AppData\Roaming\GiftBag.db
2014-09-24 19:48 - 2014-09-24 19:48 - 0000012 _____ () C:\Users\Marlin\AppData\Roaming\id.txt
2014-10-12 16:21 - 2014-10-12 16:21 - 0000098 _____ () C:\Users\Marlin\AppData\Roaming\LauncherSettings_live.cfg
2014-11-12 18:53 - 2014-11-13 15:37 - 0001216 _____ () C:\Users\Marlin\AppData\Roaming\Marlin.txt
2015-11-25 23:26 - 2016-05-10 23:12 - 0000600 _____ () C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2015-08-29 11:50 - 2015-08-29 11:50 - 0001268 _____ () C:\Users\Marlin\AppData\Roaming\Roaming - Shortcut.lnk
2015-08-29 11:50 - 2015-08-29 11:51 - 0044032 ___SH () C:\Users\Marlin\AppData\Roaming\Thumbs.db
2016-01-02 21:48 - 2016-01-04 21:13 - 20806800 _____ () C:\Users\Marlin\AppData\Roaming\xulrunner.zip
2016-05-25 01:10 - 2016-05-25 01:10 - 0000000 ____H () C:\Users\Marlin\AppData\Local\BITFA99.tmp
2014-09-24 19:53 - 2015-10-22 02:25 - 0011776 _____ () C:\Users\Marlin\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-13 19:58 - 2016-06-04 00:21 - 0000600 _____ () C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-03 22:46 - 2016-06-03 22:46 - 0019542 _____ () C:\Users\Marlin\AppData\Local\recently-used.xbel
2015-06-12 15:18 - 2015-10-11 22:41 - 0007599 _____ () C:\Users\Marlin\AppData\Local\Resmon.ResmonCfg
2016-05-25 01:09 - 2016-05-25 01:10 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2015-10-08 08:08 - 2015-10-08 08:08 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{17367099-8997-4CFF-BF2C-F000DF000440}
2016-05-24 22:29 - 2016-05-24 22:29 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-01-10 00:24 - 2016-01-10 00:24 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5BD514BE-42FC-46EB-A519-E8C388502CAC}
2015-12-08 15:23 - 2015-12-08 15:23 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5D944AE5-599D-45D9-9A19-38C0440454A8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{73AA8701-6E85-4A4D-BF2B-5D5DA87280D5}
2016-05-21 16:28 - 2016-05-21 16:28 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2015-08-13 11:15 - 2015-08-13 11:15 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{B8E48531-81EC-4123-9E5A-E18A4912D3F8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{BD45C9D4-BE8E-457B-B07F-11E05B39E8ED}
2016-05-25 01:07 - 2016-05-25 01:07 - 0000011 _____ () C:\ProgramData\.tv7

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-05-28 23:18

==================== Ende von FRST.txt ============================
         

Alt 04.06.2016, 15:28   #39
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:03-06-2016
durchgeführt von Marlin (2016-06-04 15:22:40)
Gestartet von C:\Users\Marlin\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-14 14:56:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3419645104-3717089636-2781738795-500 - Administrator - Disabled)
Gast (S-1-5-21-3419645104-3717089636-2781738795-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3419645104-3717089636-2781738795-1006 - Limited - Enabled)
Marlin (S-1-5-21-3419645104-3717089636-2781738795-1000 - Administrator - Enabled) => C:\Users\Marlin

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Webroot SecureAnywhere (Enabled - Up to date) {4646A877-74EB-CD3B-8FDB-210DB94FA61A}
AV: Kaspersky Internet Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AS: Webroot SecureAnywhere (Enabled - Up to date) {FD274993-52D1-C2B5-B56B-1A7FC2C8ECA7}
AS: Kaspersky Internet Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
Ancient Weapon Sounds (HKLM-x32\...\{D91802D9-6A42-4563-BC37-B3E2D04DC95B}) (Version: 2.1.0 - Screaming Bee)
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.02.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Anno 2205 (HKLM-x32\...\Anno 2205_is1) (Version:  - )
Apowersoft Gratis - Audiorekorder V2.3.4 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.3.4 - APOWERSOFT LIMITED)
Apple Application Support (32-bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Artisteer 4 (HKLM-x32\...\Artisteer 4) (Version: 4.3 - Extensoft)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
Assassin's Creed II (HKLM-x32\...\Uplay Install 4) (Version:  - Ubisoft)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Audacity 2.1.1 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.1 - Audacity Team)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Besiege (HKLM-x32\...\Steam App 346010) (Version:  - Spiderling Studios)
Bitcoin Core (64-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Bitcoin Core (64-bit)) (Version: 0.11.2 - Bitcoin Core project)
BitTorrent (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\BitTorrent) (Version: 7.9.7.42331 - BitTorrent Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Burnout™ Paradise: The Ultimate Box (HKLM-x32\...\{9A996B6A-846E-4A89-B9C4-17546B7BE49F}) (Version: 1.1.0.0 - Electronic Arts)
Cain & Abel 4.9.56 (HKLM-x32\...\Cain & Abel 4.9.56) (Version:  - )
Call of Duty: Black Ops III (HKLM-x32\...\Steam App 311210) (Version:  - Treyarch)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.6.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.7.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.0.0 - Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
Canon MG5700 series On-screen Manual (HKLM-x32\...\Canon MG5700 series On-screen Manual) (Version: 7.8.0 - Canon Inc.)
Canon MG5700 series User Registration (HKLM-x32\...\Canon MG5700 series User Registration) (Version:  - *Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.6.1 - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Cepstral David 4.2.0 (HKLM-x32\...\{E794C2B6-CDF7-41BF-86B0-A2143E490E07}) (Version: 4.2.0 - Cepstral LLC)
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Core Temp 1.0 RC8 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Craften Terminal 4.2 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 4.2 - Craften.de)
CrystalDiskMark 3.0.4 Shizuku Edition (HKLM\...\CrystalDiskMark_is1) (Version: 3.0.4 - Crystal Dew World)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Dead Bits (HKLM\...\Steam App 303390) (Version:  - Microblast Games)
Deep Space Voices (HKLM-x32\...\{336E1A2D-E3EB-4846-B7D0-BD75BBBBC0A4}) (Version: 3.3.0 - Screaming Bee)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.5.139.1020 - Electronic Arts Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 4.4.29 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.33 - Dropbox, Inc.) Hidden
Easy-Hide-IP VPN 4.0 (HKLM-x32\...\EasyHideIPVPN_is1) (Version: 4.0 - Easy-Hide-IP VPN)
Elite Proxy Switcher 1.27 (HKLM-x32\...\Elite Proxy Switcher_is1) (Version:  - hxxp://www.didsoft.com)
Etherium (HKLM-x32\...\Steam App 245370) (Version:  - Tindalos Interactive)
Euro Truck Simulator 2 (HKLM\...\Steam App 227300) (Version:  - SCS Software)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Fantasy Sound Pack (HKLM-x32\...\{06ACD0D6-537A-4831-9608-AA74A5795698}) (Version: 1.1.0 - Screaming Bee)
Fantasy Voice Pack (HKLM-x32\...\{8061C2C9-C2A3-4550-A3FC-585B646840CB}) (Version: 1.3.0 - Screaming Bee)
FileZilla Client 3.18.0 (HKLM-x32\...\FileZilla Client) (Version: 3.18.0 - Tim Kosse)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free2X Webcam Recorder 1.0.0.1 (HKLM-x32\...\Free2X Webcam Recorder_is1) (Version:  - )
Freemake Video Converter Version 4.1.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.4 - Ellora Assets Corporation)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.180.0 - International GeoGebra Institute)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HexChat (HKLM\...\HexChat_is1) (Version: 2.10.2 - HexChat)
HitLeap Viewer 2.8 (HKLM-x32\...\{31B12C11-AE4E-479F-8D6D-242DC265368D}) (Version: 2.8 - HitLeap Ltd.)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version: 2.29.01 - Hyperionics Technology LLC)
ImDisk Virtual Disk Driver (HKLM\...\ImDisk) (Version: * - LTR Data)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Network Connections 19.0.27.0 (HKLM\...\PROSetDX) (Version: 19.0.27.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.0.0.1098 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{7228EFBA-512B-4EB3-B8A7-E2C331475DF4}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.4.51 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer - Dedicated Server (HKLM-x32\...\Steam App 261140) (Version:  - )
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead (HKLM\...\Steam App 500) (Version:  - Valve)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LG PC Suite (HKLM-x32\...\LG PC Suite) (Version: 5.3.25.20150529 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{4DE95ED9-0A29-4C4F-8463-35857CF9BA36}) (Version: 3.14.1 - LG Electronics)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.428 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.428 - LogMeIn, Inc.) Hidden
Magical Creature Voices (x32 Version: 4.4.22 - Screaming Bee Inc.) Hidden
Magical Creature Voices for MorphVOX (HKLM-x32\...\{f1bac25d-c29e-4147-a839-9c3570a37eef}) (Version: 4.4.22 - Screaming Bee Inc.)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
ManyCam 4.1.1 (HKLM-x32\...\ManyCam) (Version: 4.1.1 - Visicom Media Inc.)
Medal of Honor: Pacific Assault™ (HKLM-x32\...\{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}) (Version: 1.2.1.280 - Electronic Arts)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.6.1 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (dansk) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1030) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Italiano) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1040) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Nederlands) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1043) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (norsk språkpakke) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1044) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1046) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2070) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (suomi) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1035) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (svenska) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1053) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Türkçe) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1055) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Ελληνικά) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1032) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Русский) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1049) (Version: 4.6.01055 - Корпорация Майкрософт)
Microsoft .NET Framework 4.6.1 ‏(עברית) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1037) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (العربية) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1025) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (한국어) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (日本語) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1041) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (简体中文) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET-keretrendszer 4.6.1 (magyar) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1038) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{729A3000-BC8A-3B74-BA5D-5068FE12D70C}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MorphVOX Pro (HKLM-x32\...\{DE289787-7ECA-4BED-9D8C-99FAC407E3D6}) (Version: 4.3.13 - Screaming Bee)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 38.7.2 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.7.2 (x86 de)) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 45.1.0 (x86 de) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Mozilla Thunderbird 45.1.0 (x86 de)) (Version: 45.1.0 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MultiBit HD 0.3.0 (HKLM\...\6925-4794-5772-4956) (Version: 0.3.0 - Bitcoin Solutions Ltd)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.61.23 - Black Tree Gaming)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
No More Room in Hell (HKLM-x32\...\Steam App 224260) (Version:  - No More Room in Hell Team)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Oracle VM VirtualBox 5.0.20 (HKLM\...\{8209969B-9A31-4021-B0D8-E6F719F7F995}) (Version: 5.0.20 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
PARTICLE MACE (HKLM-x32\...\Steam App 295690) (Version:  - Andy Wallace)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Personality Voices (HKLM-x32\...\{29C042AB-059B-414C-840E-94775E3F24A8}) (Version: 1.0.0 - Screaming Bee)
PHYSICUBE (HKLM-x32\...\PHYSICUBE) (Version:  - )
PlaysTV (HKLM-x32\...\PlaysTV) (Version: 1.8.9-r110080-release - Plays.tv, LLC)
Portal 2 (HKLM\...\Steam App 620) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
puush (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284B}) (Version: 1.0.0.0 - Dean Herbert)
Python 2.7.10 (HKLM-x32\...\{E2B51919-207A-43EB-AE78-733F9C6797C2}) (Version: 2.7.10150 - Python Software Foundation)
Python 3.5.1 (32-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{c39d559b-aa83-4476-ba20-988a35a1199a}) (Version: 3.5.1150.0 - Python Software Foundation)
Python 3.5.1 Core Interpreter (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Development Libraries (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Documentation (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Executables (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)
Python 3.5.1 pip Bootstrap (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Standard Library (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Tcl/Tk Support (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Test Suite (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Utility Scripts (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Raptr (HKLM-x32\...\Raptr) (Version: 5.2.0-r112326-release - Raptr, Inc)
Razer Comms (HKLM-x32\...\Razer Comms) (Version: 5.12 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 6.1.10.0 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.19 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.20.15.29263 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7680 - Realtek Semiconductor Corp.)
RealWorld Cursor Editor (HKLM-x32\...\{25A344BB-378D-4E51-9A39-780755012B2D}) (Version: 13.1.0 - RealWorld Graphics)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Skype™ 7.23 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.23.105 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Speakonia (HKLM-x32\...\Speakonia_is1) (Version: 1.0.3.5 - CFS-Technologies)
Spotify (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Spotify) (Version: 1.0.29.92.g67727800 - Spotify AB)
Star Wars - Battlefront II (HKLM-x32\...\Steam App 6060) (Version:  - Pandemic Studios)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.59518 - TeamViewer)
Telegram Desktop version 0.9.49 (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 0.9.49 - Telegram Messenger LLP)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Theme Resource Changer X64 v1.0 (HKLM\...\Theme Resource Changer X64 v1.0) (Version:  - Bad Ass Apps)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
TruckersMP 0.2.0.9.1 Alpha (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 0.2.0.9.1 Alpha - ETS2MP Team)
Tweeten (HKLM\...\{35BC7F0D-DCF9-46CB-B547-020D3A6D8837}_is1) (Version: 2.0 - Tweeten, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 8.2.0.0 - Lynx Technology)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity Web Player (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\UnityWebPlayer) (Version: 4.5.4f1 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Smartly Dressed Games)
Unturned Server Organiser (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\5e06ab5dadace541) (Version: 1.0.4.18 - Pascal Devant)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 4.0 - Ubisoft)
USBPcap 1.1.0.0-g794bf26 (HKLM\...\USBPcap) (Version:  - )
Vanity Pack version 2.0.0b10 (HKLM-x32\...\VanityPack_is1) (Version: 2.0.0b10 - )
Vegas Pro 11.0 (64-bit) (HKLM\...\{7E3B2D0F-029B-11E2-BD68-F04DA23A5C58}) (Version: 11.0.701 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1-2) (Version: 1.0.3.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (Version: 1.0.3.1 - LunarG, Inc.) Hidden
Warframe (HKLM\...\Steam App 230410) (Version:  - Digital Extremes)
Webroot SecureAnywhere (HKLM-x32\...\WRUNINST) (Version: 9.0.9.78 - Webroot)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
WinZip 19.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240E9}) (Version: 19.5.11475 - WinZip Computing, S.L. )
Wizard101(DE) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Wizard101(DE)_is1) (Version:  - Gameforge 4D GmbH)
World of Tanks (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)
World of Warships (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
Youtube Downloader HD v. 2.9.9.27 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)
Youtube to MP3 v. 1.7 (HKLM-x32\...\Youtube to MP3_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01295417-5683-442C-8D33-D800C472CA2B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {04322178-51B4-4DCA-B1FA-5C5B5CA4281A} - System32\Tasks\Core Temp Autostart Marlin => C:\Program Files\Core Temp\Core Temp.exe [2016-02-21] ()
Task: {282E61D1-A576-40D4-B517-8956D781FEC3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {40B45427-5760-4354-B53A-B86D5FC5B257} - System32\Tasks\{1FE70977-3D96-4318-8874-3726F6DDE33A} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {45B815F7-03EB-453B-BB24-ECD3F0DF07B6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {5A3705C1-5FDF-481E-8F6C-0B569583EFD8} - System32\Tasks\{A2D295B2-A92D-44D2-8D5D-6A9CE168AB1B} => pcalua.exe -a D:\Teamspeak\package_inst.exe -d D:\Teamspeak\plugins -c "D:\Teamspeak\plugins\roccat_colorful_plugin.ts3_plugin"
Task: {694FC0A5-CA7F-4C0B-A087-F4D66079F969} - System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {6B629BAE-DFCC-427A-8B9E-3F10077842E9} - System32\Tasks\{021EA280-17E3-48BA-BD6C-CB23BBD9BD2A} => pcalua.exe -a "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)\setup.exe" -d "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)"
Task: {6FED441B-A4D7-4E51-9600-638F26122270} - System32\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {771B60FD-C739-4124-B8FB-F6A1C5F0F04A} - System32\Tasks\{BD992403-3218-4DDA-9062-6F240164BAC9} => pcalua.exe -a D:\Programme\PaintToolSAI\uninst.exe -d D:\Programme\PaintToolSAI
Task: {776FA8B7-9F55-44EE-9B41-0198D43217AA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {85DAE91C-6631-41B8-8ED8-110149BCF80E} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-04-04] (Advanced Micro Devices, Inc.)
Task: {9694E5BA-A04F-4B52-B4BF-DE98922FDCCB} - System32\Tasks\{10E19E8E-60BF-462E-BF48-281E090DECA8} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {A3BD04BF-F834-4902-9BCA-F40CEA3DD3AC} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {A9D98704-29FA-419C-BC07-2B4C85CE28DF} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {AC9B6939-384D-44E2-9F1A-1E09E6BD3A06} - System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {C3C87B98-80AD-4728-8B56-69D26CFD6FA1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated)
Task: {D2243953-B5FC-41B3-8555-CAF49567EA78} - System32\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {E88A3272-D11D-41B5-A9A5-106B6652F511} - System32\Tasks\{25D9AA1A-92D6-43DD-9303-7DA9410CD1E7} => pcalua.exe -a D:\Download\CSGO-Online-With-Updator-2013-Repack.exe -d D:\Download
Task: {ECC5245C-57E5-414E-AEC1-74476332500C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Marlin\Desktop\Gmod Server.lnk -> D:\Games etc\TTT\server\start.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-12-17 19:38 - 2015-12-17 19:38 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-12-17 19:38 - 2015-12-17 19:38 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-22 14:43 - 2015-07-09 13:15 - 00253528 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-04-03 14:57 - 2014-04-03 14:57 - 00209712 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2014-04-03 14:57 - 2014-04-03 14:57 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-04-03 14:57 - 2014-04-03 14:57 - 00037168 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-04-03 14:56 - 2014-04-03 14:56 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTEncryptionCheck.dll
2015-03-01 21:43 - 2015-08-24 02:55 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-11-05 02:11 - 2015-11-05 02:12 - 00188072 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2014-05-01 16:13 - 2014-05-01 16:13 - 00470016 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll
2016-03-12 20:37 - 2016-02-21 05:13 - 00891344 _____ () C:\Program Files\Core Temp\Core Temp.exe
2014-09-14 20:10 - 2014-09-14 20:10 - 00006144 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\CoreTempReader.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00008704 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\GetCoreTempInfoNET.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00007680 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\SystemInfo.dll
2014-02-28 11:14 - 2016-04-26 18:04 - 00174872 _____ () D:\Teamspeak\quazip.dll
2014-08-04 15:43 - 2016-04-26 18:04 - 00103192 _____ () D:\Teamspeak\soundbackends\directsound_win64.dll
2014-08-04 15:43 - 2016-04-26 18:04 - 00107800 _____ () D:\Teamspeak\soundbackends\windowsaudiosession_win64.dll
2016-04-24 18:01 - 2016-04-24 18:01 - 00113664 _____ () D:\Teamspeak\plugins\R4P3_Crasher_3_0_19_win64.dll
2015-09-02 18:01 - 2014-01-18 21:44 - 00020992 _____ () D:\Teamspeak\plugins\TS3MassMover.dll
2015-09-02 18:03 - 2011-07-11 12:26 - 00120832 _____ () D:\Teamspeak\plugins\TS3_AntiMove.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00312088 _____ () D:\Teamspeak\plugins\clientquery_plugin.dll
2015-09-02 18:04 - 2015-09-02 18:04 - 00025600 _____ () D:\Teamspeak\plugins\last_channel_win64.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00402200 _____ () D:\Teamspeak\plugins\lua_plugin.dll
2015-12-10 19:17 - 2015-12-10 19:17 - 00486912 _____ () D:\Teamspeak\plugins\soundboard.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00485656 _____ () D:\Teamspeak\plugins\teamspeak_control_plugin.dll
2012-01-10 15:41 - 2015-03-30 16:33 - 00568904 _____ () D:\Programme\Puush\puush.exe
2016-05-13 09:55 - 2016-05-13 09:55 - 00298448 _____ () C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
2015-07-09 00:18 - 2015-07-09 00:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\kpcengine.2.3.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00028160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\servicemanager.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pywintypes26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00041472 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32service.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32api.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_hashlib.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00017920 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32event.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00019968 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32evtlog.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32process.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_socket.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ssl.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ctypes.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00354304 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pythoncom26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32gui.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01980928 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtGui.pyd
2015-12-07 22:57 - 2015-12-07 22:57 - 00077824 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\sip.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01862144 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtCore.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 00516608 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtNetwork.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 04060160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtWidgets.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\select.pyd
2014-03-20 11:43 - 2014-03-20 11:43 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-12-23 17:31 - 2016-04-04 03:57 - 00186368 _____ () C:\Windows\SysWOW64\GameManager32.dll
2014-09-22 16:40 - 2016-04-29 22:10 - 00785920 _____ () D:\Games etc\Steam\SDL2.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 04962816 _____ () D:\Games etc\Steam\v8.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01556992 _____ () D:\Games etc\Steam\icui18n.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01187840 _____ () D:\Games etc\Steam\icuuc.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 02387024 _____ () D:\Games etc\Steam\video.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 02549760 _____ () D:\Games etc\Steam\libavcodec-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00442880 _____ () D:\Games etc\Steam\libavutil-54.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00491008 _____ () D:\Games etc\Steam\libavformat-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00332800 _____ () D:\Games etc\Steam\libavresample-2.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00485888 _____ () D:\Games etc\Steam\libswscale-3.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 00829008 _____ () D:\Games etc\Steam\bin\chromehtml.DLL
2016-02-20 02:31 - 2016-02-18 00:25 - 00281088 _____ () D:\Games etc\Steam\openvr_api.dll
2014-09-22 16:40 - 2016-06-01 02:21 - 49826080 _____ () D:\Games etc\Steam\bin\libcef.dll
2014-05-01 16:15 - 2014-05-01 16:15 - 00463360 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll
2016-04-16 23:29 - 2016-05-29 13:14 - 47503472 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libcef.dll
2014-09-14 14:10 - 2010-05-29 14:57 - 00061440 _____ () D:\Roccat Kova+\hiddriver.dll
2016-02-26 10:29 - 2016-02-26 10:29 - 00137728 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-11 20:49 - 2016-05-31 20:34 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-06-03 20:24 - 2016-05-05 12:11 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00021832 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00023872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32._winffi_kernel32.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-06-03 20:24 - 2016-05-31 20:33 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-06-03 20:24 - 2016-05-05 12:12 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-06-03 20:24 - 2016-05-31 20:34 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-06-03 20:24 - 2016-05-31 20:34 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01971504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00132912 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00223544 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00546096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-04-16 23:29 - 2016-05-29 13:14 - 01584240 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libglesv2.dll
2016-04-16 23:29 - 2016-05-29 13:14 - 00082032 _____ () C:\Users\Marlin\AppData\Roaming\Spotify\libegl.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ctypes.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_socket.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ssl.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 05812736 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtGui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00067584 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sip.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 01662464 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtCore.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00494592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtNetwork.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32api.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pywintypes26.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\select.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_hashlib.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32process.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00111104 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32file.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00044544 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_sqlite3.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 00417501 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sqlite3.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32gui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00313856 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtWebKit.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00127488 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pyexpat.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00009216 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\winsound.pyd
2015-10-21 22:29 - 2015-10-21 22:29 - 00113171 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlc.dll
2015-10-21 22:29 - 2015-10-21 22:29 - 02396691 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlccore.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00583680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\unicodedata.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00141312 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\gobject._gobject.pyd
2016-04-19 19:08 - 2016-04-19 19:08 - 02717595 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\heliotrope._purple.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 01213633 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libxml2-2.dll
2010-11-23 01:06 - 2010-11-23 01:06 - 00055808 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\zlib1.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00495680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libaim.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 01183699 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\liboscar.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00483306 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libicq.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00655356 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libirc.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 01306387 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libmsn.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00565461 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libxmpp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01640221 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libjabber.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00506276 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoo.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01053730 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libymsg.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00497782 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoojp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00603326 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl-nss.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00474199 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 50656768 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libcef.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 01874944 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libglesv2.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 00075264 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows\cares:com.dropbox.attributes [168]
AlternateDataStreams: C:\Windows\system32\sspipes.scr:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EasyRedirect => ""="service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\skype.com -> hxxps://apps.skype.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: ) (ConsentPromptBehaviorUser: ) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{924CCA02-7024-4DD4-920A-FA1DFDEAB00D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A9F6909A-345B-4AFA-985E-5239DB91646D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{256169A8-A887-4EF9-B40F-5E4C30CAC46F}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{A27D9C70-654F-42FA-83B1-CA0A18F835D1}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{885B636A-42E1-46DB-8941-F1EEEA8008E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{07786551-C4DF-412A-B41E-40DD6431E13F}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9F84F12E-FA6D-4A9F-AC46-4E6AB40CB644}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9E3B593F-7092-41B8-8CB1-FC1AF164D933}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{B174B302-221C-4AE6-B9C7-4E4329375524}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{53FA2951-6EA4-431C-B614-301767AF7ECD}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{F2113708-1BB8-4A15-B4CC-E813D6CC4DD0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{6B78704A-E26C-422C-9F6D-C0924D8C2DC0}] => (Allow) LPort=80
FirewallRules: [{8EA9898E-CECA-45EC-A0DC-A13921FE8431}] => (Allow) LPort=443
FirewallRules: [{FBCF1677-BC42-4793-9F26-16E988E46891}] => (Allow) LPort=20010
FirewallRules: [{D33FC7E9-DB29-4763-9A23-80410CFA8073}] => (Allow) LPort=3478
FirewallRules: [{DD4C384B-2341-42A0-8409-BCDB19ED8E7F}] => (Allow) LPort=7850
FirewallRules: [{F557E96E-B681-4E0A-88EF-38AB32E3E829}] => (Allow) LPort=7852
FirewallRules: [{DB9B57C4-688B-4DD2-8FFA-8AA6EDC6CC15}] => (Allow) LPort=7853
FirewallRules: [{100110B1-3A98-4568-B101-8DD593AEEAFB}] => (Allow) LPort=27022
FirewallRules: [{2738158B-7A4D-45F5-931D-6D7AD41B51AB}] => (Allow) LPort=6881
FirewallRules: [{7D19DD8B-A5D9-48B6-951B-9F1E8DFB3AB8}] => (Allow) LPort=33333
FirewallRules: [{B697AAF8-F055-4067-9E1A-9963AEAB778B}] => (Allow) LPort=20443
FirewallRules: [{92C865AB-9FAC-4FC5-845F-A6A6544A7E7F}] => (Allow) LPort=8090
FirewallRules: [{B4482939-1329-4A00-B1F5-F9EF2EF3C2C0}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0175AAF5-8DFB-4C34-A5B5-CB174C9F0398}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{99A9DDB2-E3B0-4E8E-BFF9-B40F486C4EE5}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{50C89ADB-B52B-45FC-ACCA-F71E9BA64828}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B8C5A209-BA00-464F-B0A0-1AB7DF369687}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{1EDB2C9B-69A1-4129-B821-E3A291DAB1E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E75D34BC-5595-4D1D-856A-30301081F10C}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{FEEF1D11-1636-4270-B18B-6BF22DAA71D1}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{EF321A74-9296-47E5-B852-46C88E0427B0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E025AB7D-B00B-4B02-BC82-8D119BF5C7B6}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E2B3EB4A-51BF-4170-A256-F51C5A093042}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EE295DAB-9366-42AF-B318-1A58FBEE471F}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{2A0FA257-DFCE-4D8C-9A5A-4D32F76F8DE2}] => (Allow) D:\Games etc\GameforgeLive\gfl_client.exe
FirewallRules: [{126B2013-D8D2-42AB-A190-340CB8F37643}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{7457811F-ECAB-4662-B9A7-9C53BFB49B7F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{B03BFF31-2A02-48B4-960C-1F7AAB12CD60}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{E8C2C03C-B9BC-450D-BE70-E1E79FD9B5AB}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{52248F49-F437-49AD-AF30-C7B5589D9034}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{539D6527-D130-4E88-89A2-C35AE78EFB8C}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4A3D7B76-8252-4819-9F58-0392E77C0C28}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{0284A7CE-A4D2-41A6-A03A-BAFCEA4C2812}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{E50B5C31-F4ED-492F-9918-4AE54B57239B}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{54076CA7-4198-4CD7-9F3B-9E4E358F9181}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{144432FB-BFF3-4AFE-8967-E33EC7AC4266}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{DFFBE1F9-BFED-4299-96FC-9E5CD44907EB}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{F7DD2191-96C5-47B2-995E-2FCEF8824D0B}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{E80F9B62-9077-40E5-8E4A-3FE2393FCE68}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{EBC92E2C-CFD1-495A-8722-F25B5EFA7D29}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{7EB7056E-BD97-400C-828E-F12878CB9E39}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{1416DE05-8375-45B9-95A9-2BE9DF89F985}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{651D9CFB-BF77-422A-98ED-83834D71B7E1}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{85974370-6636-4DED-BD96-C1240994E13F}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{166E47BB-A33D-4FDD-A86B-121B3B082F1B}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{188C35F4-B569-450C-A67B-5AAB6D7E3E79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{E1338303-D86C-4616-A2A8-462F0BEB4840}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{32D261F9-21A5-446A-9B0D-C41945D4A733}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{AFC6086C-A7E9-4255-A33B-220A79CEE0C5}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{B821FE2C-A7B8-417F-BCD0-EAC0876AD308}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{411A4AC0-A51E-4C3D-8712-26EE1AE72080}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{8EB1E98A-6AD4-408C-B2D9-8B044346EFDC}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0199DA6A-2C93-48FC-A211-5A3A0DB48E3D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9671E7A5-D639-4166-AECE-CBD0F3B7D901}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{303E8043-F6DB-4A85-98E2-9CA8E9804750}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{58F5C282-5681-4A5A-9C38-49060B660048}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{73DE7870-309B-4723-9555-7071BBBD8DEC}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{9CB44D35-2170-420D-AB1B-AF0C0DF623AF}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8E7D02CE-B0AB-44D5-9B8C-E55B22DF05D1}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{06BDCDD7-467F-423E-9703-8E0A2BF321F3}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{83F98C73-AFBD-4358-9E63-4A6A93C9536C}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{F2CAE5DA-CD97-4A25-BA28-00779563BC0B}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{5DA9A70B-D8C0-4ABB-9915-73866FC178E3}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{137C6A53-AD5E-4F14-831E-02693817CAD7}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{38847993-21C5-40EC-9CD3-CC8964F3F6BE}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{7157161F-E754-49F9-BE54-F8ECAD896E39}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{376EA61A-7782-4B02-B4AA-ED5E9D49AA42}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{A88297E1-8CE0-4737-AC60-C84BF21EF439}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{6502DB86-D651-41CF-9FC3-32770CDE00C4}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [TCP Query User{66EE1BDE-0512-44AB-BAA5-694528A3B02E}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [UDP Query User{064CEE3C-4CF5-453F-82AC-10D637502220}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{1B341070-81AA-4295-88F6-63A35D09A7DF}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{350ACB50-4DFE-435C-A4FB-F781DE4D8E6C}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [TCP Query User{E9A0C9FE-3214-4168-9142-DB070990AB00}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{571F1163-07B5-4EA1-B386-668E2FB7C5C1}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{7EC21102-F854-492C-8953-34D9A0A9939D}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F8B0309D-652B-4E33-9FCB-6D1383DF6784}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{7A2CB4EB-11B6-403D-925F-E741720A0223}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [UDP Query User{AD31B8E0-F0BA-419F-A096-91D01D172424}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{AA9E3D5B-53DF-47CF-BF43-FE886999BB0A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{FBBB6930-16DB-4496-94A6-A63BD609300A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{D2E4C8B7-9BB5-486A-9697-3D42F5B457AE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{85BCC48A-AFC0-4AB6-A753-6FAC449F06E3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{906F1F1E-9209-4E7C-A483-914D63273214}] => (Block) D:\Games\Assassins Creed Syndicate\ACS.exe
FirewallRules: [{F5068727-8F00-4E5E-B897-BE5ECD094B91}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{7D1580A7-BFCD-49BE-B740-B76461436CFC}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{5E7B82BC-2893-46E8-AD03-B1E824F00DB9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F8713FD7-C87C-4B61-9B41-18B3FB86B5AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{285F6BE9-8E23-4494-8BEB-3CBA102CA8E4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{9E88EBFF-B7DE-4CF9-B83D-55C1E8DB2C52}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{34B43349-C0B1-4615-8E93-66F84ED5B82F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{03A46E79-EDA4-4F99-B240-B73E6A1992AF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{25B9AA08-4353-40E3-B4C6-6F76C54CA5BB}] => (Allow) D:\Programme\EvolveHQ\EvoSvc.exe
FirewallRules: [{C4CB6249-91C9-4C96-AA51-D13570C067AC}] => (Allow) D:\Programme\EvolveHQ\EvolveClient.exe
FirewallRules: [{5AA111BD-D929-4227-88D1-46FDF1583984}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A48FB6C8-F9E5-4D7C-AEFE-D23C65B37E68}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{064304FD-92A4-4FE1-9CD6-B2F88B52CAB7}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{323EA94D-B138-4A2A-8962-0289DD62D5A1}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{F0FE196C-1C21-4ACE-808D-99D125F6C3EE}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{2862ABA7-00EE-4FE1-B5BF-96C38186F05B}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{901D90E4-DC44-49C5-91E8-6966A6F30A9A}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{C59399B3-3014-428E-BBBD-12BA0BDEF351}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{059DF2B2-4143-4C2B-9487-D859B6AD605B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{CEA2DA41-980C-4ACE-86DD-65FCAE72A200}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{C823D01D-63BD-4491-9A82-BC094073B03B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{3FD09449-BBD1-4E63-B25D-37764D4FFCB9}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{31CD27F7-6E76-4C79-A405-51960593CA1F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{79D67D4F-6C6D-4709-81E6-12609515FA19}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [TCP Query User{D258B5E7-03CF-4549-BDB1-96BE92D86EDA}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{1C00370A-FF58-4926-9ED3-A03671BF15C2}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{4715B1E5-0FD9-4C1C-BF2B-DC2B2A7E4C6D}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{6255292B-8D9C-4AA0-BB08-483D4BDB37E0}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{18BD2BFB-28BD-489C-AE04-960DF722B864}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7DAD9A6B-C1A7-4A29-947B-05472E252BE9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{344F1C48-4AF1-4584-8220-5A75340A8BBB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{B7A40EE2-1FCB-4E60-B3AA-13BB6C3014AD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{2BE73F49-484E-453E-BE8F-E689ED7C91A9}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{9FCC92A8-B8B8-4CF9-937D-2C7588252907}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{DB43A003-6942-44B2-AF2D-FC9874BF7D79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{91C0658E-B1ED-4BB3-9D72-AE2AB3D5C9A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{BD7A936B-DAE1-4169-83F0-31E1B1847C3D}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{FF066922-1886-4BA4-9988-0DECD94B613C}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{159AA3AE-C3BE-4FB8-920B-C8D4BBB986E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{96724549-3AA3-464A-8E93-2121729D5BAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{0951AE15-86C0-454D-A2CE-5AFE29A7F11D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{958FD498-3965-4D89-AEBE-D5AD8483953F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{A033AFA2-DDA1-4A14-BFAE-F2AE4BFAD19F}] => (Allow) LPort=3390
FirewallRules: [{5F748423-6ED6-4988-8B30-F97AF0EC4ECB}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8210CB40-7108-43D6-AAE5-267C4552FEB0}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{9930BD51-695C-4C05-BE02-53ACB3D9E752}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{24809E5A-A745-476D-9456-35C9FCD7A399}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{CAB2DBCD-1AAD-4EF6-8F7D-9CCF6D17A75A}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{2478B3A0-ACA3-462A-9AAC-D11BBDB186C2}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{3CEAC9B3-2910-43EA-A423-C13DB2D20E8B}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [{42EE1328-813F-41F8-B3EE-63D79F4D76BF}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [TCP Query User{2F08B20F-60CC-4A55-B003-7338DD780AEB}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{73E9A6B8-3419-498F-8F5C-5764271755B5}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{2A9374E8-8A4A-42FC-8829-0649D403DB98}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{A3FE4B17-83FE-405D-806B-2B15A799371A}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{8EBC8283-7A3F-4769-928C-DBC3EB9BA354}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{9A904C35-757E-42EF-8F8B-D2596454940A}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{225FEEB8-BA04-4F9D-8086-096B516AE959}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{90F1F8D9-7F1C-4A55-9298-FB680F248A89}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{6815CFCE-DCEE-440E-AC32-F097DB379EC0}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{0325FFD0-9371-4E69-B5FB-A4450CC2B12E}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{6C405FB4-DCF4-45EB-A46B-25AC90C74614}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{1E9605D1-5B96-4972-B0A0-840A3895E470}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{4DEAED1F-4E05-4D72-A0D6-24B6FE8C2B8D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{03415AAA-82FC-40D4-83B6-D291BB77BBAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{681793A5-C36A-4145-B39E-BA6FEB1F6F01}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{2E0BC0B2-F346-42CC-893C-12659CF83CED}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{FA084CC0-9265-48EF-BCF3-B48C817D368D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{ACF3F958-F3C8-4E31-B94A-44A8389755AB}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{4F6E9EC3-4788-4D8A-B022-77850F42DD64}] => (Allow) K:\Programme\Artisteer 4\bin\Artisteer.exe
FirewallRules: [{69AAB3E2-1F27-4D41-A138-E7BD35F4A63F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{554EFCB6-AF1C-48B0-A48A-1EDBB0B3A8A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{7A2B18FB-ECB8-4E17-8C59-EBDA28E1C979}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{EA286B47-1DCD-4FEF-B0CE-12125F8267C4}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{BBB00039-E864-47CD-8BA4-A752BF4AA6CB}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{351A792F-C189-4621-9672-82594374BD08}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{63BCFCB4-402F-492B-94D2-71D9F6123687}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{BC5A0300-8881-47E6-8012-B676DE74D156}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [TCP Query User{DFD1243B-0EF1-4C4F-97E0-DF44304BE827}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [UDP Query User{7103F737-F473-46D7-9267-B84FC358DEB6}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{AB848424-3568-48D6-96D5-E20B73F90AB9}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{37AC8F7F-5110-4149-B4F9-AC98175E0924}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [TCP Query User{AF9F06F9-635C-4AAC-B133-0EF2F97B7A7F}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [UDP Query User{848B3538-4526-48C4-8358-49121F6F2E6B}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{FBD8B43C-FFA6-4D07-AE9C-BACF120138F8}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{26BD7788-9BE0-4BAE-8D96-6122B2F4B84D}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [TCP Query User{5085B17E-8FED-400B-A425-EEE79831D04F}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [UDP Query User{2EDB8745-1600-42D0-ACFD-37427D6DFE75}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [{E3F1BB27-8AFC-4927-BF1A-0B376830D94E}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [{624E7A0A-705A-4637-817A-D8C0C1EA0992}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [TCP Query User{9A969B62-56A0-48D5-8C07-BD985EEF524E}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [UDP Query User{2B3D7B5E-44ED-4DE2-8262-72C1C137193A}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [{6B5AA89B-05C6-4285-9E6D-0E0B1F8FFF70}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [{2866183E-713A-4BA1-9034-D996DD9A88C5}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [TCP Query User{37692524-42CC-4416-A1FB-021712CE74B8}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [UDP Query User{E8394336-EA55-42C5-8860-53B50C2BEB4F}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{A0040D8B-359A-4E5A-A82B-DFA113849305}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{768A68C8-2293-48D0-81AC-3CABD90C7568}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [TCP Query User{6D5700D0-439E-4DEC-8BFF-20EE8391DABD}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{1B98ED80-D4A8-4900-B508-FF9B1B2B9C0D}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{5E296DCC-6C94-4B90-B502-21D243B06084}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{1C200FFD-DC09-4EDF-A7A5-9C44FD494481}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{50E4D86D-B1E7-44F5-AC52-8FB85EA275BE}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{E5DFBDC6-5EDC-469F-A1BA-803B676F841E}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [TCP Query User{BBC5E9C5-7DFB-4320-867E-8A10B7A66B38}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [UDP Query User{23D806E2-1F38-437C-A120-0766ABC33B10}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{6F94BED3-9B37-4B40-A185-8447A5874C50}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{FAB0357A-DFFC-45E7-B7FF-3D8CC12ABA12}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [TCP Query User{FA69A8AD-CC59-4C77-9C93-372668104EF2}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{6043EF05-9300-4309-AC66-1471CF9FA858}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{FB6ECE29-C87D-4BD2-9F7E-3340AC2D8818}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{8D202323-8071-4D54-9896-932ED7DE41A2}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{0074C12F-CC98-4FFE-9D1F-7360CC79DE95}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4121FD86-213D-4F96-AC5D-C0FBE833D5ED}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{9F719DDC-0935-4E7A-822E-3A7F9FA9EA2F}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{92E2C571-470E-4ADA-BDEE-D570765A6E7D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{60112EE4-F711-493A-8335-E03265BD6A31}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{7F879895-7CF7-4DFB-A7E4-1C876C2FAD53}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{19602BC5-56F4-41F7-9CFF-C85BA3FB78F2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{AC329750-6A02-4439-B941-DD663AE5CCBA}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{05C166C2-212A-4B3A-BDDB-37BE9FDA0B3B}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4EAA9E11-3010-4BB6-AD8F-D8D2D43E042D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{519A4E0D-B85F-47D6-90A2-DBA75FFF81E2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{E384FD73-FBCB-41C9-9919-91AF24790F7E}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [TCP Query User{ED8C7AB3-508C-4CE4-BBDA-4ED8FC09127A}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [UDP Query User{0AADCF15-8F89-4CD2-AE53-1667EBB0729F}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{26A6A1F3-6611-40CA-A50D-77785003FD9E}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{A0C66F65-A8B9-437D-8DA4-D076A7943629}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{5540C29A-F52E-46FF-B105-EE7CA4DD4AA7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{3DFD709C-58A2-4657-B5B2-D26ACBBDD6A2}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{480AB61D-7A7D-45DF-9203-DC9A3C8E00C7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{83A490CC-C242-4A8C-8859-D238E63211F4}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{CAEA78B9-219F-4187-B265-A8BB267140C7}] => (Allow) C:\Program Files (x86)\Advanced Driver Updater\adu.exe
FirewallRules: [{05C8C581-8DC2-4BC8-BBB5-C6D4B1743200}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{4E164A7B-EFD3-4866-AE1A-0D8A57D3B6D3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{CE069CF9-DA65-466D-AED3-88B3AE869130}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C20EBA1A-7474-46DC-BF1B-C9A92B7831FC}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{636212FB-FEFE-49EF-9A72-F5EB3F0DC6B7}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{15AFFED6-E460-460A-88F5-E87C014ABB75}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{9582DBDB-8092-4DFA-948F-1275737CD654}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D3265F00-A2F2-492B-91F9-9A437B411DB2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AB987EA5-F62D-4E7C-9310-C4B308C18A45}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{90625D88-A6DD-42ED-A5B6-02EA52779BCD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{482FCC8C-A951-423F-9AA5-F20A36944744}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{BE2B1E25-1BE4-4481-AF0A-7EFFF859CDBA}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{7CF30C5D-4CA7-4E8A-9426-6143A9FB2DDE}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{02136164-92D8-4199-AA0F-F8F7DB2B0429}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{5300548D-CB3C-48DA-958D-8F52F6C4EBEF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{0C0BEEF3-C362-4C53-BD60-D346C20D724F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{4D0B726D-C622-47F8-BF48-7DB015024FE1}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{3480C270-D467-49FA-A6B8-196D55AC176F}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

28-05-2016 12:05:18 Installed HitLeap Viewer 2.8
28-05-2016 18:27:49 Revo Uninstaller's restore point - TweetDeck
28-05-2016 18:28:50 Removed TweetDeck
30-05-2016 08:03:08 Windows-Sicherung
03-06-2016 17:01:28 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Hamachi Network Interface
Description: Hamachi Network Interface
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn, Inc.
Service: hamachi
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/04/2016 03:12:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 02:50:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:32:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:23:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:11:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:10:05 PM) (Source: CyberGhost VPN Client Service) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (06/04/2016 11:11:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 12:28:28 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 12:24:10 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/03/2016 05:45:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: hoic2.1.exe, version: 1.0.0.0, time stamp: 0x47a9f552
Faulting module name: KERNELBASE.dll, version: 6.1.7601.23418, time stamp: 0x5708a7e4
Exception code: 0xe06d7363
Fault offset: 0x0000c54f
Faulting process id: 0x2de8
Faulting application start time: 0xhoic2.1.exe0
Faulting application path: hoic2.1.exe1
Faulting module path: hoic2.1.exe2
Report Id: hoic2.1.exe3


Systemfehler:
=============
Error: (06/04/2016 03:10:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 03:10:57 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 02:49:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 02:49:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:31:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:31:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:21:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:21:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:20:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SoftEther VPN Client service failed to start due to the following error: 
%%2

Error: (06/04/2016 01:20:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The EasyRedirect service failed to start due to the following error: 
%%2


CodeIntegrity:
===================================
  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.889
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.310
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.309
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.308
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.306
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 48%
Installierter physikalischer RAM: 8143.02 MB
Verfügbarer physikalischer RAM: 4160.18 MB
Summe virtueller Speicher: 16284.22 MB
Verfügbarer virtueller Speicher: 11524.64 MB

==================== Laufwerke ================================

Drive c: (Crazy Systemstuff) (Fixed) (Total:223.57 GB) (Free:69.72 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Strange Storage Thing) (Fixed) (Total:931.51 GB) (Free:120.03 GB) NTFS
Drive e: (INTENSO) (Removable) (Total:14.44 GB) (Free:12.34 GB) FAT32
Drive k: (Weird Storing Thing) (Fixed) (Total:1863.01 GB) (Free:703.24 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: 065A62F1)
Partition 1: (Active) - (Size=223.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 065A6289)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: BFE04437)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 14.5 GB) (Disk ID: 948517D7)
Partition 1: (Not Active) - (Size=14.5 GB) - (Type=0C)

==================== Ende von Addition.txt ============================
         
Oh. Habe anscheinend meine antwort mit dem code tag ersetzt.

Also bis jetzt ist noch nichts wieder passiert

Alt 04.06.2016, 15:35   #40
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

na das hört sich ja gut an

Dann machen wir noch Kontrollscans.

Schritt # 1: ESET


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Schritt # 2: FRST

Und noch ein frisches FRST-Log bitte.



Schritt # 3: Bitte Posten
  • Das Log von ESET
  • Das frische FRST-Log

Alt 04.06.2016, 21:40   #41
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Oh. In meinem Chrome Browser habe ich grade auf der Google Seite bemerkt, dass sich eine Suchleiste eingeschlichen hat! Wenn ich dort irgendetwas eingebe komme ich auf "play-bar.net/search/?q=EINGABE&fr=gr".
(ESET Scannt noch)


Ich sag schon mal Danke. Ich habe auch in der Zwischenzeit eine kleine PayPal spende gemacht weil ihr mich echt beeindruckt. Neben eurem normalen Leben fremden Leuten ohne Forderung so lange und ausführlich bis zur Lösung zu helfen ist sehr cool. Probs an euch!

BOAH nach 5 stunden ist es endlich mal fertig.
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=143edb384eee5d4f8daf033b97b66662
# end=init
# utc_time=2016-06-04 02:37:01
# local_time=2016-06-04 04:37:01 (+0100, W. Europe Daylight Time)
# country="United States"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 29693
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=143edb384eee5d4f8daf033b97b66662
# end=updated
# utc_time=2016-06-04 02:42:40
# local_time=2016-06-04 04:42:40 (+0100, W. Europe Daylight Time)
# country="United States"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=143edb384eee5d4f8daf033b97b66662
# engine=29693
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-06-04 08:12:42
# local_time=2016-06-04 10:12:42 (+0100, W. Europe Daylight Time)
# country="United States"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1305 16777213 100 100 25305 29289814 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 104986 216701012 0 0
# compatibility_mode_1='Webroot SecureAnywhere'
# compatibility_mode=16132 16777213 100 66 78022 944131 0 0
# scanned=1427455
# found=10
# cleaned=0
# scan_time=19801
sh=ADB286557CCB89FEAB77B5B703AEE73E3CFC9067 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.AirPush.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Marlin\AppData\Local\Temp\EF35.tmp"
sh=ADB286557CCB89FEAB77B5B703AEE73E3CFC9067 ft=0 fh=0000000000000000 vn="Variante von Android/AdDisplay.AirPush.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Marlin\AppData\Local\Temp\EF45.tmp"
sh=95721D6B59384B13C06FBBCCFB4247ECB5334D05 ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="D:\$RECYCLE.BIN\S-1-5-21-3419645104-3717089636-2781738795-1000\$RK2PBDT\Backup Set 2015-09-19 001120\Backup Files 2015-09-19 001120\Backup files 13.zip"
sh=E290074FF3A1B3EEC1AF189029A2F12507444D60 ft=0 fh=0000000000000000 vn="Win32/Systweak.G evtl. unerwünschte Anwendung" ac=I fn="D:\$RECYCLE.BIN\S-1-5-21-3419645104-3717089636-2781738795-1000\$RK2PBDT\Backup Set 2015-09-19 001120\Backup Files 2015-09-19 001120\Backup files 14.zip"
sh=977C5E34C020F9B0C89D43370A5F23454D36D274 ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-01-28 190545\Backup Files 2016-01-28 190545\Backup files 14.zip"
sh=C18561D45B608FE16F4DFF26CE18AE7E4E6379D7 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-01-28 190545\Backup Files 2016-01-28 190545\Backup files 15.zip"
sh=8E44C3BF46066683A623A68C07CE9313A9D44116 ft=0 fh=0000000000000000 vn="Variante von MSIL/Kryptik.FSX Trojaner" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-01-28 190545\Backup Files 2016-01-28 190545\Backup files 31.zip"
sh=950AAFDF2289C40654DDA9BE096EC8ABDCC13A1B ft=0 fh=0000000000000000 vn="Win32/Systweak.G evtl. unerwünschte Anwendung" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-01-28 190545\Backup Files 2016-01-31 220001\Backup files 1.zip"
sh=31218C611903961A45EACDE2BB4C206ECBB81FBF ft=0 fh=0000000000000000 vn="Win32/Systweak.G evtl. unerwünschte Anwendung" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-05-08 220001\Backup Files 2016-05-08 220001\Backup files 16.zip"
sh=3F09AF4E1638F0DCA9805EE52A3B1511A5A25673 ft=0 fh=0000000000000000 vn="Variante von MSIL/Kryptik.FSX Trojaner" ac=I fn="K:\BLACKMAGIC\Backup Set 2016-05-08 220001\Backup Files 2016-05-08 220001\Backup files 29.zip"
         
Es hat übrigens wieder angefangen...

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:03-06-2016
durchgeführt von Marlin (Administrator) auf BLACKMAGIC (04-06-2016 22:38:05)
Gestartet von C:\Users\Marlin\Desktop
Geladene Profile: Marlin (Verfügbare Profile: Marlin)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: German (Germany)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Webroot) C:\Program Files\Webroot\WRSA.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Cepstral, LLC) C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Plays.tv, LLC) C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe
() C:\Windows\System32\PnkBstrA.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Razer Inc.) D:\Programme\Razer Cortex\RzKLService.exe
(A-Volute) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Lynx Technology) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avpui.exe
() C:\Program Files\Core Temp\Core Temp.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(Webroot) C:\Program Files\Webroot\WRSA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Valve Corporation) D:\Games etc\Steam\Steam.exe
(Valve Corporation) D:\Games etc\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(TeamSpeak Systems GmbH) D:\Teamspeak\ts3client_win64.exe
() D:\Programme\Puush\puush.exe
(Spotify Ltd) C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(Roccat GmbH) D:\Roccat Kova+\Kova[+]Monitor.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(LogMeIn Inc.) K:\Programme\Hamachi\hamachi-2-ui.exe
(LogMeIn, Inc.) K:\Programme\Hamachi\LMIGuardianSvc.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
(Raptr, Inc) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
(Raptr Inc.) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_ep64.exe
() C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\Marlin\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\rzcefrenderprocess.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Telegram Messenger LLP) D:\Programme\Telegram Desktop\Telegram.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
() C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\control\hitleap-viewer.exe
() D:\Games etc\League of Legends\RADS\system\rads_user_kernel.exe
() D:\Games etc\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.19\deploy\LoLLauncher.exe
() D:\Games etc\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.59\deploy\LoLPatcher.exe
(Tweeten, Inc.) K:\Programme\Tweeten\tweeten.exe
(Tweeten, Inc.) K:\Programme\Tweeten\tweeten.exe
(Tweeten, Inc.) K:\Programme\Tweeten\tweeten.exe
(Tweeten, Inc.) K:\Programme\Tweeten\tweeten.exe
() D:\Games etc\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.202\deploy\LolClient.exe
(Mozilla Corporation) K:\Programme\ThunderBird\thunderbird.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Webroot) C:\ProgramData\WRData\PKG\npwebroot.exe
() C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\cef\hitleap-viewer-browser.exe
() C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\cef\hitleap-viewer-browser.exe
() D:\Games etc\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.1.133\deploy\League of Legends.exe
(Razer, Inc.) C:\Users\Marlin\AppData\Local\Razer\InGameEngine\cache\RzStats.Manager\rzcefrenderprocess.exe
(Valve Corporation) D:\Games etc\Steam\bin\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-02-26] (Intel Corporation)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /uihelp
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [5006536 2016-04-04] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16408320 2015-12-04] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [298776 2015-12-18] (Intel Corporation)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2012-08-21] (AVM Berlin)
HKLM-x32\...\Run: [RoccatKova+] => D:\Roccat Kova+\Kova[+]Monitor.EXE [539688 2011-03-17] (Roccat GmbH)
HKLM-x32\...\Run: [Razer Synapse] => C:\Program Files (x86)\Razer\Synapse\RzSynapse.exe [596640 2016-05-24] (Razer Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [23972712 2016-05-31] (Dropbox, Inc.)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr Inc\Raptr\raptrstub.exe [58640 2016-04-27] (Raptr, Inc)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => K:\Programme\Hamachi\hamachi-2-ui.exe [5565960 2016-05-06] (LogMeIn Inc.)
HKLM-x32\...\Run: [WRSVC] => C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
HKLM\...\Policies\Explorer: [NoViewOnDrive] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKLM\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKLM\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKLM\...\Policies\Explorer: [NoViewContextMenu] 0
HKLM\...\Policies\Explorer: [NoShellSearchButton] 0
HKLM\...\Policies\Explorer: [NoFind] 0
HKLM\...\Policies\Explorer: [NoFile] 0
HKLM\...\Policies\Explorer: [HideClock] 0
HKLM\...\Policies\Explorer: [NoTrayContextMenu] 0
HKLM\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKLM\...\Policies\Explorer: [NoSetFolders] 0
HKLM\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKLM\...\Policies\Explorer: [NoSetTaskbar] 0
HKLM\...\Policies\Explorer: [NoDeletePrinter] 0
HKLM\...\Policies\Explorer: [NoDFSTab] 0
HKLM\...\Policies\Explorer: [NoChangeStartMenu] 0
HKLM\...\Policies\Explorer: [NoLogoff] 0
HKLM\...\Policies\Explorer: [NoWindowsUpdate] 0
HKLM\...\Policies\Explorer: [NoEncryptOnMove] 0
HKLM\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKLM\...\Policies\Explorer: [NoResolveSearch] 0
HKLM\...\Policies\Explorer: [NoSaveSettings] 0
HKLM\...\Policies\Explorer: [NoHardwareTab] 0
HKLM\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKLM\...\Policies\Explorer: [NoDesktop] 0
HKU\S-1-5-19\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-19\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-19\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-19\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-19\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-19\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-20\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-20\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-20\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-20\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-20\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-20\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Steam] => D:\Games etc\Steam\steam.exe [2917456 2016-06-02] (Valve Corporation)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [TeamSpeak 3 Client] => D:\Teamspeak\ts3client_win64.exe [11480344 2016-04-26] (TeamSpeak Systems GmbH)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [puush] => D:\Programme\Puush\puush.exe [568904 2015-03-30] ()
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify Web Helper] => C:\Users\Marlin\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [Spotify] => C:\Users\Marlin\AppData\Roaming\Spotify\Spotify.exe [6859888 2016-05-29] (Spotify Ltd)
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Run: [EasyHideIPVPN] => K:\Programme\Easy-Hide-IP VPN\vpn.client.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Policies\Explorer: [NoStartMenuSubFolders] 0
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: G - G:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: H - H:\Setup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {246a3911-507e-11e4-9626-d0509928e910} - E:\LGAutoRun.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {9da0785c-3c05-11e4-8df1-d0509928e910} - E:\pushinst.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\MountPoints2: {c581b910-3c1e-11e4-9aa5-806e6f6e6963} - F:\ASRSetup.exe
HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> K:\Dropbox\sspipes.scr
HKU\S-1-5-18\...\Policies\system: [DisableCMD] 0
HKU\S-1-5-18\...\Policies\system: [NoDispAppearancePage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispBackgroundPage] 0
HKU\S-1-5-18\...\Policies\system: [NoDispSettingsPage] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewOnDrive] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableLocalMachineRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRun] 0
HKU\S-1-5-18\...\Policies\Explorer: [DisableCurrentUserRunOnce] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoViewContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoShellSearchButton] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFind] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoFile] 0
HKU\S-1-5-18\...\Policies\Explorer: [HideClock] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayContextMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoTrayItemsDisplay] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetFolders] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDevMgrUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSetTaskbar] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDeletePrinter] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoDFSTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoLogoff] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoWindowsUpdate] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoEncryptOnMove] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoRunasInstallPrompt] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoResolveSearch] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoSaveSettings] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoHardwareTab] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoStartMenuSubFolders] 0
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.34.dll [2016-05-31] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-03-18] ()
Startup: C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2016-01-19] ()
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

AutoConfigURL: [S-1-5-21-3419645104-3717089636-2781738795-1000] => hxxp://unstops.biz/wpad.dat?7f2ae8b11d8b6bbc19fd1a28c3e30e6b10541591
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1D0F9C4D-A3C9-4219-AAA5-578087290EDC}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{33A5DE98-AE1F-4277-A4DE-87238A8E3C7A}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkID=617910&ResetID=130938236596445570&GUID=00000000-0000-0000-0000-000000000000
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-28] (Oracle Corporation)
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
BHO: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-28] (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
BHO-x32: Webroot Vault -> {c8d5d964-2be8-4c5b-8cf5-6e975aa88504} -> C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
BHO-x32: Webroot Filtering Extension -> {C9C42510-9B41-42c1-9DCD-7282A2D07C61} -> C:\Program Files (x86)\Common Files\Webroot\WebFiltering\wrflt.dll [2016-05-24] (Webroot)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar64.dll [2016-05-24] (Webroot)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\IEExt\ie_plugin.dll [2015-11-18] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Webroot Toolbar - {97ab88ef-346b-4179-a0b1-7445896547a5} - C:\ProgramData\WRData\pkg\LPBar.dll [2016-05-24] (Webroot)
Toolbar: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: 
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-13] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.0\npbattlelogx64.dll [Keine Datei]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-28] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-13] ()
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3419645104-3717089636-2781738795-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Marlin\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-09-05] (Unity Technologies ApS)
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\amazon-icon@giga.de [2015-06-21] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2015-12-20]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\bywxuxu9.default\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\@ib_downloader.xpi [2016-04-27] [ist nicht signiert]
FF Extension: Amazon-Icon - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\amazon-icon@giga.de [2016-01-25] [ist nicht signiert]
FF Extension: Furaffinity Download extension for Firefox - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\fuerholz@gmx.net.xpi [2015-12-15]
FF Extension: InkBunny Downloader - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\jid1-A9hxZPPMAhCzdQ@jetpack.xpi [2015-12-16] [ist nicht signiert]
FF Extension: ProxTube - Unblock YouTube - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2015-12-12]
FF Extension: ChatZilla - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2016-01-25]
FF Extension: Webroot Password Manager - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{8ac62a8b-8b3f-43ba-9b1a-90c299b9dfda} [2016-05-24]
FF Extension: Tamper Data - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2015-11-20]
FF Extension: Web Developer - C:\Users\Marlin\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-12-20]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\FFExt\light_plugin_firefox [2016-05-25]
FF HKLM-x32\...\Firefox\Extensions: [webrootsecure@webroot.com] - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer
FF Extension: Webroot Filtering Extension - C:\ProgramData\WRData\PKG\FIREFOX\WebrootSecure_SocketServer [2016-05-24]
StartMenuInternet: FIREFOX.EXE - D:\Programme\Firefox\firefox.exe

Chrome: 
=======
CHR StartupUrls: Default -> "hxxps://forum.temeraire.net/de/index.php","hxxp://draconic.twilightrealm.com/","hxxp://twokinds.keenspot.com/","hxxps://web.whatsapp.com/","hxxps://www.webshell.de/de/forum","hxxp://awsw.yuku.com/"
CHR DefaultSearchURL: Default -> hxxps://www.google.com/search?q={searchTerms}
CHR Profile: C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (ProxFlow) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2016-05-07]
CHR Extension: (Google Präsentationen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (Google Docs) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (MEGA) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigefpfhnfcobdlfbedofhhaibnlghod [2016-06-01]
CHR Extension: (YouTube) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Adblock Plus) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-06-02]
CHR Extension: (Google-Suche) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Dropbox für Gmail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpdmhfocilnekecfjgimjdeckachfbec [2015-12-04]
CHR Extension: (Kaspersky Protection) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\eahebamiopdhefndnmappcihfajigkka [2015-11-19]
CHR Extension: (Freefall Tournament) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\encjogopgacdjlkmpdknhlfnanoihodh [2015-03-19]
CHR Extension: (Aurelion Sol Build Guide) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\fceobikcedidphjfgmjjjolgeoiakhnc [2016-05-04]
CHR Extension: (Google Tabellen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Google Docs Offline) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Webroot Filtering Extension) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjeghcllfecehndceplomkocgfbklffd [2016-05-25]
CHR Extension: (Webroot Password Manager) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngkhgikojglcgnckopipfdajaifmmnnc [2016-05-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Passwort-Warnung) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\noondiphcddnnabmjcihcjfbhfklnnep [2016-06-01]
CHR Extension: (ProxPrice) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nopgehbobniifpngnhmljfojnkkopbje [2016-03-04]
CHR Extension: (Google Code Archive - Long-term stora...) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\opmbhclbceeoiegfpidanbkkflbfpiig [2016-04-26]
CHR Extension: (Virtual Keyboard) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pflmllfnnabikmfkkaddkoolinlfninn [2015-12-02]
CHR Extension: (Google Mail) - C:\Users\Marlin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [kjeghcllfecehndceplomkocgfbklffd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ngkhgikojglcgnckopipfdajaifmmnnc] - hxxp://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\avp.exe [194000 2015-11-18] (Kaspersky Lab ZAO)
R2 Cepstral License Server; C:\Program Files (x86)\Cepstral\bin\CepstralLicSrv.exe [57344 2007-03-15] (Cepstral, LLC) [Datei ist nicht signiert]
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65128 2016-01-11] (CyberGhost S.R.L)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [134512 2015-07-19] (Dropbox, Inc.)
S4 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [238376 2015-12-26] (EasyAntiCheat Ltd)
R2 Hamachi2Svc; K:\Programme\Hamachi\hamachi-2.exe [2552840 2016-05-06] (LogMeIn Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-02-26] (Intel Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [Datei ist nicht signiert]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [253528 2015-07-09] ()
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [19552 2015-08-14] (Olof Lagerkvist)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2014-03-20] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [209712 2014-04-03] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3191392 2014-05-15] (INCA Internet Co., Ltd.)
S4 Origin Client Service; D:\Games etc\Origin\OriginClientService.exe [2120712 2016-04-30] (Electronic Arts)
R2 PlaysService; C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe [32528 2016-03-04] (Plays.tv, LLC)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-08-24] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-08-24] ()
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [188072 2015-11-05] ()
R2 RzKLService; D:\Programme\Razer Cortex\RzKLService.exe [129168 2015-08-21] (Razer Inc.)
R2 RzSurroundVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzSurroundVADStreamingService.exe [4255232 2016-02-15] (A-Volute) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7032080 2016-05-12] (TeamViewer GmbH)
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [1923120 2015-10-08] (Lynx Technology)
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WRSVC; C:\Program Files\Webroot\WRSA.exe [895960 2016-06-04] (Webroot)
S2 EasyRedirect; K:\Programme\Easy-Hide-IP VPN\rdr\EasyRedirect.exe [X]
S3 MediaFire Desktop Updater Service; C:\Program Files (x86)\MediaFire Desktop\bin\UpdaterLocalCOM.exe [X]
S2 SEVPNCLIENT; "D:\Programme\SoftEther VPN Client\vpnclient_x64.exe" /service [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AndnetBus; C:\Windows\System32\DRIVERS\lgandnetbus64.sys [20992 2015-01-21] (LG Electronics Inc.)
S3 AndNetDiag; C:\Windows\System32\DRIVERS\lgandnetdiag64.sys [30720 2015-01-26] (LG Electronics Inc.)
S3 ANDNetModem; C:\Windows\System32\DRIVERS\lgandnetmodem64.sys [37376 2015-01-26] (LG Electronics Inc.)
S4 Apowersoft_AudioDevice; C:\Windows\System32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2015-04-17] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2012-04-25] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [21048 2015-08-06] (Olof Lagerkvist)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [488216 2014-02-03] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation)
S3 EvolveVirtualAdapter; C:\Windows\System32\DRIVERS\evolve.sys [21656 2014-10-07] (Echobit, LLC)
R3 fwlanusb5; C:\Windows\System32\DRIVERS\fwlanusb5.sys [982784 2012-08-21] (AVM GmbH)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-12-08] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-02-26] (Intel Corporation)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [49104 2015-08-14] (Olof Lagerkvist)
R3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [25800 2014-04-03] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD.sys [44744 2014-02-03] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [77728 2016-03-01] (AO Kaspersky Lab)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-18] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [237480 2016-05-25] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [943536 2016-05-25] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [49240 2016-05-25] (AO Kaspersky Lab)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-18] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 KovaPlusFltr; C:\Windows\System32\drivers\KovaPlusFltr.sys [15104 2010-01-25] (ROCCAT Development, Inc.)
S3 libusb0; C:\Windows\System32\DRIVERS\libusb0.sys [31744 2008-09-07] (hxxp://libusb-win32.sourceforge.net) [Datei ist nicht signiert]
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2015-04-17] ()
R3 ManyCam; C:\Windows\System32\DRIVERS\mcvidrv.sys [49304 2014-12-29] (Visicom Media Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\Windows\System32\drivers\mcaudrv_x64.sys [35992 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [180480 2015-10-08] (Intel Corporation)
R3 Neo_VPN; C:\Windows\System32\DRIVERS\Neo_0118.sys [38432 2016-03-22] (SoftEther Corporation)
S3 Neo_VPN2; C:\Windows\System32\DRIVERS\Neo_0096.sys [38432 2016-03-22] (SoftEther Corporation)
R2 rzpmgrk; C:\Windows\system32\drivers\rzpmgrk.sys [37184 2015-09-23] (Razer, Inc.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [130880 2015-12-15] (Razer, Inc.)
R3 RZSURROUNDVADService; C:\Windows\System32\drivers\RzSurroundVAD.sys [40640 2016-02-15] (Windows (R) Win 7 DDK provider)
S3 SEE; C:\Windows\System32\drivers\see.sys [50208 2016-01-02] (SoftEther Corporation)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381608 2016-02-04] (Duplex Secure Ltd.)
R3 USBPcap; C:\Windows\System32\DRIVERS\USBPcap.sys [48344 2015-12-10] (USBPcap)
S3 usbrndis6; C:\Windows\System32\DRIVERS\usb80236.sys [19968 2013-02-12] (Microsoft Corporation)
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [119712 2016-04-28] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [192352 2016-04-28] (Oracle Corporation)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [125008 2016-01-19] (Oracle Corporation)
R0 WRkrn; C:\Windows\System32\drivers\WRkrn.sys [117728 2016-06-04] (Webroot)
S3 wrUrlFlt; C:\Windows\system32\DRIVERS\wrUrlFlt.sys [54512 2016-05-24] (Webroot)
S3 WsAudioDevice_383S(1); C:\Windows\System32\drivers\WsAudioDevice_383S(1).sys [29288 2015-02-02] (Wondershare)
R3 ALSysIO; \??\C:\Users\Marlin\AppData\Local\Temp\ALSysIO64.sys [X]
S3 andnetndis; system32\DRIVERS\lgandnetndis64.sys [X]
S3 ATP; system32\DRIVERS\cmdatp.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
U4 klkbdflt2; system32\DRIVERS\klkbdflt2.sys [X]
U0 SR; kein ImagePath
U2 srservice; kein ImagePath
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 22:38 - 2016-06-04 22:39 - 00050818 _____ C:\Users\Marlin\Desktop\FRST.txt
2016-06-04 15:48 - 2016-06-04 15:48 - 00000000 ____D C:\Users\Marlin\Documents\StarCraft II
2016-06-04 13:13 - 2016-06-04 13:13 - 02384384 _____ (Farbar) C:\Users\Marlin\Desktop\FRST64.exe
2016-06-03 22:46 - 2016-06-03 22:46 - 00019542 _____ C:\Users\Marlin\AppData\Local\recently-used.xbel
2016-06-03 20:24 - 2016-06-03 20:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-06-03 19:42 - 2016-06-03 19:42 - 00004155 _____ C:\Users\Marlin\Desktop\ddclient.conf
2016-05-29 13:16 - 2016-05-29 13:21 - 00250532 _____ C:\TDSSKiller.3.1.0.9_29.05.2016_13.16.28_log.txt
2016-05-28 18:24 - 2016-05-28 18:24 - 00000742 _____ C:\Users\Marlin\Desktop\Revo Uninstaller.lnk
2016-05-28 18:24 - 2016-05-28 18:24 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-05-28 15:56 - 2016-05-28 15:56 - 01703295 _____ C:\Users\Marlin\Desktop\wpdb.sql
2016-05-28 15:55 - 2016-05-28 15:55 - 00000000 ____D C:\Users\Marlin\Desktop\otterforum
2016-05-28 12:06 - 2016-05-28 12:06 - 00003013 _____ C:\Users\Marlin\Desktop\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00002929 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HitLeap Viewer.lnk
2016-05-28 12:06 - 2016-05-28 12:06 - 00000000 ____D C:\Program Files (x86)\HitLeap
2016-05-27 23:53 - 2016-05-27 23:53 - 00000718 _____ C:\Users\Marlin\www.kieran.pw.conf
2016-05-27 23:46 - 2016-05-27 23:46 - 00003058 _____ C:\Users\Marlin\agb.phpBAk
2016-05-27 23:44 - 2016-05-27 23:44 - 00003058 _____ C:\Users\Marlin\agb.php
2016-05-27 18:18 - 2016-05-27 18:18 - 06541784 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.18.0_win64-setup.exe
2016-05-27 00:04 - 2016-05-27 00:04 - 00000000 ____D C:\Users\Marlin\AppData\Local\GWX
2016-05-26 00:55 - 2016-05-29 13:35 - 00000000 ____D C:\Users\Marlin\Desktop\droid
2016-05-25 16:42 - 2016-04-12 03:23 - 00154344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-05-25 16:42 - 2016-04-12 03:23 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-05-25 16:42 - 2016-04-12 03:20 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:20 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-05-25 16:42 - 2016-04-12 03:02 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-05-25 16:42 - 2016-04-12 03:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-05-25 16:42 - 2016-04-12 02:50 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:43 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-05-25 16:42 - 2016-04-12 02:43 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-05-25 16:42 - 2016-04-12 02:42 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-05-25 16:42 - 2016-04-12 02:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-05-25 16:42 - 2016-04-12 02:36 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-05-25 16:42 - 2016-04-09 08:58 - 14186496 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:57 - 01867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 12881408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-05-25 16:42 - 2016-04-09 08:54 - 01499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-05-25 16:42 - 2016-04-09 07:53 - 03231232 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-05-25 16:42 - 2016-04-09 07:44 - 02973184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-05-25 16:38 - 2016-04-14 18:46 - 00114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2016-05-25 16:38 - 2016-04-14 18:42 - 03243520 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2016-05-25 16:38 - 2016-04-14 18:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 02365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 01806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2016-05-25 16:38 - 2016-04-14 17:33 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2016-05-25 16:38 - 2016-04-14 17:19 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2016-05-25 16:38 - 2016-04-14 17:11 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2016-05-25 12:33 - 2016-06-04 22:38 - 00000000 ____D C:\FRST
2016-05-25 09:16 - 2016-06-04 16:52 - 00000000 ____D C:\Users\Marlin\Desktop\Anti Virus
2016-05-25 09:16 - 2016-05-25 09:16 - 00004419 _____ C:\Users\Marlin\Desktop\JRT.txt
2016-05-25 09:10 - 2016-05-25 09:10 - 00000000 ____D C:\Program Files (x86)\ESET
2016-05-25 08:06 - 2016-05-25 08:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweeten
2016-05-25 01:10 - 2016-05-25 01:10 - 00000000 ____H C:\Users\Marlin\AppData\Local\BITFA99.tmp
2016-05-25 01:09 - 2016-05-25 01:10 - 00000000 _____ C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2016-05-25 01:07 - 2016-05-25 01:07 - 00000011 _____ C:\ProgramData\.tv7
2016-05-25 00:48 - 2016-05-25 00:48 - 00000000 ____D C:\.Trash-999
2016-05-24 23:58 - 2016-05-24 23:58 - 00000000 ____D C:\Identity
2016-05-24 23:57 - 2016-06-04 22:06 - 00000000 ____D C:\ProgramData\WRData
2016-05-24 23:57 - 2016-06-04 15:10 - 00117728 _____ (Webroot) C:\Windows\system32\Drivers\WRkrn.sys
2016-05-24 23:57 - 2016-06-04 00:32 - 00181176 _____ (Webroot) C:\Windows\SysWOW64\WRusr.dll
2016-05-24 23:57 - 2016-06-04 00:32 - 00115768 _____ (Webroot) C:\Windows\system32\WRusr.dll
2016-05-24 23:57 - 2016-05-24 23:57 - 00054512 ____T (Webroot) C:\Windows\system32\Drivers\wrUrlFlt.sys
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\LastPass
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Users\Marlin\AppData\Local\lptmp
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webroot SecureAnywhere
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Webroot
2016-05-24 23:57 - 2016-05-24 23:57 - 00000000 ____D C:\Program Files\Common Files\Webroot
2016-05-24 23:56 - 2016-05-26 23:36 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-05-24 23:56 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-05-24 23:56 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-05-24 23:56 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-05-24 22:29 - 2016-05-24 22:29 - 00000000 _____ C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-05-24 22:13 - 2016-05-24 22:13 - 00000184 _____ C:\Users\Marlin\Desktop\Aurelion.url
2016-05-21 16:28 - 2016-05-21 16:28 - 00000000 _____ C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2016-05-19 02:45 - 2016-04-12 16:52 - 00908717 _____ C:\Users\Marlin\Desktop\Para's InstaLock 0.49.exe
2016-05-18 20:55 - 2016-05-18 20:57 - 352321536 _____ C:\Users\Marlin\Downloads\pmagic_2013_08_01.iso
2016-05-14 00:44 - 2016-05-14 00:44 - 00001097 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2016-05-14 00:44 - 2016-05-14 00:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2016-05-14 00:43 - 2016-05-14 00:43 - 00000000 ____D C:\Program Files\Oracle
2016-05-14 00:09 - 2016-05-27 18:21 - 00002084 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2016-05-13 14:10 - 2016-05-13 15:10 - 05995712 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-05-13 09:56 - 2016-05-13 09:56 - 00015816 _____ (Razer Inc.) C:\Windows\SysWOW64\RzStats.IPC.dll
2016-05-11 21:37 - 2016-05-11 21:37 - 00000688 _____ C:\Users\Public\Desktop\Euro Truck Simulator 2 Multiplayer.lnk
2016-05-11 21:25 - 2016-05-12 00:03 - 00000000 ____D C:\Users\Marlin\Desktop\Präs
2016-05-11 14:55 - 2016-06-04 22:00 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job
2016-05-11 14:55 - 2016-06-04 15:21 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job
2016-05-11 14:55 - 2016-05-11 14:55 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a
2016-05-11 14:55 - 2016-05-11 14:55 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f
2016-05-11 14:52 - 2016-05-11 14:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-05-10 22:26 - 2016-05-10 22:25 - 06513888 _____ (Tim Kosse) C:\Users\Marlin\Downloads\FileZilla_3.17.0.1_win64-setup.exe
2016-05-10 22:21 - 2016-04-14 15:49 - 00603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-05-10 22:21 - 2016-04-14 15:21 - 00647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-05-10 22:21 - 2016-04-09 09:01 - 00986344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-05-10 22:21 - 2016-04-09 09:01 - 00264936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-05-10 22:21 - 2016-04-09 08:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:57 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-05-10 22:21 - 2016-04-09 08:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-05-10 22:21 - 2016-04-09 07:49 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-05-10 22:21 - 2016-04-06 17:27 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2016-05-10 22:20 - 2016-04-23 19:08 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 18:24 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-05-10 22:20 - 2016-04-23 07:25 - 25816064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-05-10 22:20 - 2016-04-23 07:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 07:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-05-10 22:20 - 2016-04-23 07:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 02893312 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-05-10 22:20 - 2016-04-23 07:00 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 07:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:52 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:48 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 06:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 06:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-05-10 22:20 - 2016-04-23 06:46 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-05-10 22:20 - 2016-04-23 06:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-05-10 22:20 - 2016-04-23 06:36 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 06:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 06:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-05-10 22:20 - 2016-04-23 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-05-10 22:20 - 2016-04-23 06:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 06:21 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 06:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-05-10 22:20 - 2016-04-23 06:20 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-05-10 22:20 - 2016-04-23 06:11 - 20350464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-05-10 22:20 - 2016-04-23 06:09 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-05-10 22:20 - 2016-04-23 06:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-05-10 22:20 - 2016-04-23 06:07 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-05-10 22:20 - 2016-04-23 06:07 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-05-10 22:20 - 2016-04-23 06:07 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 06:06 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 06:05 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 06:04 - 02285568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-05-10 22:20 - 2016-04-23 06:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-05-10 22:20 - 2016-04-23 06:01 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-05-10 22:20 - 2016-04-23 06:00 - 15415808 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:59 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-05-10 22:20 - 2016-04-23 05:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-05-10 22:20 - 2016-04-23 05:51 - 02596864 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:50 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-05-10 22:20 - 2016-04-23 05:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-05-10 22:20 - 2016-04-23 05:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-05-10 22:20 - 2016-04-23 05:43 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-05-10 22:20 - 2016-04-23 05:41 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-05-10 22:20 - 2016-04-23 05:40 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 01547776 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-05-10 22:20 - 2016-04-23 05:36 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-05-10 22:20 - 2016-04-23 05:33 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-05-10 22:20 - 2016-04-23 05:31 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-05-10 22:20 - 2016-04-23 05:30 - 02056192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-05-10 22:20 - 2016-04-23 05:30 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-05-10 22:20 - 2016-04-23 05:28 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-05-10 22:20 - 2016-04-23 05:26 - 13811200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-05-10 22:20 - 2016-04-23 05:12 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-05-10 22:20 - 2016-04-23 05:09 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-05-10 22:20 - 2016-04-23 05:07 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-05-10 22:20 - 2016-04-09 09:02 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-05-10 22:20 - 2016-04-09 09:01 - 05546216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 09:01 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-05-10 22:20 - 2016-04-09 08:59 - 03998952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 03943144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-05-10 22:20 - 2016-04-09 08:59 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:58 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:57 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 08:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:52 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2016-05-10 22:20 - 2016-04-09 07:52 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-05-10 22:20 - 2016-04-09 07:52 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2016-05-10 22:20 - 2016-04-09 07:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-05-10 22:20 - 2016-04-09 07:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-05-10 22:20 - 2016-04-09 07:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-05-10 22:20 - 2016-04-09 07:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-05-10 22:20 - 2016-04-09 07:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-05-10 22:20 - 2016-04-09 07:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 07:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-05-10 22:20 - 2016-04-09 06:20 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-05-10 22:20 - 2016-04-09 05:52 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-05-05 18:32 - 2016-05-05 18:32 - 00000000 ____D C:\Users\Marlin\AppData\Local\UWKProcess
2016-05-05 18:29 - 2016-05-05 18:29 - 00000000 ____D C:\Users\Marlin\AppData\LocalLow\DefaultCompany
2016-05-05 15:47 - 2014-10-19 15:54 - 00447752 _____ (On2.com) C:\Windows\SysWOW64\vp6vfw.dll
2016-05-05 14:05 - 2016-05-05 14:05 - 00000000 ____D C:\Users\Marlin\Desktop\Electronic Arts

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-06-04 22:38 - 2015-06-12 21:25 - 00000000 _____ C:\Windows\system32\RzSurroundVADAudioDeviceManager_log.txt
2016-06-04 22:37 - 2015-05-27 19:23 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Skype
2016-06-04 22:31 - 2015-10-28 02:37 - 00000000 ____D C:\Users\Marlin\AppData\Local\Clipboarder
2016-06-04 22:13 - 2014-09-14 17:19 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-04 22:10 - 2015-12-30 18:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-04 21:36 - 2014-09-14 14:00 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2016-06-04 20:15 - 2016-04-25 20:16 - 00000000 ____D C:\Users\Marlin\AppData\Local\LogMeIn Hamachi
2016-06-04 20:12 - 2015-12-10 17:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\Spotify
2016-06-04 19:05 - 2015-09-12 15:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\BitTorrent
2016-06-04 17:51 - 2016-04-16 23:28 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Spotify
2016-06-04 16:43 - 2014-12-10 22:38 - 00000000 ____D C:\Users\Marlin\.VirtualBox
2016-06-04 16:16 - 2015-10-15 18:08 - 00000000 ____D C:\Users\Marlin\AppData\Local\Battle.net
2016-06-04 15:28 - 2016-03-29 21:44 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Tweeten
2016-06-04 15:27 - 2014-10-10 14:15 - 05137408 ___SH C:\Users\Marlin\Desktop\Thumbs.db
2016-06-04 15:26 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-04 15:26 - 2009-07-14 06:45 - 00026576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-04 15:21 - 2015-07-16 01:14 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job
2016-06-04 15:21 - 2014-12-21 12:08 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Raptr
2016-06-04 15:21 - 2014-09-14 17:19 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-04 15:10 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-04 14:57 - 2014-09-14 16:56 - 00000000 ____D C:\Users\Marlin
2016-06-04 13:34 - 2015-08-28 17:02 - 00409410 _____ C:\Windows\system32\perfh011.dat
2016-06-04 13:34 - 2015-08-28 17:02 - 00122294 _____ C:\Windows\system32\perfc011.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00502046 _____ C:\Windows\system32\perfh006.dat
2016-06-04 13:34 - 2015-08-28 16:54 - 00098852 _____ C:\Windows\system32\perfc006.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00390974 _____ C:\Windows\system32\prfh0404.dat
2016-06-04 13:34 - 2015-08-28 16:37 - 00115284 _____ C:\Windows\system32\prfc0404.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00706512 _____ C:\Windows\system32\prfh0416.dat
2016-06-04 13:34 - 2015-08-28 16:30 - 00147850 _____ C:\Windows\system32\prfc0416.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00721650 _____ C:\Windows\system32\prfh0816.dat
2016-06-04 13:34 - 2015-08-28 16:23 - 00153100 _____ C:\Windows\system32\prfc0816.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00732990 _____ C:\Windows\system32\perfh015.dat
2016-06-04 13:34 - 2015-08-28 16:17 - 00156066 _____ C:\Windows\system32\perfc015.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00649314 _____ C:\Windows\system32\perfh01F.dat
2016-06-04 13:34 - 2015-08-28 16:11 - 00140194 _____ C:\Windows\system32\perfc01F.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00373802 _____ C:\Windows\system32\prfh0804.dat
2016-06-04 13:34 - 2015-08-28 16:00 - 00119786 _____ C:\Windows\system32\prfc0804.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00717232 _____ C:\Windows\system32\perfh019.dat
2016-06-04 13:34 - 2015-08-28 15:44 - 00151036 _____ C:\Windows\system32\perfc019.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00487146 _____ C:\Windows\system32\perfh014.dat
2016-06-04 13:34 - 2015-08-28 15:39 - 00095598 _____ C:\Windows\system32\perfc014.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00599620 _____ C:\Windows\system32\perfh008.dat
2016-06-04 13:34 - 2015-08-28 15:35 - 00111322 _____ C:\Windows\system32\perfc008.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00656352 _____ C:\Windows\system32\perfh01D.dat
2016-06-04 13:34 - 2015-08-28 15:30 - 00142668 _____ C:\Windows\system32\perfc01D.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00421056 _____ C:\Windows\system32\perfh012.dat
2016-06-04 13:34 - 2015-08-28 15:26 - 00120578 _____ C:\Windows\system32\perfc012.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00661472 _____ C:\Windows\system32\perfh005.dat
2016-06-04 13:34 - 2015-08-28 15:22 - 00141620 _____ C:\Windows\system32\perfc005.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00736130 _____ C:\Windows\system32\perfh013.dat
2016-06-04 13:34 - 2015-08-28 15:11 - 00153296 _____ C:\Windows\system32\perfc013.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00474134 _____ C:\Windows\system32\perfh00B.dat
2016-06-04 13:34 - 2015-08-28 15:04 - 00101714 _____ C:\Windows\system32\perfc00B.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00676386 _____ C:\Windows\system32\perfh00E.dat
2016-06-04 13:34 - 2015-08-28 15:00 - 00171468 _____ C:\Windows\system32\perfc00E.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00738088 _____ C:\Windows\system32\perfh00A.dat
2016-06-04 13:34 - 2015-08-28 14:52 - 00158668 _____ C:\Windows\system32\perfc00A.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00384976 _____ C:\Windows\system32\perfh00D.dat
2016-06-04 13:34 - 2015-08-28 14:47 - 00084952 _____ C:\Windows\system32\perfc00D.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00732678 _____ C:\Windows\system32\perfh010.dat
2016-06-04 13:34 - 2015-08-28 14:38 - 00147040 _____ C:\Windows\system32\perfc010.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00738348 _____ C:\Windows\system32\perfh00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00471646 _____ C:\Windows\system32\perfh001.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00149774 _____ C:\Windows\system32\perfc00C.dat
2016-06-04 13:34 - 2015-08-28 14:34 - 00094966 _____ C:\Windows\system32\perfc001.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00700130 _____ C:\Windows\system32\perfh007.dat
2016-06-04 13:34 - 2010-11-21 08:50 - 00149768 _____ C:\Windows\system32\perfc007.dat
2016-06-04 13:34 - 2009-07-14 07:13 - 17467958 _____ C:\Windows\system32\PerfStringBackup.INI
2016-06-04 13:34 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-06-04 00:59 - 2014-10-12 23:05 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\vlc
2016-06-04 00:21 - 2015-02-13 19:58 - 00000600 _____ C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-04 00:21 - 2014-09-23 17:31 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\FileZilla
2016-06-03 23:34 - 2014-10-15 14:30 - 00000000 ____D C:\Users\Marlin\.gimp-2.8
2016-06-03 23:11 - 2015-06-17 17:42 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2016-06-03 22:46 - 2014-10-15 14:34 - 00000000 ____D C:\Users\Marlin\AppData\Local\gtk-2.0
2016-06-03 22:32 - 2016-04-16 17:08 - 00000000 ____D C:\Users\Marlin\Downloads\Telegram Desktop
2016-06-03 20:39 - 2015-08-28 03:26 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-03 20:24 - 2015-07-19 14:08 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-06-03 17:45 - 2015-03-11 21:11 - 00000000 ____D C:\Users\Marlin\AppData\Local\CrashDumps
2016-06-03 17:07 - 2014-09-14 16:58 - 17078958 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2016-06-02 19:04 - 2016-01-01 23:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SoftEther VPN Client
2016-06-01 22:01 - 2016-01-22 14:43 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-05-31 21:47 - 2014-10-23 22:06 - 00000448 __RSH C:\ProgramData\ntuser.pol
2016-05-31 21:46 - 2014-10-24 00:22 - 00000000 ____D C:\Users\Marlin\Desktop\Programme
2016-05-30 08:09 - 2015-04-22 07:54 - 00000000 ____D C:\Users\Alexander
2016-05-28 19:12 - 2014-09-23 18:35 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\.minecraft
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2016-05-27 18:21 - 2015-01-24 20:19 - 00000000 ____D C:\Program Files (x86)\FileZilla FTP Client
2016-05-27 15:15 - 2014-09-20 20:34 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\OBS
2016-05-27 04:40 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2016-05-26 23:00 - 2015-06-14 22:46 - 00000000 ___SD C:\Windows\system32\GWX
2016-05-26 19:31 - 2015-06-21 11:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-05-25 16:55 - 2015-08-28 15:51 - 00000000 ____D C:\Windows\et-EE
2016-05-25 16:55 - 2015-08-28 15:47 - 00000000 ____D C:\Windows\lt-LT
2016-05-25 16:55 - 2015-08-28 15:07 - 00000000 ____D C:\Windows\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\et-EE
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lv-LV
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\lt-LT
2016-05-25 16:55 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\et-EE
2016-05-25 16:21 - 2015-11-18 23:43 - 00943536 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2016-05-25 16:21 - 2015-06-11 20:32 - 00049240 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klim6.sys
2016-05-25 16:20 - 2015-07-04 03:18 - 00237480 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2016-05-25 13:48 - 2016-01-02 21:02 - 00000000 ___RD C:\Users\Marlin\MediaFire
2016-05-25 12:39 - 2016-05-01 18:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Easy-Hide-IP VPN
2016-05-25 00:27 - 2015-03-22 19:59 - 00000000 ____D C:\ProgramData\TEMP
2016-05-24 23:56 - 2014-11-08 23:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-05-24 22:10 - 2016-04-26 00:53 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-05-24 22:10 - 2016-03-26 00:13 - 00000671 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-05-24 22:10 - 2015-07-06 15:48 - 00000723 _____ C:\Users\Marlin\Desktop\Amorous.lnk
2016-05-24 22:10 - 2015-05-11 22:55 - 00000000 __SHD C:\Users\Marlin\Desktop\Tools
2016-05-24 22:10 - 2014-10-23 22:49 - 00001281 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-05-24 22:10 - 2014-10-08 20:33 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WorldofTanks
2016-05-24 22:10 - 2014-09-14 16:56 - 00001026 _____ C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-05-24 19:56 - 2014-10-02 14:16 - 00177000 _____ C:\IFRToolLog.txt
2016-05-19 18:18 - 2016-02-11 16:29 - 00000633 _____ C:\Users\Marlin\Desktop\Phone.txt
2016-05-19 16:33 - 2016-04-16 23:52 - 00000000 ____D C:\Users\Marlin\Documents\Euro Truck Simulator 2
2016-05-19 01:37 - 2015-12-04 19:42 - 00000958 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2016-05-18 19:29 - 2016-01-04 15:59 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-05-18 19:29 - 2014-09-14 14:49 - 00000000 ____D C:\ProgramData\Skype
2016-05-14 00:39 - 2014-12-02 17:16 - 00000501 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2016-05-13 19:55 - 2015-11-15 19:09 - 00000000 ____D C:\Users\Marlin\AppData\Roaming\Audacity
2016-05-13 15:10 - 2015-12-30 18:55 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-05-13 15:10 - 2015-12-30 18:55 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-05-13 15:10 - 2015-12-30 18:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-05-12 23:01 - 2015-06-14 22:46 - 00000000 ____D C:\Windows\system32\appraiser
2016-05-12 20:57 - 2015-08-28 03:26 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-05-12 20:30 - 2014-12-31 12:44 - 00000000 ____D C:\Users\Marlin\Documents\ETS2MP
2016-05-11 21:37 - 2016-04-18 17:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TruckersMP
2016-05-11 15:46 - 2016-01-26 14:52 - 00000000 ____D C:\ProgramData\TwonkyServer
2016-05-11 14:51 - 2009-07-14 06:45 - 00355016 _____ C:\Windows\system32\FNTCACHE.DAT
2016-05-10 23:20 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2016-05-10 23:12 - 2015-11-25 23:26 - 00000600 _____ C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2016-05-10 23:10 - 2014-09-14 11:47 - 00000000 ____D C:\Windows\system32\MRT
2016-05-10 23:01 - 2014-09-14 11:47 - 139319312 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-05-10 22:12 - 2016-01-02 21:00 - 00000000 ____D C:\Program Files (x86)\MediaFire Desktop
2016-05-09 23:36 - 2015-02-20 20:27 - 00000000 ____D C:\ProgramData\Origin
2016-05-06 16:29 - 2015-12-22 19:55 - 00034720 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2016-05-06 14:49 - 2015-06-12 21:23 - 00000000 ____D C:\ProgramData\Razer
2016-05-05 18:29 - 2015-01-16 15:38 - 00000000 ____D C:\ProgramData\boost_interprocess
2016-05-05 18:20 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-05-05 15:49 - 2016-03-08 03:10 - 00000000 ____D C:\Users\Marlin\Documents\Electronic Arts

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-12 14:09 - 2016-01-12 14:09 - 0000011 _____ () C:\Users\Marlin\AppData\Roaming\.tv7
2016-04-16 14:24 - 2016-04-16 14:24 - 0005120 _____ () C:\Users\Marlin\AppData\Roaming\GiftBag.db
2014-09-24 19:48 - 2014-09-24 19:48 - 0000012 _____ () C:\Users\Marlin\AppData\Roaming\id.txt
2014-10-12 16:21 - 2014-10-12 16:21 - 0000098 _____ () C:\Users\Marlin\AppData\Roaming\LauncherSettings_live.cfg
2014-11-12 18:53 - 2014-11-13 15:37 - 0001216 _____ () C:\Users\Marlin\AppData\Roaming\Marlin.txt
2015-11-25 23:26 - 2016-05-10 23:12 - 0000600 _____ () C:\Users\Marlin\AppData\Roaming\PUTTY.RND
2015-08-29 11:50 - 2015-08-29 11:50 - 0001268 _____ () C:\Users\Marlin\AppData\Roaming\Roaming - Shortcut.lnk
2015-08-29 11:50 - 2015-08-29 11:51 - 0044032 ___SH () C:\Users\Marlin\AppData\Roaming\Thumbs.db
2016-01-02 21:48 - 2016-01-04 21:13 - 20806800 _____ () C:\Users\Marlin\AppData\Roaming\xulrunner.zip
2016-05-25 01:10 - 2016-05-25 01:10 - 0000000 ____H () C:\Users\Marlin\AppData\Local\BITFA99.tmp
2014-09-24 19:53 - 2015-10-22 02:25 - 0011776 _____ () C:\Users\Marlin\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-13 19:58 - 2016-06-04 00:21 - 0000600 _____ () C:\Users\Marlin\AppData\Local\PUTTY.RND
2016-06-03 22:46 - 2016-06-03 22:46 - 0019542 _____ () C:\Users\Marlin\AppData\Local\recently-used.xbel
2015-06-12 15:18 - 2015-10-11 22:41 - 0007599 _____ () C:\Users\Marlin\AppData\Local\Resmon.ResmonCfg
2016-05-25 01:09 - 2016-05-25 01:10 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{056C4BAF-A0FF-4DDD-ABE9-6611CE374B05}
2015-10-08 08:08 - 2015-10-08 08:08 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{17367099-8997-4CFF-BF2C-F000DF000440}
2016-05-24 22:29 - 2016-05-24 22:29 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{1A1B3749-31EB-494F-AA76-3DFC76586726}
2016-01-10 00:24 - 2016-01-10 00:24 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5BD514BE-42FC-46EB-A519-E8C388502CAC}
2015-12-08 15:23 - 2015-12-08 15:23 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{5D944AE5-599D-45D9-9A19-38C0440454A8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{73AA8701-6E85-4A4D-BF2B-5D5DA87280D5}
2016-05-21 16:28 - 2016-05-21 16:28 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{AB9E70B5-71FF-4C0D-9E0C-EEBA9714DFC4}
2015-08-13 11:15 - 2015-08-13 11:15 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{B8E48531-81EC-4123-9E5A-E18A4912D3F8}
2015-12-16 14:27 - 2015-12-16 14:27 - 0000000 _____ () C:\Users\Marlin\AppData\Local\{BD45C9D4-BE8E-457B-B07F-11E05B39E8ED}
2016-05-25 01:07 - 2016-05-25 01:07 - 0000011 _____ () C:\ProgramData\.tv7

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-05-28 23:18

==================== Ende von FRST.txt ============================
         

Alt 04.06.2016, 21:41   #42
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:03-06-2016
durchgeführt von Marlin (2016-06-04 22:39:22)
Gestartet von C:\Users\Marlin\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-14 14:56:05)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3419645104-3717089636-2781738795-500 - Administrator - Disabled)
Gast (S-1-5-21-3419645104-3717089636-2781738795-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3419645104-3717089636-2781738795-1006 - Limited - Enabled)
Marlin (S-1-5-21-3419645104-3717089636-2781738795-1000 - Administrator - Enabled) => C:\Users\Marlin

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Webroot SecureAnywhere (Enabled - Up to date) {4646A877-74EB-CD3B-8FDB-210DB94FA61A}
AV: Kaspersky Internet Security (Enabled - Up to date) {86367591-4BE4-AE08-2FD9-7FCB8259CD98}
AS: Webroot SecureAnywhere (Enabled - Up to date) {FD274993-52D1-C2B5-B56B-1A7FC2C8ECA7}
AS: Kaspersky Internet Security (Enabled - Up to date) {3D579475-6DDE-A186-1569-44B9F9DE8725}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {BE0DF4B4-018B-AF50-0486-D6FE7C8A8AE3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe Flash Player 21 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
Ancient Weapon Sounds (HKLM-x32\...\{D91802D9-6A42-4563-BC37-B3E2D04DC95B}) (Version: 2.1.0 - Screaming Bee)
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.02.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Anno 2205 (HKLM-x32\...\Anno 2205_is1) (Version:  - )
Apowersoft Gratis - Audiorekorder V2.3.4 (HKLM-x32\...\{E35F91E4-C68C-43E8-BE90-35CDEE4E5730}_is1) (Version: 2.3.4 - APOWERSOFT LIMITED)
Apple Application Support (32-bit) (HKLM-x32\...\{7FA9ECCF-A2DE-4DA1-BFF3-81260DBDA68F}) (Version: 4.1.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{691F30EB-9009-475A-B8A9-E1BF39598FD5}) (Version: 4.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Artisteer 4 (HKLM-x32\...\Artisteer 4) (Version: 4.3 - Extensoft)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
Assassin's Creed II (HKLM-x32\...\Uplay Install 4) (Version:  - Ubisoft)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Audacity 2.1.1 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.1 - Audacity Team)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.7.2.45672 - Electronic Arts)
Besiege (HKLM-x32\...\Steam App 346010) (Version:  - Spiderling Studios)
Bitcoin Core (64-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Bitcoin Core (64-bit)) (Version: 0.11.2 - Bitcoin Core project)
BitTorrent (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\BitTorrent) (Version: 7.9.7.42331 - BitTorrent Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Burnout™ Paradise: The Ultimate Box (HKLM-x32\...\{9A996B6A-846E-4A89-B9C4-17546B7BE49F}) (Version: 1.1.0.0 - Electronic Arts)
Cain & Abel 4.9.56 (HKLM-x32\...\Cain & Abel 4.9.56) (Version:  - )
Call of Duty: Black Ops III (HKLM-x32\...\Steam App 311210) (Version:  - Treyarch)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.6.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.7.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.0.0 - Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
Canon MG5700 series On-screen Manual (HKLM-x32\...\Canon MG5700 series On-screen Manual) (Version: 7.8.0 - Canon Inc.)
Canon MG5700 series User Registration (HKLM-x32\...\Canon MG5700 series User Registration) (Version:  - *Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.6.1 - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0403.2360.41341 - Advanced Micro Devices, Inc.) Hidden
Cepstral David 4.2.0 (HKLM-x32\...\{E794C2B6-CDF7-41BF-86B0-A2143E490E07}) (Version: 4.2.0 - Cepstral LLC)
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Core Temp 1.0 RC8 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.0 - Alcpu)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Craften Terminal 4.2 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 4.2 - Craften.de)
CrystalDiskMark 3.0.4 Shizuku Edition (HKLM\...\CrystalDiskMark_is1) (Version: 3.0.4 - Crystal Dew World)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
Dead Bits (HKLM\...\Steam App 303390) (Version:  - Microblast Games)
Deep Space Voices (HKLM-x32\...\{336E1A2D-E3EB-4846-B7D0-BD75BBBBC0A4}) (Version: 3.3.0 - Screaming Bee)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Die Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.5.139.1020 - Electronic Arts Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 4.4.29 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.33 - Dropbox, Inc.) Hidden
Easy-Hide-IP VPN 4.0 (HKLM-x32\...\EasyHideIPVPN_is1) (Version: 4.0 - Easy-Hide-IP VPN)
Elite Proxy Switcher 1.27 (HKLM-x32\...\Elite Proxy Switcher_is1) (Version:  - hxxp://www.didsoft.com)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Etherium (HKLM-x32\...\Steam App 245370) (Version:  - Tindalos Interactive)
Euro Truck Simulator 2 (HKLM\...\Steam App 227300) (Version:  - SCS Software)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Fantasy Sound Pack (HKLM-x32\...\{06ACD0D6-537A-4831-9608-AA74A5795698}) (Version: 1.1.0 - Screaming Bee)
Fantasy Voice Pack (HKLM-x32\...\{8061C2C9-C2A3-4550-A3FC-585B646840CB}) (Version: 1.3.0 - Screaming Bee)
FileZilla Client 3.18.0 (HKLM-x32\...\FileZilla Client) (Version: 3.18.0 - Tim Kosse)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free2X Webcam Recorder 1.0.0.1 (HKLM-x32\...\Free2X Webcam Recorder_is1) (Version:  - )
Freemake Video Converter Version 4.1.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.4 - Ellora Assets Corporation)
Gameforge Live 2.0.5 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.5 - Gameforge)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.180.0 - International GeoGebra Institute)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 50.0.2661.102 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HexChat (HKLM\...\HexChat_is1) (Version: 2.10.2 - HexChat)
HitLeap Viewer 2.8 (HKLM-x32\...\{31B12C11-AE4E-479F-8D6D-242DC265368D}) (Version: 2.8 - HitLeap Ltd.)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version: 2.29.01 - Hyperionics Technology LLC)
ImDisk Virtual Disk Driver (HKLM\...\ImDisk) (Version: * - LTR Data)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Network Connections 19.0.27.0 (HKLM\...\PROSetDX) (Version: 19.0.27.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.0.0.1098 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{7228EFBA-512B-4EB3-B8A7-E2C331475DF4}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 4.0.4.51 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Just Cause 2 (HKLM-x32\...\Steam App 8190) (Version:  - Avalanche Studios)
Just Cause 2: Multiplayer - Dedicated Server (HKLM-x32\...\Steam App 261140) (Version:  - )
Just Cause 2: Multiplayer Mod (HKLM-x32\...\Steam App 259080) (Version:  - Avalanche Studios)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead (HKLM\...\Steam App 500) (Version:  - Valve)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
LG PC Suite (HKLM-x32\...\LG PC Suite) (Version: 5.3.25.20150529 - LG Electronics)
LG United Mobile Drivers (HKLM-x32\...\{4DE95ED9-0A29-4C4F-8463-35857CF9BA36}) (Version: 3.14.1 - LG Electronics)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.428 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.428 - LogMeIn, Inc.) Hidden
Magical Creature Voices (x32 Version: 4.4.22 - Screaming Bee Inc.) Hidden
Magical Creature Voices for MorphVOX (HKLM-x32\...\{f1bac25d-c29e-4147-a839-9c3570a37eef}) (Version: 4.4.22 - Screaming Bee Inc.)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
ManyCam 4.1.1 (HKLM-x32\...\ManyCam) (Version: 4.1.1 - Visicom Media Inc.)
Medal of Honor: Pacific Assault™ (HKLM-x32\...\{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}) (Version: 1.2.1.280 - Electronic Arts)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.6.1 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (dansk) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1030) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (español) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 3082) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Italiano) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1040) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Nederlands) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1043) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (norsk språkpakke) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1044) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1046) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2070) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (suomi) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1035) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (svenska) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1053) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Türkçe) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1055) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Ελληνικά) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1032) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Русский) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1049) (Version: 4.6.01055 - Корпорация Майкрософт)
Microsoft .NET Framework 4.6.1 ‏(עברית) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1037) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (العربية) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1025) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (한국어) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1042) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (日本語) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1041) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (简体中文) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 2052) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET-keretrendszer 4.6.1 (magyar) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1038) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual F# 2.0 Runtime (HKLM-x32\...\{729A3000-BC8A-3B74-BA5D-5068FE12D70C}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MorphVOX Pro (HKLM-x32\...\{DE289787-7ECA-4BED-9D8C-99FAC407E3D6}) (Version: 4.3.13 - Screaming Bee)
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 38.7.2 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 38.7.2 (x86 de)) (Version: 38.7.2 - Mozilla)
Mozilla Thunderbird 45.1.0 (x86 de) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Mozilla Thunderbird 45.1.0 (x86 de)) (Version: 45.1.0 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MultiBit HD 0.3.0 (HKLM\...\6925-4794-5772-4956) (Version: 0.3.0 - Bitcoin Solutions Ltd)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.61.23 - Black Tree Gaming)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version:  - Messhof)
No More Room in Hell (HKLM-x32\...\Steam App 224260) (Version:  - No More Room in Hell Team)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Oracle VM VirtualBox 5.0.20 (HKLM\...\{8209969B-9A31-4021-B0D8-E6F719F7F995}) (Version: 5.0.20 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.5.2850 - Electronic Arts, Inc.)
PARTICLE MACE (HKLM-x32\...\Steam App 295690) (Version:  - Andy Wallace)
PAYDAY: The Heist (HKLM-x32\...\Steam App 24240) (Version:  - OVERKILL Software)
Personality Voices (HKLM-x32\...\{29C042AB-059B-414C-840E-94775E3F24A8}) (Version: 1.0.0 - Screaming Bee)
PHYSICUBE (HKLM-x32\...\PHYSICUBE) (Version:  - )
PlaysTV (HKLM-x32\...\PlaysTV) (Version: 1.8.9-r110080-release - Plays.tv, LLC)
Portal 2 (HKLM\...\Steam App 620) (Version:  - Valve)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
puush (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284B}) (Version: 1.0.0.0 - Dean Herbert)
Python 2.7.10 (HKLM-x32\...\{E2B51919-207A-43EB-AE78-733F9C6797C2}) (Version: 2.7.10150 - Python Software Foundation)
Python 3.5.1 (32-bit) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{c39d559b-aa83-4476-ba20-988a35a1199a}) (Version: 3.5.1150.0 - Python Software Foundation)
Python 3.5.1 Core Interpreter (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Development Libraries (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Documentation (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Executables (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)
Python 3.5.1 pip Bootstrap (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Standard Library (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Tcl/Tk Support (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Test Suite (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Utility Scripts (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Raptr (HKLM-x32\...\Raptr) (Version: 5.2.0-r112326-release - Raptr, Inc)
Razer Comms (HKLM-x32\...\Razer Comms) (Version: 5.12 - Razer Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 6.1.10.0 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.19 - Razer Inc.)
Razer Synapse (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.20.15.29263 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7680 - Realtek Semiconductor Corp.)
RealWorld Cursor Editor (HKLM-x32\...\{25A344BB-378D-4E51-9A39-780755012B2D}) (Version: 13.1.0 - RealWorld Graphics)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ROCCAT Kova[+] Mouse Driver (HKLM-x32\...\{A86DDFE3-F661-461C-9BF2-876AC2CA57DE}) (Version: 1.10 - Roccat GmbH)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Shutdown Timer (HKLM\...\{0B1BBEE3-C10D-44BE-A6BE-EEC867315F87}) (Version: 3.3.4 - Sinvise Systems)
Skype™ 7.23 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.23.105 - Skype Technologies S.A.)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.19.9599 - SoftEther VPN Project)
Speakonia (HKLM-x32\...\Speakonia_is1) (Version: 1.0.3.5 - CFS-Technologies)
Spotify (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Spotify) (Version: 1.0.29.92.g67727800 - Spotify AB)
Star Wars - Battlefront II (HKLM-x32\...\Steam App 6060) (Version:  - Pandemic Studios)
Starbound (HKLM-x32\...\Steam App 211820) (Version:  - )
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.59518 - TeamViewer)
Telegram Desktop version 0.9.49 (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 0.9.49 - Telegram Messenger LLP)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Theme Resource Changer X64 v1.0 (HKLM\...\Theme Resource Changer X64 v1.0) (Version:  - Bad Ass Apps)
Titanfall™ (HKLM-x32\...\{347EE0C3-0690-48F6-A231-53853C2A80D6}) (Version: 1.0.10.1 - Electronic Arts)
TruckersMP 0.2.0.9.1 Alpha (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 0.2.0.9.1 Alpha - ETS2MP Team)
Tweeten (HKLM\...\{35BC7F0D-DCF9-46CB-B547-020D3A6D8837}_is1) (Version: 2.0 - Tweeten, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 8.2.0.0 - Lynx Technology)
Ultima 8 (HKLM-x32\...\{428C6B01-D292-46F9-9321-75668ED17DA2}) (Version: 1.0.0.1 - Electronic Arts)
Unity Web Player (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\UnityWebPlayer) (Version: 4.5.4f1 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Smartly Dressed Games)
Unturned Server Organiser (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\5e06ab5dadace541) (Version: 1.0.4.18 - Pascal Devant)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 4.0 - Ubisoft)
USBPcap 1.1.0.0-g794bf26 (HKLM\...\USBPcap) (Version:  - )
Vanity Pack version 2.0.0b10 (HKLM-x32\...\VanityPack_is1) (Version: 2.0.0b10 - )
Vegas Pro 11.0 (64-bit) (HKLM\...\{7E3B2D0F-029B-11E2-BD68-F04DA23A5C58}) (Version: 11.0.701 - Sony)
Virtual Audio Cable 4.10 (HKLM\...\Virtual Audio Cable 4.10) (Version:  - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1-2) (Version: 1.0.3.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.3.1 (Version: 1.0.3.1 - LunarG, Inc.) Hidden
Warframe (HKLM\...\Steam App 230410) (Version:  - Digital Extremes)
Webroot SecureAnywhere (HKLM-x32\...\WRUNINST) (Version: 9.0.9.78 - Webroot)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
WinZip 19.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240E9}) (Version: 19.5.11475 - WinZip Computing, S.L. )
Wizard101(DE) (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\Wizard101(DE)_is1) (Version:  - Gameforge 4D GmbH)
World of Tanks (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version:  - Wargaming.net)
World of Warships (HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version:  - Wargaming.net)
Youtube Downloader HD v. 2.9.9.27 (HKLM-x32\...\Youtube Downloader HD_is1) (Version:  - YoutubeDownloaderHD.com)
Youtube to MP3 v. 1.7 (HKLM-x32\...\Youtube to MP3_is1) (Version:  - YoutubeDownloaderHD.com)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01295417-5683-442C-8D33-D800C472CA2B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {04322178-51B4-4DCA-B1FA-5C5B5CA4281A} - System32\Tasks\Core Temp Autostart Marlin => C:\Program Files\Core Temp\Core Temp.exe [2016-02-21] ()
Task: {282E61D1-A576-40D4-B517-8956D781FEC3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {40B45427-5760-4354-B53A-B86D5FC5B257} - System32\Tasks\{1FE70977-3D96-4318-8874-3726F6DDE33A} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {45B815F7-03EB-453B-BB24-ECD3F0DF07B6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {5A3705C1-5FDF-481E-8F6C-0B569583EFD8} - System32\Tasks\{A2D295B2-A92D-44D2-8D5D-6A9CE168AB1B} => pcalua.exe -a D:\Teamspeak\package_inst.exe -d D:\Teamspeak\plugins -c "D:\Teamspeak\plugins\roccat_colorful_plugin.ts3_plugin"
Task: {694FC0A5-CA7F-4C0B-A087-F4D66079F969} - System32\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {6B629BAE-DFCC-427A-8B9E-3F10077842E9} - System32\Tasks\{021EA280-17E3-48BA-BD6C-CB23BBD9BD2A} => pcalua.exe -a "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)\setup.exe" -d "D:\Download\Virtual Audio Cable 4.10 (Full)\Virtual Audio Cable 4.10 (Full)"
Task: {6FED441B-A4D7-4E51-9600-638F26122270} - System32\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {771B60FD-C739-4124-B8FB-F6A1C5F0F04A} - System32\Tasks\{BD992403-3218-4DDA-9062-6F240164BAC9} => pcalua.exe -a D:\Programme\PaintToolSAI\uninst.exe -d D:\Programme\PaintToolSAI
Task: {776FA8B7-9F55-44EE-9B41-0198D43217AA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {85DAE91C-6631-41B8-8ED8-110149BCF80E} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-04-04] (Advanced Micro Devices, Inc.)
Task: {9694E5BA-A04F-4B52-B4BF-DE98922FDCCB} - System32\Tasks\{10E19E8E-60BF-462E-BF48-281E090DECA8} => C:\Program Files (x86)\Vanity Pack\VanityPack.exe
Task: {A3BD04BF-F834-4902-9BCA-F40CEA3DD3AC} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {A9D98704-29FA-419C-BC07-2B4C85CE28DF} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {AC9B6939-384D-44E2-9F1A-1E09E6BD3A06} - System32\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {C3C87B98-80AD-4728-8B56-69D26CFD6FA1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-05-13] (Adobe Systems Incorporated)
Task: {D2243953-B5FC-41B3-8555-CAF49567EA78} - System32\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408 => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-07-19] (Dropbox, Inc.)
Task: {E88A3272-D11D-41B5-A9A5-106B6652F511} - System32\Tasks\{25D9AA1A-92D6-43DD-9303-7DA9410CD1E7} => pcalua.exe -a D:\Download\CSGO-Online-With-Updator-2013-Repack.exe -d D:\Download
Task: {ECC5245C-57E5-414E-AEC1-74476332500C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore1d0c21d733a5408.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0bf53fb750165.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1d0f163753f4a4f.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1d0bf53fb98686a.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Marlin\Desktop\Gmod Server.lnk -> D:\Games etc\TTT\server\start.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-12-17 19:38 - 2015-12-17 19:38 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-12-17 19:38 - 2015-12-17 19:38 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-22 14:43 - 2015-07-09 13:15 - 00253528 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-04-03 14:57 - 2014-04-03 14:57 - 00209712 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2014-04-03 14:57 - 2014-04-03 14:57 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-04-03 14:57 - 2014-04-03 14:57 - 00037168 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-04-03 14:56 - 2014-04-03 14:56 - 00057648 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTEncryptionCheck.dll
2015-03-01 21:43 - 2015-08-24 02:55 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-11-05 02:11 - 2015-11-05 02:12 - 00188072 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2014-05-01 16:13 - 2014-05-01 16:13 - 00470016 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX64.dll
2016-05-27 14:19 - 2016-05-27 14:19 - 00052912 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2015-04-15 22:13 - 2015-04-15 22:13 - 00222720 _____ () D:\Programme\Notepad++\NppShell_06.dll
2016-03-12 20:37 - 2016-02-21 05:13 - 00891344 _____ () C:\Program Files\Core Temp\Core Temp.exe
2015-06-25 17:34 - 2015-06-25 17:34 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2015-06-25 17:37 - 2015-06-25 17:37 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-06-25 17:35 - 2015-06-25 17:35 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2015-06-25 17:38 - 2015-06-25 17:38 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-06-25 16:53 - 2015-06-25 16:53 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2015-06-25 16:51 - 2015-06-25 16:51 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00006144 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\CoreTempReader.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00008704 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\GetCoreTempInfoNET.dll
2014-09-14 20:10 - 2014-09-14 20:10 - 00007680 _____ () C:\Users\Marlin\AppData\Local\Microsoft\Windows Sidebar\Gadgets\CoreTempGadget2.7.gadget\SystemInfo.dll
2014-02-28 11:14 - 2016-04-26 18:04 - 00174872 _____ () D:\Teamspeak\quazip.dll
2014-08-04 15:43 - 2016-04-26 18:04 - 00103192 _____ () D:\Teamspeak\soundbackends\directsound_win64.dll
2014-08-04 15:43 - 2016-04-26 18:04 - 00107800 _____ () D:\Teamspeak\soundbackends\windowsaudiosession_win64.dll
2016-04-24 18:01 - 2016-04-24 18:01 - 00113664 _____ () D:\Teamspeak\plugins\R4P3_Crasher_3_0_19_win64.dll
2015-09-02 18:01 - 2014-01-18 21:44 - 00020992 _____ () D:\Teamspeak\plugins\TS3MassMover.dll
2015-09-02 18:03 - 2011-07-11 12:26 - 00120832 _____ () D:\Teamspeak\plugins\TS3_AntiMove.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00312088 _____ () D:\Teamspeak\plugins\clientquery_plugin.dll
2015-09-02 18:04 - 2015-09-02 18:04 - 00025600 _____ () D:\Teamspeak\plugins\last_channel_win64.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00402200 _____ () D:\Teamspeak\plugins\lua_plugin.dll
2015-12-10 19:17 - 2015-12-10 19:17 - 00486912 _____ () D:\Teamspeak\plugins\soundboard.dll
2014-08-04 15:46 - 2016-04-26 18:04 - 00485656 _____ () D:\Teamspeak\plugins\teamspeak_control_plugin.dll
2012-01-10 15:41 - 2015-03-30 16:33 - 00568904 _____ () D:\Programme\Puush\puush.exe
2016-05-13 09:55 - 2016-05-13 09:55 - 00298448 _____ () C:\ProgramData\Razer\Synapse\RzStats\RzStats.Manager.exe
2013-11-08 02:48 - 2013-11-08 02:48 - 01279512 _____ () C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\control\hitleap-viewer.exe
2014-01-21 17:54 - 2015-02-18 20:43 - 01294336 _____ () D:\Games etc\League of Legends\RADS\system\rads_user_kernel.exe
2016-06-04 19:05 - 2016-06-04 19:05 - 02322936 _____ () D:\Games etc\League of Legends\RADS\projects\lol_launcher\releases\0.0.1.19\deploy\LoLLauncher.exe
2016-06-04 19:06 - 2016-06-04 19:06 - 04283896 _____ () D:\Games etc\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.59\deploy\LoLPatcher.exe
2016-05-25 08:06 - 2016-01-22 00:06 - 02197504 _____ () K:\Programme\Tweeten\libglesv2.dll
2016-05-25 08:06 - 2016-01-22 00:06 - 00013312 _____ () K:\Programme\Tweeten\libegl.dll
2015-02-18 20:50 - 2015-02-18 20:50 - 00074752 _____ () D:\Games etc\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.202\deploy\LolClient.exe
2013-11-08 01:47 - 2013-11-08 01:47 - 01089024 _____ () C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\control\..\cef\hitleap-viewer-browser.exe
2013-11-08 01:47 - 2013-11-08 01:47 - 01089024 _____ () C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\cef\hitleap-viewer-browser.exe
2015-02-18 22:27 - 2016-06-04 19:10 - 19668472 _____ () D:\Games etc\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.1.133\deploy\League of Legends.exe
2015-07-09 00:18 - 2015-07-09 00:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 16.0.0\kpcengine.2.3.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00028160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\servicemanager.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pywintypes26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00041472 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32service.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32api.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_hashlib.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00017920 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32event.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00019968 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32evtlog.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32process.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_socket.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ssl.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ctypes.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00354304 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pythoncom26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32gui.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01980928 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtGui.pyd
2015-12-07 22:57 - 2015-12-07 22:57 - 00077824 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\sip.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01862144 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtCore.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 00516608 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtNetwork.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 04060160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtWidgets.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\select.pyd
2014-03-20 11:43 - 2014-03-20 11:43 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-12-23 17:31 - 2016-04-04 03:57 - 00186368 _____ () C:\Windows\SysWOW64\GameManager32.dll
2014-09-22 16:40 - 2016-04-29 22:10 - 00785920 _____ () D:\Games etc\Steam\SDL2.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 04962816 _____ () D:\Games etc\Steam\v8.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01556992 _____ () D:\Games etc\Steam\icui18n.dll
2014-12-02 21:15 - 2015-07-03 18:12 - 01187840 _____ () D:\Games etc\Steam\icuuc.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 02387024 _____ () D:\Games etc\Steam\video.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 02549760 _____ () D:\Games etc\Steam\libavcodec-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00442880 _____ () D:\Games etc\Steam\libavutil-54.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00491008 _____ () D:\Games etc\Steam\libavformat-56.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00332800 _____ () D:\Games etc\Steam\libavresample-2.dll
2014-09-22 16:40 - 2016-02-09 01:14 - 00485888 _____ () D:\Games etc\Steam\libswscale-3.dll
2014-09-22 16:40 - 2016-06-02 02:12 - 00829008 _____ () D:\Games etc\Steam\bin\chromehtml.DLL
2016-02-20 02:31 - 2016-02-18 00:25 - 00281088 _____ () D:\Games etc\Steam\openvr_api.dll
2014-09-22 16:40 - 2016-06-01 02:21 - 49826080 _____ () D:\Games etc\Steam\bin\libcef.dll
2014-05-01 16:15 - 2014-05-01 16:15 - 00463360 _____ () C:\Users\Marlin\AppData\Local\MEGAsync\ShellExtX32.dll
2014-09-14 14:10 - 2010-05-29 14:57 - 00061440 _____ () D:\Roccat Kova+\hiddriver.dll
2016-02-26 10:29 - 2016-02-26 10:29 - 00137728 _____ () C:\ProgramData\Razer\Synapse\CrashReporter\CrashRpt1402.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00034768 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-11 20:49 - 2016-05-05 12:09 - 00093640 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00018376 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2015-12-11 20:49 - 2016-05-31 20:34 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00692688 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00021840 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-06-03 20:24 - 2016-05-05 12:11 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00114640 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00021832 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00023872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32._winffi_kernel32.pyd
2016-06-03 20:24 - 2016-05-05 12:09 - 00134088 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-06-03 20:24 - 2016-05-31 20:33 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2015-12-11 20:49 - 2016-05-05 12:09 - 00134608 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-06-03 20:24 - 2016-05-05 12:10 - 00240584 _____ () C:\Program Files (x86)\Dropbox\Client\jpegtran.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 16:33 - 2016-05-31 20:34 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-06-03 20:24 - 2016-05-05 12:12 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-06-03 20:24 - 2016-05-31 20:34 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-06-03 20:24 - 2016-05-31 20:34 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-11 20:49 - 2016-05-05 12:10 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 01971504 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00132912 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00223544 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2015-12-11 20:49 - 2016-05-05 12:11 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2015-12-11 20:49 - 2016-05-31 20:34 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00546096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2016-06-03 20:24 - 2016-05-31 20:34 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ctypes.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_socket.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_ssl.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 05812736 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtGui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00067584 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sip.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 01662464 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtCore.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00494592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtNetwork.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32api.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pywintypes26.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\select.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_hashlib.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32process.pyd
2010-11-23 00:57 - 2010-11-23 00:57 - 00111104 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32file.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00044544 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\_sqlite3.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 00417501 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\sqlite3.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32gui.pyd
2014-05-14 01:26 - 2014-05-14 01:26 - 00313856 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\PyQt4.QtWebKit.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00127488 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pyexpat.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00009216 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\winsound.pyd
2015-10-21 22:29 - 2015-10-21 22:29 - 00113171 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlc.dll
2015-10-21 22:29 - 2015-10-21 22:29 - 02396691 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libvlccore.dll
2010-11-23 00:56 - 2010-11-23 00:56 - 00583680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\unicodedata.pyd
2010-11-23 00:56 - 2010-11-23 00:56 - 00354304 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\pythoncom26.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00263168 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\win32com.shell.shell.pyd
2016-04-27 01:11 - 2016-04-27 01:11 - 02619136 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\ltc_host_ex.DLL
2015-06-27 01:09 - 2015-06-27 01:09 - 00271872 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\amd_ags.dll
2010-11-23 00:57 - 2010-11-23 00:57 - 00141312 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\gobject._gobject.pyd
2016-04-19 19:08 - 2016-04-19 19:08 - 02717595 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\heliotrope._purple.pyd
2011-02-15 20:17 - 2011-02-15 20:17 - 01213633 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libxml2-2.dll
2010-11-23 01:06 - 2010-11-23 01:06 - 00055808 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\zlib1.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00495680 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libaim.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 01183699 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\liboscar.dll
2013-05-10 01:52 - 2013-05-10 01:52 - 00483306 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libicq.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00655356 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libirc.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 01306387 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libmsn.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00565461 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libxmpp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01640221 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libjabber.dll
2013-05-03 20:56 - 2013-05-03 20:56 - 00506276 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoo.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 01053730 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\libymsg.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00497782 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\libyahoojp.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00603326 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl-nss.dll
2013-05-03 20:57 - 2013-05-03 20:57 - 00474199 _____ () C:\Program Files (x86)\Raptr Inc\Raptr\plugins\ssl.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 50656768 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libcef.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 01874944 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libglesv2.dll
2015-12-29 17:55 - 2015-10-06 21:26 - 00075264 _____ () C:\Users\Marlin\AppData\Local\razer\InGameEngine\cache\RzStats.Manager\cef\libegl.dll
2016-06-04 19:06 - 2016-06-04 19:06 - 01444856 _____ () D:\Games etc\League of Legends\RADS\projects\lol_patcher\releases\0.0.0.59\deploy\RiotLauncher.dll
2016-04-22 15:40 - 2016-04-22 15:40 - 04887216 _____ () D:\Games etc\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.202\deploy\Adobe AIR\Versions\1.0\Resources\WebKit.dll
2016-05-13 13:15 - 2016-05-11 13:48 - 01738904 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libglesv2.dll
2016-05-13 13:15 - 2016-05-11 13:48 - 00086168 _____ () C:\Program Files (x86)\Google\Chrome\Application\50.0.2661.102\libegl.dll
2013-11-08 01:47 - 2013-11-08 01:47 - 36561408 _____ () C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\cef\libcef.dll
2013-11-08 01:47 - 2013-11-08 01:47 - 00862208 _____ () C:\Program Files (x86)\HitLeap\HitLeap Viewer 2.8\core\cef\ffmpegsumo.dll
2015-02-18 22:27 - 2016-06-04 19:10 - 01440768 _____ () D:\Games etc\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.1.133\deploy\RiotLauncher.dll
2014-12-20 11:26 - 2015-09-25 01:56 - 00119208 _____ () D:\Games etc\Steam\winh264.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Windows\cares:com.dropbox.attributes [168]
AlternateDataStreams: C:\Windows\system32\sspipes.scr:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EasyRedirect => ""="service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\...\skype.com -> hxxps://apps.skype.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3419645104-3717089636-2781738795-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Marlin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: ) (ConsentPromptBehaviorUser: ) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{924CCA02-7024-4DD4-920A-FA1DFDEAB00D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{A9F6909A-345B-4AFA-985E-5239DB91646D}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{256169A8-A887-4EF9-B40F-5E4C30CAC46F}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{A27D9C70-654F-42FA-83B1-CA0A18F835D1}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{885B636A-42E1-46DB-8941-F1EEEA8008E0}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{07786551-C4DF-412A-B41E-40DD6431E13F}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9F84F12E-FA6D-4A9F-AC46-4E6AB40CB644}] => (Allow) D:\Games etc\Steam\Steam.exe
FirewallRules: [{9E3B593F-7092-41B8-8CB1-FC1AF164D933}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{B174B302-221C-4AE6-B9C7-4E4329375524}] => (Allow) D:\Games etc\Steam\bin\steamwebhelper.exe
FirewallRules: [{53FA2951-6EA4-431C-B614-301767AF7ECD}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{F2113708-1BB8-4A15-B4CC-E813D6CC4DD0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GarrysMod\hl2.exe
FirewallRules: [{6B78704A-E26C-422C-9F6D-C0924D8C2DC0}] => (Allow) LPort=80
FirewallRules: [{8EA9898E-CECA-45EC-A0DC-A13921FE8431}] => (Allow) LPort=443
FirewallRules: [{FBCF1677-BC42-4793-9F26-16E988E46891}] => (Allow) LPort=20010
FirewallRules: [{D33FC7E9-DB29-4763-9A23-80410CFA8073}] => (Allow) LPort=3478
FirewallRules: [{DD4C384B-2341-42A0-8409-BCDB19ED8E7F}] => (Allow) LPort=7850
FirewallRules: [{F557E96E-B681-4E0A-88EF-38AB32E3E829}] => (Allow) LPort=7852
FirewallRules: [{DB9B57C4-688B-4DD2-8FFA-8AA6EDC6CC15}] => (Allow) LPort=7853
FirewallRules: [{100110B1-3A98-4568-B101-8DD593AEEAFB}] => (Allow) LPort=27022
FirewallRules: [{2738158B-7A4D-45F5-931D-6D7AD41B51AB}] => (Allow) LPort=6881
FirewallRules: [{7D19DD8B-A5D9-48B6-951B-9F1E8DFB3AB8}] => (Allow) LPort=33333
FirewallRules: [{B697AAF8-F055-4067-9E1A-9963AEAB778B}] => (Allow) LPort=20443
FirewallRules: [{92C865AB-9FAC-4FC5-845F-A6A6544A7E7F}] => (Allow) LPort=8090
FirewallRules: [{B4482939-1329-4A00-B1F5-F9EF2EF3C2C0}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0175AAF5-8DFB-4C34-A5B5-CB174C9F0398}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{99A9DDB2-E3B0-4E8E-BFF9-B40F486C4EE5}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{50C89ADB-B52B-45FC-ACCA-F71E9BA64828}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B8C5A209-BA00-464F-B0A0-1AB7DF369687}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{1EDB2C9B-69A1-4129-B821-E3A291DAB1E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E75D34BC-5595-4D1D-856A-30301081F10C}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{FEEF1D11-1636-4270-B18B-6BF22DAA71D1}] => (Allow) D:\Games etc\Steam\SteamApps\common\PAYDAY The Heist\payday_win32_release.exe
FirewallRules: [{EF321A74-9296-47E5-B852-46C88E0427B0}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E025AB7D-B00B-4B02-BC82-8D119BF5C7B6}] => (Allow) D:\Games etc\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{E2B3EB4A-51BF-4170-A256-F51C5A093042}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{EE295DAB-9366-42AF-B318-1A58FBEE471F}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{2A0FA257-DFCE-4D8C-9A5A-4D32F76F8DE2}] => (Allow) D:\Games etc\GameforgeLive\gfl_client.exe
FirewallRules: [{126B2013-D8D2-42AB-A190-340CB8F37643}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{7457811F-ECAB-4662-B9A7-9C53BFB49B7F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{B03BFF31-2A02-48B4-960C-1F7AAB12CD60}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{E8C2C03C-B9BC-450D-BE70-E1E79FD9B5AB}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{52248F49-F437-49AD-AF30-C7B5589D9034}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{539D6527-D130-4E88-89A2-C35AE78EFB8C}] => (Allow) D:\Games etc\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{4A3D7B76-8252-4819-9F58-0392E77C0C28}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{0284A7CE-A4D2-41A6-A03A-BAFCEA4C2812}] => (Allow) D:\Games etc\Steam\SteamApps\common\Besiege\Besiege.exe
FirewallRules: [{E50B5C31-F4ED-492F-9918-4AE54B57239B}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{54076CA7-4198-4CD7-9F3B-9E4E358F9181}] => (Allow) D:\Programme\Apowersoft Free Audio Recorder\Apowersoft Free Audio Recorder.exe
FirewallRules: [{144432FB-BFF3-4AFE-8967-E33EC7AC4266}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{DFFBE1F9-BFED-4299-96FC-9E5CD44907EB}] => (Allow) D:\Games etc\Anno 1404\Anno4.exe
FirewallRules: [{F7DD2191-96C5-47B2-995E-2FCEF8824D0B}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{E80F9B62-9077-40E5-8E4A-3FE2393FCE68}] => (Allow) D:\Games etc\Anno 1404\tools\Anno4Web.exe
FirewallRules: [{EBC92E2C-CFD1-495A-8722-F25B5EFA7D29}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{7EB7056E-BD97-400C-828E-F12878CB9E39}] => (Allow) D:\Program Files (x86)\Origin Games\Ultima 8\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{1416DE05-8375-45B9-95A9-2BE9DF89F985}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{651D9CFB-BF77-422A-98ED-83834D71B7E1}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{85974370-6636-4DED-BD96-C1240994E13F}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{166E47BB-A33D-4FDD-A86B-121B3B082F1B}] => (Allow) D:\Games etc\Assessin's Creed II\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{188C35F4-B569-450C-A67B-5AAB6D7E3E79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{E1338303-D86C-4616-A2A8-462F0BEB4840}] => (Allow) D:\Games etc\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{32D261F9-21A5-446A-9B0D-C41945D4A733}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{AFC6086C-A7E9-4255-A33B-220A79CEE0C5}] => (Allow) D:\Games etc\Steam\SteamApps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{B821FE2C-A7B8-417F-BCD0-EAC0876AD308}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{411A4AC0-A51E-4C3D-8712-26EE1AE72080}] => (Allow) D:\Games etc\Steam\SteamApps\common\Etherium\Etherium.exe
FirewallRules: [{8EB1E98A-6AD4-408C-B2D9-8B044346EFDC}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{0199DA6A-2C93-48FC-A211-5A3A0DB48E3D}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{9671E7A5-D639-4166-AECE-CBD0F3B7D901}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{303E8043-F6DB-4A85-98E2-9CA8E9804750}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{58F5C282-5681-4A5A-9C38-49060B660048}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{73DE7870-309B-4723-9555-7071BBBD8DEC}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4_x86.exe
FirewallRules: [{9CB44D35-2170-420D-AB1B-AF0C0DF623AF}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{8E7D02CE-B0AB-44D5-9B8C-E55B22DF05D1}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\bf4.exe
FirewallRules: [{06BDCDD7-467F-423E-9703-8E0A2BF321F3}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{83F98C73-AFBD-4358-9E63-4A6A93C9536C}] => (Allow) D:\Program Files (x86)\Origin Games\Titanfall\Titanfall.exe
FirewallRules: [{F2CAE5DA-CD97-4A25-BA28-00779563BC0B}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{5DA9A70B-D8C0-4ABB-9915-73866FC178E3}] => (Allow) D:\Program Files (x86)\Origin Games\Burnout Paradise\BurnoutParadise.exe
FirewallRules: [{137C6A53-AD5E-4F14-831E-02693817CAD7}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{38847993-21C5-40EC-9CD3-CC8964F3F6BE}] => (Allow) C:\Users\Marlin\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{7157161F-E754-49F9-BE54-F8ECAD896E39}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{376EA61A-7782-4B02-B4AA-ED5E9D49AA42}] => (Allow) D:\Programme\MPK\MpkView.exe
FirewallRules: [{A88297E1-8CE0-4737-AC60-C84BF21EF439}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [{6502DB86-D651-41CF-9FC3-32770CDE00C4}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Red Alert II\RA2Launcher.exe
FirewallRules: [TCP Query User{66EE1BDE-0512-44AB-BAA5-694528A3B02E}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [UDP Query User{064CEE3C-4CF5-453F-82AC-10D637502220}D:\games etc\flatout2\flatout2.exe] => (Allow) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{1B341070-81AA-4295-88F6-63A35D09A7DF}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [{350ACB50-4DFE-435C-A4FB-F781DE4D8E6C}] => (Block) D:\games etc\flatout2\flatout2.exe
FirewallRules: [TCP Query User{E9A0C9FE-3214-4168-9142-DB070990AB00}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{571F1163-07B5-4EA1-B386-668E2FB7C5C1}C:\users\marlin\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{7EC21102-F854-492C-8953-34D9A0A9939D}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F8B0309D-652B-4E33-9FCB-6D1383DF6784}] => (Block) C:\users\marlin\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{7A2CB4EB-11B6-403D-925F-E741720A0223}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [UDP Query User{AD31B8E0-F0BA-419F-A096-91D01D172424}D:\programme\pocketmine-mp\bin\php\php.exe] => (Allow) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{AA9E3D5B-53DF-47CF-BF43-FE886999BB0A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{FBBB6930-16DB-4496-94A6-A63BD609300A}] => (Block) D:\programme\pocketmine-mp\bin\php\php.exe
FirewallRules: [{D2E4C8B7-9BB5-486A-9697-3D42F5B457AE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{85BCC48A-AFC0-4AB6-A753-6FAC449F06E3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{906F1F1E-9209-4E7C-A483-914D63273214}] => (Block) D:\Games\Assassins Creed Syndicate\ACS.exe
FirewallRules: [{F5068727-8F00-4E5E-B897-BE5ECD094B91}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{7D1580A7-BFCD-49BE-B740-B76461436CFC}] => (Allow) D:\Programme\Firefox\firefox.exe
FirewallRules: [{5E7B82BC-2893-46E8-AD03-B1E824F00DB9}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{F8713FD7-C87C-4B61-9B41-18B3FB86B5AE}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{285F6BE9-8E23-4494-8BEB-3CBA102CA8E4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{9E88EBFF-B7DE-4CF9-B83D-55C1E8DB2C52}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{34B43349-C0B1-4615-8E93-66F84ED5B82F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{03A46E79-EDA4-4F99-B240-B73E6A1992AF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Call of Duty Black Ops III\BlackOps3.exe
FirewallRules: [{25B9AA08-4353-40E3-B4C6-6F76C54CA5BB}] => (Allow) D:\Programme\EvolveHQ\EvoSvc.exe
FirewallRules: [{C4CB6249-91C9-4C96-AA51-D13570C067AC}] => (Allow) D:\Programme\EvolveHQ\EvolveClient.exe
FirewallRules: [{5AA111BD-D929-4227-88D1-46FDF1583984}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{A48FB6C8-F9E5-4D7C-AEFE-D23C65B37E68}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{064304FD-92A4-4FE1-9CD6-B2F88B52CAB7}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{323EA94D-B138-4A2A-8962-0289DD62D5A1}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{F0FE196C-1C21-4ACE-808D-99D125F6C3EE}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{2862ABA7-00EE-4FE1-B5BF-96C38186F05B}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{901D90E4-DC44-49C5-91E8-6966A6F30A9A}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{C59399B3-3014-428E-BBBD-12BA0BDEF351}] => (Allow) D:\Games etc\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{059DF2B2-4143-4C2B-9487-D859B6AD605B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{CEA2DA41-980C-4ACE-86DD-65FCAE72A200}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{C823D01D-63BD-4491-9A82-BC094073B03B}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{3FD09449-BBD1-4E63-B25D-37764D4FFCB9}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{31CD27F7-6E76-4C79-A405-51960593CA1F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{79D67D4F-6C6D-4709-81E6-12609515FA19}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2\JustCause2.exe
FirewallRules: [TCP Query User{D258B5E7-03CF-4549-BDB1-96BE92D86EDA}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{1C00370A-FF58-4926-9ED3-A03671BF15C2}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{4715B1E5-0FD9-4C1C-BF2B-DC2B2A7E4C6D}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{6255292B-8D9C-4AA0-BB08-483D4BDB37E0}] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{18BD2BFB-28BD-489C-AE04-960DF722B864}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{7DAD9A6B-C1A7-4A29-947B-05472E252BE9}] => (Allow) C:\Program Files (x86)\Raptr\raptr.exe
FirewallRules: [{344F1C48-4AF1-4584-8220-5A75340A8BBB}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{B7A40EE2-1FCB-4E60-B3AA-13BB6C3014AD}] => (Allow) C:\Program Files (x86)\Raptr\raptr_im.exe
FirewallRules: [{2BE73F49-484E-453E-BE8F-E689ED7C91A9}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{9FCC92A8-B8B8-4CF9-937D-2C7588252907}] => (Allow) D:\Games etc\Steam\SteamApps\common\Star Wars Battlefront II\GameData\BattlefrontII.exe
FirewallRules: [{DB43A003-6942-44B2-AF2D-FC9874BF7D79}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{91C0658E-B1ED-4BB3-9D72-AE2AB3D5C9A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Mod\JcmpLauncher.exe
FirewallRules: [{BD7A936B-DAE1-4169-83F0-31E1B1847C3D}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{FF066922-1886-4BA4-9988-0DECD94B613C}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{159AA3AE-C3BE-4FB8-920B-C8D4BBB986E2}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{96724549-3AA3-464A-8E93-2121729D5BAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{0951AE15-86C0-454D-A2CE-5AFE29A7F11D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{958FD498-3965-4D89-AEBE-D5AD8483953F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{A033AFA2-DDA1-4A14-BFAE-F2AE4BFAD19F}] => (Allow) LPort=3390
FirewallRules: [{5F748423-6ED6-4988-8B30-F97AF0EC4ECB}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient.exe
FirewallRules: [{8210CB40-7108-43D6-AAE5-267C4552FEB0}] => (Allow) D:\Programme\SoftEther VPN Client\vpnclient_x64.exe
FirewallRules: [{9930BD51-695C-4C05-BE02-53ACB3D9E752}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr.exe
FirewallRules: [{24809E5A-A745-476D-9456-35C9FCD7A399}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmgr_x64.exe
FirewallRules: [{CAB2DBCD-1AAD-4EF6-8F7D-9CCF6D17A75A}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd.exe
FirewallRules: [{2478B3A0-ACA3-462A-9AAC-D11BBDB186C2}] => (Allow) D:\Programme\SoftEther VPN Client\vpncmd_x64.exe
FirewallRules: [{3CEAC9B3-2910-43EA-A423-C13DB2D20E8B}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [{42EE1328-813F-41F8-B3EE-63D79F4D76BF}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE.exe
FirewallRules: [TCP Query User{2F08B20F-60CC-4A55-B003-7338DD780AEB}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{73E9A6B8-3419-498F-8F5C-5764271755B5}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{2A9374E8-8A4A-42FC-8829-0649D403DB98}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{A3FE4B17-83FE-405D-806B-2B15A799371A}] => (Allow) D:\Games etc\Steam\SteamApps\common\nmrih\sdk\hl2.exe
FirewallRules: [{8EBC8283-7A3F-4769-928C-DBC3EB9BA354}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{9A904C35-757E-42EF-8F8B-D2596454940A}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{225FEEB8-BA04-4F9D-8086-096B516AE959}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{90F1F8D9-7F1C-4A55-9298-FB680F248A89}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
FirewallRules: [{6815CFCE-DCEE-440E-AC32-F097DB379EC0}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{0325FFD0-9371-4E69-B5FB-A4450CC2B12E}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{6C405FB4-DCF4-45EB-A46B-25AC90C74614}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{1E9605D1-5B96-4972-B0A0-840A3895E470}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
FirewallRules: [{4DEAED1F-4E05-4D72-A0D6-24B6FE8C2B8D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{03415AAA-82FC-40D4-83B6-D291BB77BBAE}] => (Allow) D:\Games etc\Steam\SteamApps\common\Unturned\Unturned.exe
FirewallRules: [{681793A5-C36A-4145-B39E-BA6FEB1F6F01}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{2E0BC0B2-F346-42CC-893C-12659CF83CED}] => (Allow) D:\Games etc\Steam\SteamApps\common\Just Cause 2 - Multiplayer Dedicated Server\JcmpServer.exe
FirewallRules: [{FA084CC0-9265-48EF-BCF3-B48C817D368D}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{ACF3F958-F3C8-4E31-B94A-44A8389755AB}] => (Allow) D:\Games etc\Steam\SteamApps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{4F6E9EC3-4788-4D8A-B022-77850F42DD64}] => (Allow) K:\Programme\Artisteer 4\bin\Artisteer.exe
FirewallRules: [{69AAB3E2-1F27-4D41-A138-E7BD35F4A63F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{554EFCB6-AF1C-48B0-A48A-1EDBB0B3A8A7}] => (Allow) D:\Games etc\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{7A2B18FB-ECB8-4E17-8C59-EBDA28E1C979}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{EA286B47-1DCD-4FEF-B0CE-12125F8267C4}] => (Allow) D:\Games etc\Steam\SteamApps\common\Dead Bits\Dead Bits.exe
FirewallRules: [{BBB00039-E864-47CD-8BA4-A752BF4AA6CB}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{351A792F-C189-4621-9672-82594374BD08}] => (Allow) D:\Games etc\Steam\SteamApps\common\left 4 dead\left4dead.exe
FirewallRules: [{63BCFCB4-402F-492B-94D2-71D9F6123687}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{BC5A0300-8881-47E6-8012-B676DE74D156}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [TCP Query User{DFD1243B-0EF1-4C4F-97E0-DF44304BE827}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [UDP Query User{7103F737-F473-46D7-9267-B84FC358DEB6}D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe] => (Allow) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{AB848424-3568-48D6-96D5-E20B73F90AB9}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [{37AC8F7F-5110-4149-B4F9-AC98175E0924}] => (Block) D:\games etc\steam\steamapps\common\starbound\win64\starbound_server.exe
FirewallRules: [TCP Query User{AF9F06F9-635C-4AAC-B133-0EF2F97B7A7F}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [UDP Query User{848B3538-4526-48C4-8358-49121F6F2E6B}K:\programme\jdownloader\jdownloader2.exe] => (Allow) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{FBD8B43C-FFA6-4D07-AE9C-BACF120138F8}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [{26BD7788-9BE0-4BAE-8D96-6122B2F4B84D}] => (Block) K:\programme\jdownloader\jdownloader2.exe
FirewallRules: [TCP Query User{5085B17E-8FED-400B-A425-EEE79831D04F}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [UDP Query User{2EDB8745-1600-42D0-ACFD-37427D6DFE75}C:\program files (x86)\cain\cain.exe] => (Allow) C:\program files (x86)\cain\cain.exe
FirewallRules: [{E3F1BB27-8AFC-4927-BF1A-0B376830D94E}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [{624E7A0A-705A-4637-817A-D8C0C1EA0992}] => (Block) C:\program files (x86)\cain\cain.exe
FirewallRules: [TCP Query User{9A969B62-56A0-48D5-8C07-BD985EEF524E}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [UDP Query User{2B3D7B5E-44ED-4DE2-8262-72C1C137193A}K:\programme\cain\cain.exe] => (Allow) K:\programme\cain\cain.exe
FirewallRules: [{6B5AA89B-05C6-4285-9E6D-0E0B1F8FFF70}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [{2866183E-713A-4BA1-9034-D996DD9A88C5}] => (Block) K:\programme\cain\cain.exe
FirewallRules: [TCP Query User{37692524-42CC-4416-A1FB-021712CE74B8}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [UDP Query User{E8394336-EA55-42C5-8860-53B50C2BEB4F}D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe] => (Allow) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{A0040D8B-359A-4E5A-A82B-DFA113849305}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [{768A68C8-2293-48D0-81AC-3CABD90C7568}] => (Block) D:\programme\vanity pack\burnout(tm) paradise the ultimate box\burnoutparadise.exe
FirewallRules: [TCP Query User{6D5700D0-439E-4DEC-8BFF-20EE8391DABD}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{1B98ED80-D4A8-4900-B508-FF9B1B2B9C0D}D:\programme\bitcoin\bitcoin-qt.exe] => (Allow) D:\programme\bitcoin\bitcoin-qt.exe
FirewallRules: [{5E296DCC-6C94-4B90-B502-21D243B06084}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{1C200FFD-DC09-4EDF-A7A5-9C44FD494481}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa.exe
FirewallRules: [{50E4D86D-B1E7-44F5-AC52-8FB85EA275BE}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [{E5DFBDC6-5EDC-469F-A1BA-803B676F841E}] => (Allow) D:\Program Files (x86)\Origin Games\Medal of Honor Pacific Assault\mohpa_setup.exe
FirewallRules: [TCP Query User{BBC5E9C5-7DFB-4320-867E-8A10B7A66B38}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [UDP Query User{23D806E2-1F38-437C-A120-0766ABC33B10}K:\programme\multibit hd\multibit-hd.exe] => (Allow) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{6F94BED3-9B37-4B40-A185-8447A5874C50}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [{FAB0357A-DFFC-45E7-B7FF-3D8CC12ABA12}] => (Block) K:\programme\multibit hd\multibit-hd.exe
FirewallRules: [TCP Query User{FA69A8AD-CC59-4C77-9C93-372668104EF2}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{6043EF05-9300-4309-AC66-1471CF9FA858}C:\users\marlin\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{FB6ECE29-C87D-4BD2-9F7E-3340AC2D8818}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{8D202323-8071-4D54-9896-932ED7DE41A2}] => (Block) C:\users\marlin\appdata\roaming\spotify\spotify.exe
FirewallRules: [{0074C12F-CC98-4FFE-9D1F-7360CC79DE95}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4121FD86-213D-4F96-AC5D-C0FBE833D5ED}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{9F719DDC-0935-4E7A-822E-3A7F9FA9EA2F}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{92E2C571-470E-4ADA-BDEE-D570765A6E7D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{60112EE4-F711-493A-8335-E03265BD6A31}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{7F879895-7CF7-4DFB-A7E4-1C876C2FAD53}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [{19602BC5-56F4-41F7-9CFF-C85BA3FB78F2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{AC329750-6A02-4439-B941-DD663AE5CCBA}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{05C166C2-212A-4B3A-BDDB-37BE9FDA0B3B}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.exe
FirewallRules: [{4EAA9E11-3010-4BB6-AD8F-D8D2D43E042D}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Warframe.x64.exe
FirewallRules: [{519A4E0D-B85F-47D6-90A2-DBA75FFF81E2}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\Launcher.exe
FirewallRules: [{E384FD73-FBCB-41C9-9919-91AF24790F7E}] => (Allow) D:\Games etc\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe
FirewallRules: [TCP Query User{ED8C7AB3-508C-4CE4-BBDA-4ED8FC09127A}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [UDP Query User{0AADCF15-8F89-4CD2-AE53-1667EBB0729F}C:\program files\java\jre1.8.0_45\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{26A6A1F3-6611-40CA-A50D-77785003FD9E}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{A0C66F65-A8B9-437D-8DA4-D076A7943629}] => (Block) C:\program files\java\jre1.8.0_45\bin\java.exe
FirewallRules: [{5540C29A-F52E-46FF-B105-EE7CA4DD4AA7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{3DFD709C-58A2-4657-B5B2-D26ACBBDD6A2}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{480AB61D-7A7D-45DF-9203-DC9A3C8E00C7}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{83A490CC-C242-4A8C-8859-D238E63211F4}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{CAEA78B9-219F-4187-B265-A8BB267140C7}] => (Allow) C:\Program Files (x86)\Advanced Driver Updater\adu.exe
FirewallRules: [{05C8C581-8DC2-4BC8-BBB5-C6D4B1743200}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{4E164A7B-EFD3-4866-AE1A-0D8A57D3B6D3}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{CE069CF9-DA65-466D-AED3-88B3AE869130}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C20EBA1A-7474-46DC-BF1B-C9A92B7831FC}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{636212FB-FEFE-49EF-9A72-F5EB3F0DC6B7}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{15AFFED6-E460-460A-88F5-E87C014ABB75}] => (Allow) K:\Games\The Sims 4 Deluxe DLC Edition\Game\Bin\TS4.exe
FirewallRules: [{9582DBDB-8092-4DFA-948F-1275737CD654}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{D3265F00-A2F2-492B-91F9-9A437B411DB2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AB987EA5-F62D-4E7C-9310-C4B308C18A45}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{90625D88-A6DD-42ED-A5B6-02EA52779BCD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{482FCC8C-A951-423F-9AA5-F20A36944744}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{BE2B1E25-1BE4-4481-AF0A-7EFFF859CDBA}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{7CF30C5D-4CA7-4E8A-9426-6143A9FB2DDE}] => (Allow) D:\Games etc\Steam\SteamApps\common\PARTICLEMACE\PARTICLEMACE_executable.exe
FirewallRules: [{02136164-92D8-4199-AA0F-F8F7DB2B0429}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{5300548D-CB3C-48DA-958D-8F52F6C4EBEF}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{0C0BEEF3-C362-4C53-BD60-D346C20D724F}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{4D0B726D-C622-47F8-BF48-7DB015024FE1}] => (Allow) D:\Games etc\Steam\SteamApps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{3480C270-D467-49FA-A6B8-196D55AC176F}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

28-05-2016 12:05:18 Installed HitLeap Viewer 2.8
28-05-2016 18:27:49 Revo Uninstaller's restore point - TweetDeck
28-05-2016 18:28:50 Removed TweetDeck
30-05-2016 08:03:08 Windows-Sicherung
03-06-2016 17:01:28 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Hamachi Network Interface
Description: Hamachi Network Interface
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn, Inc.
Service: hamachi
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/04/2016 10:30:57 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:55 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:54 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 04:36:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" on line C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Component 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/04/2016 03:12:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 02:50:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/04/2016 01:32:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (06/04/2016 07:09:17 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The Verbessertes Windows-Audio/Video-Streaming service depends the following service: lltdio. This service might not be installed.

Error: (06/04/2016 07:09:17 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The Verbessertes Windows-Audio/Video-Streaming service depends the following service: lltdio. This service might not be installed.

Error: (06/04/2016 07:09:17 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The Verbessertes Windows-Audio/Video-Streaming service depends the following service: lltdio. This service might not be installed.

Error: (06/04/2016 07:09:17 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The Verbessertes Windows-Audio/Video-Streaming service depends the following service: lltdio. This service might not be installed.

Error: (06/04/2016 07:09:17 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: The Verbessertes Windows-Audio/Video-Streaming service depends the following service: lltdio. This service might not be installed.

Error: (06/04/2016 04:42:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error: 
%%1275

Error: (06/04/2016 04:42:33 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Marlin\AppData\Local\Temp\ehdrv.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.

Error: (06/04/2016 04:42:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error: 
%%1275

Error: (06/04/2016 04:42:32 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Marlin\AppData\Local\Temp\ehdrv.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.

Error: (06/04/2016 04:42:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error: 
%%1275


CodeIntegrity:
===================================
  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.904
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-03-02 15:47:51.889
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.310
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.309
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.308
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-28 19:14:40.306
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4460 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 63%
Installierter physikalischer RAM: 8143.02 MB
Verfügbarer physikalischer RAM: 2945.81 MB
Summe virtueller Speicher: 16284.22 MB
Verfügbarer virtueller Speicher: 5400.36 MB

==================== Laufwerke ================================

Drive c: (Crazy Systemstuff) (Fixed) (Total:223.57 GB) (Free:66.28 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Strange Storage Thing) (Fixed) (Total:931.51 GB) (Free:233.99 GB) NTFS
Drive k: (Weird Storing Thing) (Fixed) (Total:1863.01 GB) (Free:703.23 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: 065A62F1)
Partition 1: (Active) - (Size=223.6 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 065A6289)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 1863 GB) (Disk ID: BFE04437)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 05.06.2016, 11:54   #43
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

ich frag mal intern im Team nach, das kann ein bisschen dauern.

Alt 05.06.2016, 19:02   #44
Deathkid535
/// Malwareteam
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



Hi,

Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument
Code:
ATTFilter
@echo off
reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v AutoConfigURL /f>log.txt 2>&1
reg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v AutoConfigURL>>log.txt 2>&1
notepad log.txt
         
  • Wähle Datei --> Speichern unter
  • Dateiname: .bat
  • Dateityp: Wähle Alle Dateien (*.*)
  • Speichere die Datei auf deinem Desktop.

    Es sollte nun ungefähr so aussehen
  • Starte die file.bat.
Vista und Win7 User: Mit Rechtsklick "als Administrator starten"



Danach sollte sich eine log.txt öffnen. Bitte deren Inhalt hier posten.

Alt 10.06.2016, 13:31   #45
Kieran
 
Browser öffnen auf Klick hin adware Seiten - Standard

Browser öffnen auf Klick hin adware Seiten



OH MIST! Sorry tut mir echt leid, dass Ich nicht geantwortet habe!
Entweder habe ich die mail Benachrichtigung gelöscht oder aus Versehen als gelesen markiert.

Code:
ATTFilter
The operation completed successfully.


HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
    AutoConfigURL    REG_SZ    hxxp://unstops.biz/wpad.dat?7f2ae8b11d8b6bbc19fd1a28c3e30e6b10541591
         

Antwort

Themen zu Browser öffnen auf Klick hin adware Seiten
adware, ausser, browser, dauert, einfach, entfernt, fehler, freund, gescannt, gestern, installer, klick, klicke, malwarebytes, neue, neuen, neuer tab, programm, schei, schädlinge, seite, seiten, versteckt, windows, windows 7, öffnen, öffnet




Ähnliche Themen: Browser öffnen auf Klick hin adware Seiten


  1. Seiten öffnen sich im Browser selbstständig
    Log-Analyse und Auswertung - 23.01.2015 (15)
  2. windows 8 - Seiten im Browser öffnen sich selbständig
    Plagegeister aller Art und deren Bekämpfung - 30.09.2014 (4)
  3. Windows 7: Alle Browser öffnen komische Seiten(online-casinos)
    Log-Analyse und Auswertung - 28.06.2014 (9)
  4. Browser öffnen einige Seiten nicht mehr!
    Alles rund um Windows - 26.04.2014 (33)
  5. Adware? ständig öffnen sich (Werbe)fenster akamaihd.net und Seiten werden nicht korrekt angezeigt PLUSHD6
    Plagegeister aller Art und deren Bekämpfung - 04.12.2013 (9)
  6. Browser Seiten öffnen sich nicht mehr ( einige jedenfalls)
    Mülltonne - 22.10.2013 (1)
  7. Browser öffnen nur about:blank Seiten statt Link
    Log-Analyse und Auswertung - 15.04.2013 (1)
  8. Browser öffnen bei Klick auf Google Suchergebnis Werbung
    Plagegeister aller Art und deren Bekämpfung - 19.03.2013 (13)
  9. Ihavenet.com Browser Hijacker- bei Googlesuche öffnen sich andere Seiten (Weiterleitung über Ihavenet.com)
    Log-Analyse und Auswertung - 21.11.2012 (13)
  10. Browser von heute auf morgen extrem langsam und einige Seiten öffnen sich gar nicht !
    Plagegeister aller Art und deren Bekämpfung - 24.10.2012 (3)
  11. Explorer stürzt ständig ab / Jegliche Browser öffnen ungewollt Seiten
    Plagegeister aller Art und deren Bekämpfung - 10.11.2010 (8)
  12. Lautstärke auf Null, IE öffnet Seiten, Klick-Geräusche=> ClickCycler?
    Plagegeister aller Art und deren Bekämpfung - 20.07.2010 (3)
  13. google umleitung? (klick bringt mich zu dubiösen Seiten alle Browser)
    Plagegeister aller Art und deren Bekämpfung - 20.07.2010 (1)
  14. Browser - Google Links funktionieren nicht, andere Seiten öffnen sich
    Log-Analyse und Auswertung - 04.03.2010 (27)
  15. Browser Hijack - Explorer und Firefox öffnen bei Google-Links falsche Seiten
    Log-Analyse und Auswertung - 27.03.2009 (4)
  16. Internet hat Verbindung aber Browser öffnen keine Seiten
    Plagegeister aller Art und deren Bekämpfung - 17.11.2008 (0)
  17. Browser öffnen kaum noch seiten
    Log-Analyse und Auswertung - 23.09.2008 (0)

Zum Thema Browser öffnen auf Klick hin adware Seiten - Es scheint mir so als würde etwas immer mehr Sachen installieren, denn jetzt werden normale wörter als link markiert. Ich habe bis jetzt kein Programm installiert - Browser öffnen auf Klick hin adware Seiten...
Archiv
Du betrachtest: Browser öffnen auf Klick hin adware Seiten auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.