Trojaner-Board

Trojaner-Board (https://www.trojaner-board.de/)
-   Plagegeister aller Art und deren Bekämpfung (https://www.trojaner-board.de/plagegeister-aller-art-deren-bekaempfung/)
-   -   Laptop spinnt seit Kurzem (Programme starten nicht, Internet unterbricht) (https://www.trojaner-board.de/186527-laptop-spinnt-seit-kurzem-programme-starten-internet-unterbricht.html)

spnk 16.08.2017 13:46

Laptop spinnt seit Kurzem (Programme starten nicht, Internet unterbricht)
 
Hi!

Seit Kurzem spinnt mein Laptop (Lenovo Yoga 2 Pro) gelegentlich. So starten sich Programme nicht (es kommt aber auch keine Fehlermeldung) oder das Internet unterbricht ständig, während andere Geräte keine Probleme aufweisen.

Hier mein Ergebnis von Farbar:

Code:

Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-08-2017
durchgeführt von Alex (Administrator) auf FUTURE (16-08-2017 14:31:32)
Gestartet von C:\Users\Alex\Downloads
Geladene Profile: Alex (Verfügbare Profile: Alex & hans & Administrator)
Platform: Windows 8.1 (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\WINDOWS\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Microsoft Corporation) C:\WINDOWS\System32\wlanext.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\Dragon Assistant\Core\DACore.exe
(Dropbox, Inc.) C:\WINDOWS\System32\DbxSvc.exe
(OSBASE) C:\WINDOWS\System32\ddmgr.exe
(Intel Corporation) C:\WINDOWS\System32\DptfParticipantProcessorService.exe
(Intel Corporation) C:\WINDOWS\System32\DptfPolicyConfigTDPService.exe
(Intel Corporation) C:\WINDOWS\System32\DptfPolicyCriticalService.exe
(Intel Corporation) C:\WINDOWS\System32\DptfPolicyLpmService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(AVAST Software) C:\Program Files (x86)\HMA! Pro VPN\VpnSvc.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LsvUIService.exe
( ) C:\WINDOWS\System32\lxeccoms.exe
(Visicom Media Inc.) C:\ProgramData\ManyCam\Service\ManyCamService.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(PointGrab LTD) C:\Program Files (x86)\Lenovo\Motion Control\PGService.exe
(Lenovo) C:\Program Files\Lenovo Yoga PhoneCompanion\PhoneCompanionPusher.exe
(PornTime) C:\Users\Alex\AppData\Roaming\PT\updater.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files (x86)\PureVPN\vpnclient.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TorrentsTime) C:\Program Files (x86)\TorrentsTime Media Player\bin\TTService.exe
(Popcorn Time) C:\Program Files (x86)\Popcorn Time\Updater.exe
() C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Lenovo) C:\ProgramData\LenovoTransition\Server\x64\ymc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Megaify Software Co., Ltd.) C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
(Microsoft Corporation) C:\WINDOWS\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Intel Corporation) C:\WINDOWS\System32\igfxEM.exe
(Intel Corporation) C:\WINDOWS\System32\igfxHK.exe
(Microsoft Corporation) C:\WINDOWS\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\WINDOWS\System32\DptfPolicyLpmServiceHelper.exe
(Realtek semiconductor) C:\WINDOWS\RTFTrack.exe
(Microsoft Corporation) C:\WINDOWS\System32\rundll32.exe
(Lenovo) C:\Program Files\Lenovo Yoga PhoneCompanion\Yoga Phone Companion.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
() C:\Program Files (x86)\Lenovo\Lenovo Transition\Transition.exe
() C:\Program Files (x86)\Lenovo\Lenovo Transition\TransitionServer.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecmon.exe
(Microsoft Corporation) C:\WINDOWS\splwow64.exe
() C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\ezprint.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
() C:\Program Files\Ditto\Ditto.exe
(AVAST Software) C:\Program Files (x86)\HMA! Pro VPN\Vpn.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Yoga Picks\Yoga Picks.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LsvTrayLoad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\PureVPN\purevpn.exe
(Microsoft Corporation) C:\WINDOWS\System32\dllhost.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Joyent, Inc) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LsvController.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\Program Files\Lenovo Yoga PhoneCompanion\adb.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Irfan Skiljan) C:\Program Files (x86)\IrfanView\i_view32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\WINDOWS\System32\dccw.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13656792 2013-10-05] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1353432 2013-09-27] (Realtek Semiconductor)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [111976 2013-08-03] (Intel Corporation)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6340312 2013-07-20] (Realtek semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [Yoga PhoneCompanion] => C:\Program Files\Lenovo Yoga PhoneCompanion\Yoga Phone Companion.exe [844304 2014-02-15] (Lenovo)
HKLM\...\Run: [AutoStartTransition] => C:\Program Files (x86)\Lenovo\Lenovo Transition\Transition.exe [294672 2014-02-15] ()
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [59925488 2014-02-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80880 2014-02-15] (Lenovo(beijing) Limited)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2774256 2013-08-29] (Synaptics Incorporated)
HKLM\...\Run: [flvga_tray64] => C:\WINDOWS\system32\flvga_tray.exe [412672 2014-01-28] ()
HKLM\...\Run: [InstallerLauncher] => "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe" /run:"C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-41 (Der Dateneintrag hat 36 mehr Zeichen).
HKLM\...\Run: [boinctray] => C:\Program Files\BOINC\boinctray.exe [69416 2015-12-17] (Space Sciences Laboratory)
HKLM\...\Run: [boincmgr] => C:\Program Files\BOINC\boincmgr.exe [8746792 2015-12-17] (Space Sciences Laboratory)
HKLM\...\Run: [lxecmon.exe] => C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecmon.exe [772712 2013-01-23] ()
HKLM\...\Run: [EzPrint] => C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\ezprint.exe [150264 2013-01-23] ()
HKLM-x32\...\Run: [Yoga Picks] => C:\Program Files (x86)\Lenovo\Yoga Picks\Yoga Picks.exe [90640 2013-07-09] (Lenovo)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [191016 2014-05-14] (Geek Software GmbH)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2312896 2016-02-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448520 2015-05-05] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3487032 2017-08-10] (Dropbox, Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2087264 2014-09-11] (Wondershare)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1871344 2017-08-01] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596504 2016-05-20] (Oracle Corporation)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23819304 2017-03-21] (Google)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Google Update] => C:\Users\Alex\AppData\Local\Google\Update\1.3.33.5\GoogleUpdateCore.exe [601168 2017-04-28] (Google Inc.)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Facebook Update] => C:\Users\Alex\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-06-14] (Facebook Inc.)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [886768 2017-08-01] (Adobe Systems Incorporated)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Zoom] => [X]
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Lync] => C:\Program Files\Microsoft Office\Office15\lync.exe [27923656 2016-05-27] (Microsoft Corporation)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [ManyCam] => C:\Program Files (x86)\ManyCam\ManyCam.exe [11561488 2017-01-09] (Visicom Media Inc.)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27815896 2017-07-28] (Skype Technologies S.A.)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Ditto] => C:\Program Files\Ditto\Ditto.exe [2791424 2017-01-29] ()
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [PureVPN] => autorun
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Run: [Spotify Web Helper] => C:\Users\Alex\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1580144 2017-08-04] (Spotify Ltd)
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {07d3a91f-c631-11e4-82d5-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {07d3b89c-c631-11e4-82d5-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {18d47ed5-3bdb-11e5-8315-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {2ef9acbe-4997-11e4-828c-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {2ef9ad50-4997-11e4-828c-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {416c39fc-ce35-11e5-8390-7c7a913f4273} - "E:\LaunchU3.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {64f3dc9f-4bd0-11e4-828c-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\MountPoints2: {f20dcce5-3caf-11e5-8315-7c7a913f4273} - "E:\AutoRun.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [11776 2014-10-29] (Microsoft Corporation)
AppInit_DLLs: d3dgearload64.dll => C:\WINDOWS\system32\d3dgearload64.dll [256288 2014-09-18] (D3DGear Technologies.)
AppInit_DLLs-x32: d3dgearload.dll => C:\Windows\SysWOW64\d3dgearload.dll [208896 2014-09-18] (D3DGear Technologies.)
IFEO\SppExtComObj.exe: [Debugger] C:\WINDOWS\SECOH-QAD.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HMA! Pro VPN.lnk [2017-08-13]
ShortcutTarget: HMA! Pro VPN.lnk -> C:\Program Files (x86)\HMA! Pro VPN\Vpn.exe (AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ISCTSystray.lnk [2014-02-15]
ShortcutTarget: ISCTSystray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PureVPN.lnk [2017-08-13]
ShortcutTarget: PureVPN.lnk -> C:\Program Files (x86)\PureVPN\purevpn.exe ()
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\radium.lnk [2017-03-28]
ShortcutTarget: radium.lnk -> C:\Users\Alex\AppData\Roaming\Radium\Radium-qt-1.4.5.exe ()
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Slack.lnk [2017-03-21]
ShortcutTarget: Slack.lnk -> C:\Users\Alex\AppData\Local\slack\slack.exe (Slack Technologies)
GroupPolicy: Beschränkung <==== ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3F71F406-05C7-4010-ABCD-AC937C9466A1}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{645630EA-463B-464D-9524-3CDED0FA1BB2}: [DhcpNameServer] 150.201.1.3
Tcpip\..\Interfaces\{F0185479-7382-4C44-BED8-5230308EEEAB}: [DhcpNameServer] 79.142.73.128 8.8.4.4

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001 -> DefaultScope {4FC1542F-1E5C-4348-89A7-E751016E3869} URL =
SearchScopes: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001 -> {4FC1542F-1E5C-4348-89A7-E751016E3869} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2016-05-27] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_91\bin\ssv.dll [2016-07-12] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2016-05-17] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-07-12] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2016-05-27] (Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2016-05-17] (Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2015-09-30] (Adobe Systems Incorporated)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2016-05-17] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: b9k8z7f1.default
FF ProfilePath: C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\b9k8z7f1.default [2017-08-16]
FF Extension: (Emoji Keyboard) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\b9k8z7f1.default\Extensions\@emojikeyboard.xpi [2017-06-04]
FF Extension: (Auto Refresh) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\b9k8z7f1.default\Extensions\autorefresh@plugin.xpi [2016-04-28]
FF Extension: (Skype) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2016-05-25]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.15@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat DC - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn [2017-04-13]
FF HKLM-x32\...\Firefox\Extensions: [{8B1E27AE-119E-456b-B22E-08C61FACB097}] - C:\Program Files (x86)\Tomabo\MP4 Player\MP4D_FF.xpi
FF Extension: (MP4 Downloader Extension) - C:\Program Files (x86)\Tomabo\MP4 Player\MP4D_FF.xpi [2016-07-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-02-10] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-07-12] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-07-12] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-02-12] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-02-10] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\WINDOWS\SysWOW64\Adobe\Director\np32dsw_1224194.dll [2016-02-19] (Adobe Systems, Inc.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2015-05-14] (DivX, LLC)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-08-09] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-08-09] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-29] (Google Inc.)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2017-08-01] (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-07-27] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-02-12] (Adobe Systems)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Alex\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @talk.google.com/GoogleTalkPlugin -> C:\Users\Alex\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll [2015-12-08] (Google)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @talk.google.com/O1DPlugin -> C:\Users\Alex\AppData\Roaming\Mozilla\plugins\npo1d.dll [2015-12-08] (Google)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Alex\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2016-10-26] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Alex\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2017-07-01] (Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1297332117-2120240881-2487056725-1001: torrents-time.com/TTPlugin -> C:\Program Files (x86)\TorrentsTime Media Player\bin\npTTPlugin.dll [2017-01-17] (Torrents Time)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2017-08-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Alex\AppData\Roaming\mozilla\plugins\npgoogletalk.dll [2015-12-08] (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Alex\AppData\Roaming\mozilla\plugins\npo1d.dll [2015-12-08] (Google)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "hxxp://bitcoinhighroller.com/","hxxp://www.google.com/","hxxp://gmail.com/","hxxps://www.google.com/calendar/render?mode=day&date=20140603T183427&pli=1","hxxp://mixpanel.com/","hxxps://docs.google.com/document/u/0/?showDriveBanner=true#","hxxp://www.trello.com/"
CHR Profile: C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default [2017-08-16]
CHR Extension: (Easy Auto Refresh) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2017-06-22]
CHR Extension: (Heartbeat) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aailiojlhjbichheofhdpcongebcgcgm [2017-01-27]
CHR Extension: (Google Präsentationen) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-04]
CHR Extension: (SEOquake) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\akdgnmcogleenhbclghghlkkdndkjdjc [2017-08-06]
CHR Extension: (Google Docs) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-04]
CHR Extension: (Google Drive) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-23]
CHR Extension: (Hootsuite Hootlet) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\bjgfdlplhmndoonmofmflcbiohgbkifn [2016-09-22]
CHR Extension: (YouTube) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Note Anywhere) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\bohahkiiknkelflnjjlipnaeapefmjbh [2015-09-20]
CHR Extension: (Strict Workflow) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgmnfnmlficgeijcalkgnnkigkefkbhd [2015-02-18]
CHR Extension: (Google-Suche) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Save my Tabs) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\djadfifncobffjpicnkiegahdiobpaap [2017-03-15]
CHR Extension: (Listango Bookmark Manager) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmbdkkenkdllkpiognpnmlaglmojagnh [2015-02-03]
CHR Extension: (Proxy SwitchySharp) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpplabbmogkhghncfbfdeeokoefdjegm [2014-12-29]
CHR Extension: (Chromebleed) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\eeoekjnjgppnaegdjbcafdggilajhpic [2014-12-12]
CHR Extension: (Adobe Acrobat) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-03]
CHR Extension: (Gmail offline) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejidjjhkpiempkbhmpbfngldlkglhimk [2015-09-16]
CHR Extension: (Meldium Browser Extension) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdocegmnehjgfhfjelhmaobjccoiklle [2017-03-28]
CHR Extension: (Google Tabellen) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-04]
CHR Extension: (Google Docs Offline) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-17]
CHR Extension: (UX Check) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\giekhiebdpmljgchjojblnekkcgpdobp [2017-05-10]
CHR Extension: (AdBlock) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2017-08-06]
CHR Extension: (BitCrystals Box) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\gjjjaogbadfcnaahmnpgcllhmnjbejcg [2016-06-13]
CHR Extension: („Merken“-Button von Pinterest) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2017-08-16]
CHR Extension: (Rapportive) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hihakjfhbmlmjdnnhegiciffjplmdhin [2017-08-11]
CHR Extension: (Simple Highlighter (deprecated)) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hljnlfolmbmibdjaikiaepgepgnldclj [2015-05-15]
CHR Extension: (Nebula) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlmflgnnmmojlnbmaokpfcjdkhkjbnok [2017-07-29]
CHR Extension: (Kindle Cloud Reader) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdipabjmbhpdkjaihfjoikhjjeneebd [2015-01-11]
CHR Extension: (iZoom) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\iheccogfcpjfjbnlohnlgdljaefpgaoi [2016-06-01]
CHR Extension: (Voice Recognition) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikjmfindklfaonkodbnidahohdfbdhkn [2015-01-28]
CHR Extension: (Emoji for Google Chromeâ„¢) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\immhpnclomdloikkpcefncmfgjbkojmh [2017-08-09]
CHR Extension: (PixelBlock) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmpmfcjnflbcoidlgapblgpgbilinlem [2015-11-20]
CHR Extension: (ADZCoin Savers) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbfpaaimakohenmbjjpalbchocckpfg [2016-04-09]
CHR Extension: (StayFocusd) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\laankejkbhbdhmipfmgcngdelahlfoji [2015-02-18]
CHR Extension: (Vergrößern) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\lajondecmobodlejlcjllhojikagldgd [2017-08-06]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2015-05-14]
CHR Extension: (PowerPoint Online) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\mdafamggmaaaginooondinjgkgcbpnhp [2014-12-12]
CHR Extension: (Boomerang for Gmail) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\mdanidgdpmkimeiiojknlnekblgmpdll [2017-05-18]
CHR Extension: (Sales Prospecting - Datanyze Insider) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlholfadgbpidekmhdibonbjhdmpmafd [2017-08-11]
CHR Extension: (CliqMeet Screenshare) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\mobodblofhlnnogfkomgijbbikbjlool [2014-12-12]
CHR Extension: (Assistant.to Scheduling Assistant) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndddjdifcfcddfdgedlcmfjamionaago [2017-07-01]
CHR Extension: (MetaMask) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2017-08-16]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-11]
CHR Extension: (Video Cutter) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\nodkcjollmmjidmcnhloaoahmciabnai [2015-07-05]
CHR Extension: (Buffer) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\noojglkidnpfjbincgijbaiedldjfbhh [2017-08-15]
CHR Extension: (vidIQ Vision for YouTube) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pachckjkecffpdphbpmfolblodfkgbhl [2017-08-16]
CHR Extension: (Tokenly Pockets) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdkmidhbflcbhddoagiikmafccadidhh [2016-06-14]
CHR Extension: (Google Mail) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR Extension: (Chrome Media Router) - C:\Users\Alex\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-08-09]
CHR HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\Alex\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx [2014-09-06]
CHR HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

Opera:
=======
OPR Extension: (Opera Welcome Page) - C:\Users\Alex\AppData\Roaming\Opera Software\Opera Stable\Extensions\fbfifpkeojjlabelpjdgonmigjofgoim [2017-06-30]
OPR Extension: (Emojica) - C:\Users\Alex\AppData\Roaming\Opera Software\Opera Stable\Extensions\jmgccfbapnahikpmabigeegbpfadblnf [2017-02-06]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2246256 2017-05-18] (Adobe Systems, Incorporated)
R2 DACoreService; C:\Program Files (x86)\Nuance\Dragon Assistant\Core\DACore.exe [432528 2013-05-02] (Nuance Communications, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-08-10] (Dropbox, Inc.)
R2 ddmgr; C:\WINDOWS\system32\ddmgr.exe [848544 2014-04-28] (OSBASE)
R2 DptfParticipantProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [115632 2013-08-03] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\WINDOWS\system32\DptfPolicyConfigTDPService.exe [116656 2013-08-03] (Intel Corporation)
R2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [148688 2013-08-03] (Intel Corporation)
R2 DptfPolicyLpmService; C:\WINDOWS\system32\DptfPolicyLpmService.exe [124880 2013-08-03] (Intel Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [143872 2014-10-24] (Microsoft Corporation) [Datei ist nicht signiert]
R2 HmaProVpn; C:\Program Files (x86)\HMA! Pro VPN\VpnSvc.exe [3479448 2017-07-28] (AVAST Software)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [351824 2013-04-10] ()
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [355232 2015-08-09] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) Wireless Bluetooth(R) 4.0 Radio Management; C:\Program Files (x86)\Intel\Bluetooth\ibtrksrv.exe [157128 2013-09-18] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [198120 2013-08-01] ()
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-08-09] (Intel Corporation)
R2 LsvUIService; C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LsvUIService.exe [70416 2014-02-15] (Lenovo)
S2 lxecCATSCustConnectService; C:\WINDOWS\system32\spool\DRIVERS\x64\3\\lxecserv.exe [45736 2010-04-14] (Lexmark International, Inc.)
R2 lxec_device; C:\WINDOWS\system32\lxeccoms.exe [1052328 2010-04-14] ( )
R2 lxec_device; C:\WINDOWS\SysWOW64\lxeccoms.exe [598696 2010-04-14] ( )
R2 ManyCam Service; C:\ProgramData\ManyCam\Service\ManyCamService.exe [544984 2016-03-31] (Visicom Media Inc.)
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [656976 2013-05-21] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268704 2017-03-21] ()
S3 OpenVPNService; C:\Program Files (x86)\PureVPN\bin\openvpnserv.exe [31872 2016-12-20] (The OpenVPN Project)
R2 PGService; C:\Program Files (x86)\Lenovo\Motion Control\PGService.exe [162600 2013-08-29] (PointGrab LTD)
R2 PhoneCompanionPusher; C:\Program Files\Lenovo Yoga PhoneCompanion\PhoneCompanionPusher.exe [249872 2014-02-15] (Lenovo)
S3 PhoneCompanionVap; C:\Program Files\Lenovo Yoga PhoneCompanion\PhoneCompanionVap.exe [328720 2014-02-15] (Lenovo)
R2 PornTime Updater; C:\Users\Alex\AppData\Roaming\PT\updater.exe [165888 2015-06-15] (PornTime) [Datei ist nicht signiert]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [288472 2013-09-14] (Realtek Semiconductor)
R2 sevpnclient; C:\Program Files (x86)\PureVPN\vpnclient.exe [4845832 2017-07-06] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [122368 2015-02-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5448976 2015-04-17] (TeamViewer GmbH)
R2 TTService; C:\Program Files (x86)\TorrentsTime Media Player\bin\TTService.exe [3278336 2017-01-27] (TorrentsTime) [Datei ist nicht signiert]
R2 Update service; C:\Program Files (x86)\Popcorn Time\Updater.exe [339968 2016-08-26] (Popcorn Time) [Datei ist nicht signiert]
R2 VeriFaceSrv; C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe [68368 2014-02-15] ()
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366552 2015-07-07] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2015-07-07] (Microsoft Corporation)
R2 ymc; C:\ProgramData\LenovoTransition\Server\x64\ymc.exe [32016 2014-02-15] (Lenovo)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3750304 2017-03-21] (Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACR122U; C:\WINDOWS\system32\DRIVERS\acr122.sys [62976 2014-11-13] (Advanced Card Systems Ltd.)
S3 AX88772; C:\WINDOWS\system32\DRIVERS\ax88772.sys [113864 2013-07-18] (ASIX Electronics Corp.)
R3 btmaux; C:\WINDOWS\system32\DRIVERS\btmaux.sys [140600 2013-07-22] (Motorola Solutions, Inc.)
R3 btmhsf; C:\WINDOWS\system32\DRIVERS\btmhsf.sys [1390904 2013-09-05] (Motorola Solutions, Inc.)
R4 ddkmd; C:\WINDOWS\system32\drivers\ddkmd.sys [183456 2014-04-28] (OSBASE)
R0 ddkmdldr; C:\WINDOWS\System32\drivers\ddkmdldr.sys [19104 2014-04-28] (OSBASE)
R3 DptfDevPch; C:\WINDOWS\system32\DRIVERS\DptfDevPch.sys [114680 2013-08-03] (Intel Corporation)
R3 DptfDevProc; C:\WINDOWS\system32\DRIVERS\DptfDevProc.sys [287160 2013-08-03] (Intel Corporation)
R3 DptfManager; C:\WINDOWS\system32\DRIVERS\DptfManager.sys [494272 2013-08-03] (Intel Corporation)
R0 EFFCF9E0; C:\WINDOWS\System32\drivers\EFFCF9E0.sys [457824 2015-05-13] (Kaspersky Lab ZAO)
S3 ffusb2audio; C:\WINDOWS\system32\DRIVERS\ffusb2audio.sys [127280 2013-09-25] (Focusrite Audio Engineering Limited.)
R3 FLxHCIv; C:\WINDOWS\System32\Drivers\FLxHCIv.sys [175816 2014-04-29] ()
S3 hwusb_cdcacm; C:\WINDOWS\system32\DRIVERS\ew_cdcacm.sys [121728 2013-08-22] (Huawei Technologies Co., Ltd.)
S3 hwusb_wwanecm; C:\WINDOWS\system32\DRIVERS\ew_wwanecm.sys [375040 2013-08-22] (Huawei Technologies Co., Ltd.)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [118728 2013-09-18] (Intel Corporation)
R3 ikbevent; C:\WINDOWS\system32\DRIVERS\ikbevent.sys [21408 2013-08-01] ()
R3 imsevent; C:\WINDOWS\system32\DRIVERS\imsevent.sys [21920 2013-08-01] ()
R3 INETMON; C:\WINDOWS\System32\Drivers\INETMON.sys [29088 2013-08-01] ()
R2 inpoutx64; C:\WINDOWS\System32\Drivers\inpoutx64.sys [15008 2015-12-08] (Highresolution Enterprises [www.highrez.co.uk])
R3 ISCT; C:\WINDOWS\System32\drivers\ISCTD64.sys [46568 2013-08-01] ()
R3 ManyCam; C:\WINDOWS\system32\DRIVERS\mcvidrv.sys [49312 2016-08-25] (Visicom Media Inc.)
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-27] (Malwarebytes Corporation)
R3 mcaudrv_simple; C:\WINDOWS\system32\drivers\mcaudrv_x64.sys [35960 2014-12-29] (Visicom Media Inc.)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [99288 2013-08-09] (Intel Corporation)
S1 MpKsl15229c66; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{52F34B47-F03B-4883-A442-7034DBF089C3}\MpKsl15229c66.sys [44928 2017-07-10] () [Datei ist nicht signiert]
R3 Neo_VPN; C:\WINDOWS\system32\DRIVERS\neo_vpn.sys [30504 2016-12-20] (PureVPN)
R3 NETwNb64; C:\WINDOWS\system32\DRIVERS\NETwbw02.sys [3517696 2017-04-13] (Intel Corporation)
S3 NETwNe64; C:\WINDOWS\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
S3 ptun0901; C:\WINDOWS\system32\DRIVERS\ptun0901.sys [27136 2015-11-10] (The OpenVPN Project)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [8247640 2013-07-20] (Realtek Semiconductor Corp.)
R3 SensorsServiceDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [226304 2014-10-29] (Microsoft Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\system32\DRIVERS\WUDFRd.sys [226304 2014-10-29] (Microsoft Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [34544 2013-08-29] (Synaptics Incorporated)
R1 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [131096 2016-10-18] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [203856 2016-10-18] (Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44560 2015-07-07] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [270168 2015-07-07] (Microsoft Corporation)
R2 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [114520 2015-07-07] (Microsoft Corporation)
S3 WinDivert1.1; C:\Program Files\KMSpico\WinDivert.sys [35376 2015-09-22] (Basil Projects)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\Users\Alex\Downloads\Nicht bestätigt 816579.crdownload"
2017-08-16 14:31 - 2017-08-16 14:32 - 000048392 _____ C:\Users\Alex\Downloads\FRST.txt
2017-08-16 14:31 - 2017-08-16 14:31 - 002395648 _____ (Farbar) C:\Users\Alex\Downloads\FRST64.exe
2017-08-16 14:31 - 2017-08-16 14:31 - 000000000 ____D C:\FRST
2017-08-15 23:36 - 2017-08-15 23:36 - 000000886 _____ C:\Users\Alex\Desktop\Dokumente - Verknüpfung.lnk
2017-08-15 14:24 - 2017-08-15 14:25 - 007897776 _____ (Tim Kosse) C:\Users\Alex\Downloads\FileZilla_3.27.1_win64-setup.exe
2017-08-15 02:02 - 2017-08-15 02:02 - 000160580 _____ C:\Users\Alex\Downloads\IndiciumPurpose (1).pdf
2017-08-13 09:44 - 2017-08-13 09:44 - 018970733 _____ C:\Users\Alex\Desktop\Unbenannt.wma
2017-08-13 04:08 - 2017-08-13 04:09 - 105208551 _____ C:\Users\Alex\Downloads\monero-gui-win-x64-v0.10.3.1.zip
2017-08-13 03:40 - 2017-08-13 03:40 - 000000817 _____ C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk
2017-08-13 03:40 - 2017-08-13 03:40 - 000000769 _____ C:\Users\Alex\Desktop\Start Tor Browser.lnk
2017-08-13 03:40 - 2017-08-13 03:40 - 000000000 ____D C:\Users\Alex\Desktop\Tor Browser
2017-08-13 03:39 - 2017-08-13 03:40 - 054331872 _____ C:\Users\Alex\Downloads\torbrowser-install-7.0.4_en-US.exe
2017-08-13 02:48 - 2017-08-13 02:48 - 000000000 ____D C:\Users\Alex\AppData\Local\IsolatedStorage
2017-08-13 02:47 - 2017-08-13 02:47 - 000001098 _____ C:\Users\Public\Desktop\PureVPN.lnk
2017-08-13 02:46 - 2017-08-13 03:15 - 000000000 ____D C:\ProgramData\purevpn
2017-08-13 02:46 - 2017-08-13 02:48 - 000000000 ____D C:\Program Files (x86)\PureVPN
2017-08-13 02:46 - 2017-08-13 02:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PureVPN
2017-08-13 02:46 - 2017-08-13 02:46 - 026699400 _____ (PureVPN ) C:\Users\Alex\Downloads\purevpn_setup.exe
2017-08-13 02:46 - 2016-12-20 01:16 - 000030504 _____ (PureVPN) C:\WINDOWS\system32\Drivers\neo_vpn.sys
2017-08-13 02:33 - 2017-08-13 02:33 - 000003902 _____ C:\WINDOWS\System32\Tasks\HMA! Pro VPN Update
2017-08-13 02:32 - 2017-08-13 02:32 - 000001031 _____ C:\Users\Public\Desktop\HMA! Pro VPN.lnk
2017-08-13 02:32 - 2017-08-13 02:32 - 000000000 ____D C:\ProgramData\Privax
2017-08-13 02:32 - 2017-08-13 02:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Privax
2017-08-13 02:32 - 2017-08-13 02:32 - 000000000 ____D C:\Program Files (x86)\HMA! Pro VPN
2017-08-13 02:29 - 2017-08-13 02:29 - 055218912 _____ (Privax) C:\Users\Alex\Downloads\hma_pro_vpn_setup.exe
2017-08-11 04:10 - 2017-08-11 04:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-08-10 19:03 - 2017-08-10 19:03 - 000049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-08-10 19:03 - 2017-08-10 19:03 - 000045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-08-10 19:03 - 2017-08-10 19:03 - 000045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-08-07 19:24 - 2017-08-15 21:54 - 000000000 ____D C:\Users\Alex\Documents\My Kindle Content
2017-08-07 19:24 - 2017-08-07 19:24 - 000002247 _____ C:\Users\Alex\Desktop\Kindle.lnk
2017-08-07 19:24 - 2017-08-07 19:24 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2017-08-07 19:23 - 2017-08-07 19:24 - 000000000 ____D C:\Users\Alex\AppData\Local\Amazon
2017-08-07 19:22 - 2017-08-07 19:23 - 054303648 _____ (Amazon.com) C:\Users\Alex\Downloads\KindleForPC-installer-1.20.47037.exe
2017-08-01 19:42 - 2017-08-01 19:42 - 000002795 _____ C:\Users\Alex\AppData\Local\recently-used.xbel
2017-08-01 14:19 - 2017-08-01 14:19 - 000059534 _____ C:\Users\Alex\Downloads\Angebot 12_06_2017 Thomas Meyer (4).pdf
2017-08-01 14:18 - 2017-08-01 14:18 - 000392165 _____ C:\Users\Alex\Downloads\angebot amd ryzen 1700x gtx1060 6gb Linux 13-06-2017 (1).pdf
2017-08-01 14:18 - 2017-08-01 14:18 - 000059534 _____ C:\Users\Alex\Downloads\Angebot 12_06_2017 Thomas Meyer (3).pdf
2017-08-01 00:31 - 2017-08-01 00:31 - 000065096 _____ (Adobe Systems Inc) C:\WINDOWS\system32\AdobePDF.dll
2017-08-01 00:31 - 2017-08-01 00:31 - 000035912 _____ (Adobe Systems Inc.) C:\WINDOWS\system32\AdobePDFUI.dll
2017-07-31 18:08 - 2017-07-31 18:08 - 004992442 _____ C:\Users\Alex\Downloads\oshinev27-bgvideo.mp4
2017-07-29 19:27 - 2017-07-29 19:27 - 000000218 _____ C:\Users\Alex\Desktop\Team Fortress Classic.url
2017-07-29 11:15 - 2017-07-29 11:15 - 000160580 _____ C:\Users\Alex\Downloads\IndiciumPurpose.pdf
2017-07-28 19:14 - 2017-07-28 19:14 - 000002241 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk
2017-07-28 19:14 - 2017-07-28 19:14 - 000002203 _____ C:\Users\Public\Desktop\Google Earth Pro.lnk
2017-07-28 03:53 - 2017-07-28 03:53 - 000337085 _____ C:\Users\Alex\Downloads\Coinonat Whitepaper.pdf
2017-07-26 19:16 - 2017-07-26 19:16 - 000341614 _____ C:\Users\Alex\Downloads\Indicium Business Plan (8).pdf
2017-07-25 11:33 - 2017-07-25 11:33 - 000062068 _____ C:\Users\Alex\Desktop\schufa.pdf
2017-07-24 21:46 - 2017-07-24 21:46 - 000516283 _____ C:\Users\Alex\Downloads\9783644223615_preview.epub
2017-07-24 18:41 - 2017-07-24 18:41 - 000000000 ____D C:\Users\Alex\Desktop\Offtopic
2017-07-24 18:40 - 2017-08-14 21:07 - 000000000 ____D C:\Users\Alex\Desktop\Inspiration
2017-07-24 18:39 - 2017-07-24 18:41 - 000000000 ____D C:\Users\Alex\Desktop\Desktopbilder
2017-07-24 18:39 - 2017-07-24 18:40 - 000000000 ____D C:\Users\Alex\Desktop\PDFs
2017-07-24 15:51 - 2017-07-24 15:51 - 000062976 _____ C:\Users\Alex\Downloads\Vorlage_BWA.xls
2017-07-20 06:03 - 2017-07-20 06:03 - 000028626 _____ C:\Users\Alex\Downloads\FUCKToken_Whitepaper_V1.pdf
2017-07-19 20:57 - 2017-07-19 20:58 - 007873888 _____ (Tim Kosse) C:\Users\Alex\Downloads\FileZilla_3.27.0.1_win64-setup.exe
2017-07-17 11:57 - 2017-07-17 11:57 - 000341614 _____ C:\Users\Alex\Downloads\Indicium Business Plan (7).pdf
2017-07-17 01:19 - 2017-07-17 01:19 - 000081984 _____ C:\Users\Alex\Downloads\39956548-oshine-creative-multipurpose-wordpress-theme-license.pdf
2017-07-17 01:19 - 2017-07-17 01:19 - 000000847 _____ C:\Users\Alex\Downloads\39956548-oshine-creative-multipurpose-wordpress-theme-license.txt
2017-07-17 01:14 - 2017-07-17 01:14 - 000000000 ____D C:\Users\Alex\Downloads\themeforest-9545812-oshine-creative-multipurpose-wordpress-theme
2017-07-17 01:08 - 2017-07-17 01:08 - 024027427 _____ C:\Users\Alex\Downloads\themeforest-9545812-oshine-creative-multipurpose-wordpress-theme-wordpress-theme.zip
2017-07-17 00:02 - 2017-07-17 00:02 - 051698196 _____ C:\Users\Alex\Downloads\themeforest-9545812-oshine-creative-multipurpose-wordpress-theme.zip

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-08-16 14:29 - 2015-06-16 18:49 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Skype
2017-08-16 14:28 - 2014-06-18 08:18 - 000001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cf8abd260ff54f.job
2017-08-16 14:27 - 2016-11-19 14:01 - 000000000 ____D C:\Users\Alex\AppData\LocalLow\Mozilla
2017-08-16 14:18 - 2014-08-09 11:42 - 000000000 ____D C:\Program Files (x86)\Steam
2017-08-16 14:08 - 2015-06-05 17:47 - 000001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-08-16 14:07 - 2017-03-17 15:11 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Ditto
2017-08-16 13:56 - 2016-06-11 10:58 - 000000000 ____D C:\Program Files (x86)\Opera
2017-08-16 13:55 - 2014-02-16 01:29 - 000814454 _____ C:\WINDOWS\system32\perfh007.dat
2017-08-16 13:55 - 2014-02-16 01:29 - 000180132 _____ C:\WINDOWS\system32\perfc007.dat
2017-08-16 13:55 - 2013-10-07 20:27 - 001891194 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-08-16 13:55 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\Inf
2017-08-16 13:52 - 2016-05-03 13:52 - 000000933 _____ C:\WINDOWS\Tasks\EPSON XP-215 217 Series Update {7B53014F-3CE4-42C3-9B26-625B9D035969}.job
2017-08-16 13:52 - 2016-05-03 13:52 - 000000747 _____ C:\WINDOWS\Tasks\EPSON XP-215 217 Series Invitation {7B53014F-3CE4-42C3-9B26-625B9D035969}.job
2017-08-16 13:51 - 2017-07-07 20:21 - 000000374 _____ C:\WINDOWS\Tasks\DriverToolkit Autorun.job
2017-08-16 13:51 - 2015-12-08 00:51 - 000000000 __SHD C:\Users\Alex\IntelGraphicsProfiles
2017-08-16 13:51 - 2015-06-05 17:47 - 000001224 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-08-16 13:51 - 2014-04-25 21:09 - 000000000 __RDO C:\Users\Alex\SkyDrive
2017-08-16 13:50 - 2014-02-15 16:57 - 000039424 _____ C:\WINDOWS\system32\VfService.trf
2017-08-16 13:50 - 2013-08-22 16:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-08-16 13:50 - 2013-08-22 15:25 - 000524288 ___SH C:\WINDOWS\system32\config\BBI
2017-08-16 13:41 - 2014-10-17 21:26 - 000000000 ____D C:\Users\Alex\AppData\Roaming\mIRC
2017-08-16 13:33 - 2014-10-24 02:23 - 000001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cfef20bd4cd5d6.job
2017-08-16 13:33 - 2014-06-06 19:12 - 000001086 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core.job
2017-08-16 13:01 - 2014-06-14 21:56 - 000000946 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA.job
2017-08-16 13:01 - 2014-06-14 21:56 - 000000924 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core.job
2017-08-16 12:55 - 2014-09-21 12:50 - 000000938 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002UA.job
2017-08-16 12:55 - 2014-09-21 12:50 - 000000916 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002Core.job
2017-08-16 12:52 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2017-08-16 08:27 - 2014-05-28 18:53 - 000000000 ____D C:\Users\Alex\AppData\Local\Adobe
2017-08-16 08:25 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-08-15 23:03 - 2014-12-02 02:27 - 000000000 ____D C:\Users\Alex\AppData\Roaming\FileZilla
2017-08-14 18:03 - 2015-06-16 18:49 - 000000000 ____D C:\ProgramData\Skype
2017-08-14 15:23 - 2014-12-03 04:40 - 000000000 ____D C:\Users\Alex\AppData\Local\Spotify
2017-08-14 14:17 - 2014-12-03 04:40 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Spotify
2017-08-14 00:06 - 2014-06-08 20:06 - 000000000 ____D C:\Users\Alex\AppData\Local\CrashDumps
2017-08-13 14:56 - 2015-05-14 13:05 - 000003600 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1297332117-2120240881-2487056725-1001
2017-08-13 02:48 - 2017-07-08 03:21 - 000000000 ____D C:\WINDOWS\LastGood
2017-08-11 21:07 - 2015-09-22 08:16 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2017-08-11 14:09 - 2014-05-28 18:52 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-08-11 12:33 - 2013-08-22 17:36 - 000000000 ___HD C:\Program Files\WindowsApps
2017-08-11 04:10 - 2015-06-05 17:47 - 000000000 ____D C:\Program Files (x86)\Dropbox
2017-08-08 20:19 - 2015-09-22 08:16 - 000002068 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2017-08-08 20:19 - 2014-12-29 18:24 - 000004476 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-08-07 21:09 - 2014-12-31 02:46 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Audacity
2017-08-07 19:52 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-08-07 15:24 - 2016-11-24 09:58 - 000000000 ____D C:\Users\Alex\Desktop\Age of Chains
2017-08-04 21:20 - 2016-10-18 23:43 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Slack
2017-08-02 01:42 - 2015-06-28 18:30 - 000000000 ____D C:\Users\Alex\.gimp-2.8
2017-07-28 19:14 - 2014-05-28 18:18 - 000000000 ____D C:\Program Files (x86)\Google
2017-07-27 17:27 - 2015-10-23 21:54 - 000000000 ____D C:\Users\Alex\AppData\Local\ManyCam
2017-07-22 12:20 - 2017-07-01 12:16 - 000001074 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera-Browser.lnk
2017-07-22 12:20 - 2016-06-11 10:59 - 000003864 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1465635557
2017-07-18 13:01 - 2015-06-28 18:35 - 000000000 ____D C:\Users\Alex\AppData\Local\gtk-2.0

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-02-21 17:37 - 2015-02-21 17:37 - 000000088 _____ () C:\Users\Alex\AppData\Roaming\.95d691779473f3e03bc4b4e56319d74c.key
2015-02-21 17:37 - 2015-02-21 17:37 - 000000088 _____ () C:\Users\Alex\AppData\Roaming\.c79792229cdae4d8fe4e261fc4d6976b.key
2014-05-28 18:09 - 2014-06-14 03:13 - 000015135 _____ () C:\Users\Alex\AppData\Roaming\AbsoluteReminder.xml
2015-04-27 18:46 - 2016-04-09 23:02 - 000000096 _____ () C:\Users\Alex\AppData\Roaming\Camdata.ini
2015-04-27 18:46 - 2016-04-09 23:02 - 000000408 _____ () C:\Users\Alex\AppData\Roaming\CamLayout.ini
2015-04-27 18:46 - 2016-04-09 23:02 - 000000408 _____ () C:\Users\Alex\AppData\Roaming\CamShapes.ini
2015-04-27 18:46 - 2016-04-09 23:02 - 000004536 _____ () C:\Users\Alex\AppData\Roaming\CamStudio.cfg
2015-02-21 17:37 - 2015-02-22 19:10 - 000000236 _____ () C:\Users\Alex\AppData\Roaming\RO39-2M3Q
2015-04-27 18:45 - 2015-04-27 18:45 - 000000096 _____ () C:\Users\Alex\AppData\Roaming\version2.xml
2016-01-05 13:37 - 2016-01-05 13:37 - 000003584 _____ () C:\Users\Alex\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-12-08 18:09 - 2016-10-25 20:34 - 000000600 _____ () C:\Users\Alex\AppData\Local\PUTTY.RND
2017-08-01 19:42 - 2017-08-01 19:42 - 000002795 _____ () C:\Users\Alex\AppData\Local\recently-used.xbel
2016-12-13 20:38 - 2016-12-13 20:38 - 000000000 _____ () C:\Users\Alex\AppData\Local\{F15020EF-B814-4ACF-8E99-F3AB0B68B0F5}
2016-02-15 13:49 - 2016-02-15 13:49 - 000275079 _____ () C:\ProgramData\1455536727.bdinstall.bin
2014-02-15 16:41 - 2014-02-15 16:41 - 000000000 ____H () C:\ProgramData\DP45977C.lfl
2016-10-05 21:41 - 2016-12-13 20:39 - 000000399 _____ () C:\ProgramData\FastPics.log
2016-10-10 12:04 - 2017-07-30 01:42 - 000115584 _____ () C:\ProgramData\lxec.log
2016-02-10 02:18 - 2016-10-06 00:23 - 000048646 _____ () C:\ProgramData\lxecJSW.log
2016-02-10 02:14 - 2017-08-16 13:52 - 000019426 _____ () C:\ProgramData\lxecscan.log
2016-10-05 21:31 - 2016-10-05 21:31 - 000000000 _____ () C:\ProgramData\UpdaterLog.txt

Einige Dateien in TEMP:
====================
2015-07-03 04:52 - 2015-07-03 04:52 - 000043008 _____ () C:\Users\hans\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpxofrrv.dll
2013-08-05 08:15 - 2013-08-05 08:15 - 004292136 _____ (www.Bandisoft.com) C:\Users\Alex\AppData\Local\Temp\bdfilters.dll
2015-12-12 02:47 - 2015-12-12 02:47 - 000071168 _____ () C:\Users\Alex\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpyczso3.dll
2015-08-31 00:43 - 2015-08-31 00:43 - 000585824 _____ (Oracle Corporation) C:\Users\Alex\AppData\Local\Temp\jre-8u60-windows-au.exe
2016-02-08 11:56 - 2016-02-08 11:56 - 000736352 _____ (Oracle Corporation) C:\Users\Alex\AppData\Local\Temp\jre-8u73-windows-au.exe
2016-06-25 16:57 - 2016-06-25 16:57 - 000739904 _____ (Oracle Corporation) C:\Users\Alex\AppData\Local\Temp\jre-8u91-windows-au.exe
2013-03-04 09:38 - 2013-03-04 09:38 - 009357573 _____ (Macrovision Corporation) C:\Users\Alex\AppData\Local\Temp\Samsung_MonSetup.exe
2016-09-23 17:03 - 2016-09-23 17:03 - 050563233 _____ (Popcorn Time                                                ) C:\Users\Alex\AppData\Local\Temp\setup_3EEB.exe
2017-02-03 15:46 - 2017-02-03 15:46 - 031070682 _____ (Torrents Time                                              ) C:\Users\Alex\AppData\Local\Temp\setup_5109.exe
2016-02-17 02:14 - 2016-02-17 02:14 - 030949352 _____ (Torrents Time                                              ) C:\Users\Alex\AppData\Local\Temp\setup_8303.exe
2016-05-14 11:36 - 2017-07-16 04:49 - 058740704 _____ (Skype Technologies S.A.) C:\Users\Alex\AppData\Local\Temp\SkypeSetup.exe
2016-01-10 19:08 - 2016-01-10 19:07 - 000200626 _____ () C:\Users\Alex\AppData\Local\Temp\Uninstall.exe
2015-07-29 21:51 - 2015-09-08 21:01 - 028358256 _____ (Popcorn Official) C:\Users\Alex\AppData\Local\Temp\update.exe
2017-03-16 18:24 - 2017-03-16 18:24 - 014456872 _____ (Microsoft Corporation) C:\Users\Alex\AppData\Local\Temp\vc_redist.x86.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2015-12-02 03:15

==================== Ende von FRST.txt ============================


spnk 16.08.2017 13:48

Code:

Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-08-2017
durchgeführt von Alex (16-08-2017 14:33:41)
Gestartet von C:\Users\Alex\Downloads
Windows 8.1 (Update) (X64) (2014-05-28 16:08:24)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1297332117-2120240881-2487056725-500 - Administrator - Disabled) => C:\Users\Administrator
Gast (S-1-5-21-1297332117-2120240881-2487056725-501 - Limited - Disabled)
hans (S-1-5-21-1297332117-2120240881-2487056725-1002 - Limited - Enabled) => C:\Users\hans
Alex (S-1-5-21-1297332117-2120240881-2487056725-1001 - Administrator - Enabled) => C:\Users\Alex

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 15.14 (x64) (HKLM\...\7-Zip) (Version: 15.14 - Igor Pavlov)
Absolute Reminder (HKLM-x32\...\{40F4FF7A-B214-4453-B973-080B09CED019}) (Version: 2.3.0.1 - Absolute Software)
ACS Unified PC/SC Driver 4.0.0.4 (HKLM\...\{140883D7-42EF-49E4-89EE-A0547FEF6F23}) (Version: 4.0.4 - Advanced Card Systems Ltd.)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 17.012.20095 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.199 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.5.1.209 - Adobe Systems Incorporated)
Adobe Dreamweaver CC 2015 (HKLM-x32\...\{EE2A0AA8-0386-11E5-8603-BC82F5DB1A71}) (Version: 16.1.0 - Adobe Systems Incorporated)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 25 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Adobe InDesign CC 2015 (HKLM-x32\...\{DBFD0312-6E55-1014-8952-E78D43BC0147}) (Version: 11.0 - Adobe Systems Incorporated)
Adobe Premiere Pro CC 2015 (HKLM-x32\...\{38C72D42-0672-43B1-9E05-E7631684F9A1}) (Version: 9.0.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.21) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.21 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.4.194 - Adobe Systems, Inc.)
Amazon Kindle (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Amazon Kindle) (Version: 1.20.1.47037 - Amazon)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation)
Application Verifier x64 External Package (HKLM\...\{77F3D72C-465F-BD51-890E-CC3914B1365F}) (Version: 8.100.26936 - Microsoft) Hidden
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
AudibleManager (HKLM-x32\...\AudibleManager) (Version: 1107296579.4759644.48.2147344384 - Audible, Inc.)
Azure AD Authentication Connected Service (HKLM-x32\...\{8A1AD070-269F-4A15-AAB5-76AB896EF195}) (Version: 14.0.25420 - Microsoft Corporation) Hidden
AzureTools.Notifications (HKLM-x32\...\{1E5CA362-39B6-4BD0-B9C0-69CF15F0FEA2}) (Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Balsamiq Mockups 3 (HKLM-x32\...\{F3DA72C8-748F-B29D-3CE8-E31CAD9235D4}) (Version: 3.1.1 - Balsamiq SRL) Hidden
Balsamiq Mockups 3 (HKLM-x32\...\BalsamiqMockups3.EDE15CF69E11F7F7D45B5430C7D37CC6C3545E3C.1) (Version: 3.1.1 - Balsamiq SRL)
Bandicam (HKLM-x32\...\Bandicam) (Version: 2.2.3.805 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Benutzerhandbuch (HKLM-x32\...\{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.15 - Lenovo) Hidden
Betcoin Poker (HKLM-x32\...\DEAECD1E-0CEF-494d-A7DE-20EC7A6E3F61) (Version: 16.6 - IGSoft)
Bismuth version Beta (HKLM-x32\...\Bismuth_is1) (Version: Beta - )
Bitcoin Classic (64-bit) (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Bitcoin Classic (64-bit)) (Version: 0.11.2 - Bitcoin Classic project)
Bitcoin Core (64-bit) (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Bitcoin Core (64-bit)) (Version: 0.11.2 - Bitcoin Core project)
BitTorrent (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\BitTorrent) (Version: 7.9.9.42974 - BitTorrent Inc.)
Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blender (HKLM\...\{EA3C8A99-1565-44FF-89FC-926CEEB623B5}) (Version: 2.75.1 - Blender Foundation)
Blobby Volley 2 Version 1.0 (HKLM-x32\...\Blobby Volley 2 Version 1.0_is1) (Version:  - )
BOINC (HKLM\...\{B3B5C017-61CD-4587-9FA8-7E5E2D94810E}) (Version: 7.6.22 - Space Sciences Laboratory, U.C. Berkeley)
Bonjour (HKLM-x32\...\{07287123-B8AC-41CE-8346-3D777245C35B}) (Version: 1.0.106 - Apple Inc.)
Bytecent (HKLM-x32\...\{DADD47AA-FC18-41D7-BE2D-C4798B9B7D8B}) (Version: 2.0.4 - Komcore Corporation)
CamStudio 2.7 (HKLM\...\{04B83666-3A62-452B-85D3-70F8117F2329}_is1) (Version: 2.7 - CamStudio Open Source)
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
CCS64 V3.9.1 (HKLM-x32\...\{B7B5A370-3DFF-4F0E-AE11-FD267C4938AA}) (Version: 1.0.0 - Computerbrains C.C.S.)
ChaosPro (HKLM-x32\...\ChaosPro 4.0) (Version: 4.0.249 - Martin Pfingstl, hxxp://www.chaospro.de)
Coin Poker (HKLM-x32\...\Coin Poker) (Version: 2.0.1.8336 - Coin Poker)
Convert Audio Free WMA to MP3 version 1.0 (HKLM-x32\...\Convert Audio Free WMA to MP3_is1) (Version: 1.0 - )
Counter-Strike (HKLM-x32\...\Steam App 10) (Version:  - Valve)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Crowncoin (64-bit) (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Crowncoin (64-bit)) (Version: 0.9.2 - Crowncoin project)
D3DGear (HKLM\...\D3DGear_is1) (Version: 4.9.1 - D3DGear Technologies)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
DECENT (HKLM\...\{47CFFFB9-9DCD-4274-8CC5-36C7AC688C2C}) (Version: 0.9.1.0 - DECENT)
Ditto (HKLM\...\Ditto_is1) (Version:  - Scott Brogden)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.70 - DivX, LLC)
Docker Toolbox version 1.12.0 (HKLM\...\{FC4417F0-D7F3-48DB-BCE1-F5ED5BAFFD91}_is1) (Version: 1.12.0 - Docker)
Dotfuscator and Analytics Community Edition 5.22.0 (HKLM-x32\...\{60018889-9E0F-43E8-9B89-29E8C828B40A}) (Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Dragon Assistant Core Recognition Service Version 1.1.10 (HKLM-x32\...\{E97BA7A6-46FC-4EBF-B24A-B8362948C696}_is1) (Version: 1.1.10 - Nuance Communications, Inc.)
Dragon Assistant Language Data de-DE Version 1.1.3 (HKLM-x32\...\{FB671668-9AAC-41DC-872B-627418FB62D5}_is1) (Version: 1.1.3 - Nuance Communications, Inc.)
Dragon Assistant Version 1.5.7 (HKLM-x32\...\{D57A8269-3BE5-4D10-B882-64D0F2D448BF}_is1) (Version: 1.5.7 - Nuance Communications, Inc.)
DriverToolkit version 8.5.1.0 (HKLM-x32\...\{D66BF89F-B0A2-48F5-A2E4-242EB645AB76}_is1) (Version: 8.5.1.0 - Megaify Software)
Dropbox (HKLM-x32\...\Dropbox) (Version: 32.4.23 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.4.37.20160609 - Landesfinanzdirektion Thüringen)
Energy Manager (HKLM-x32\...\{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.0.1.49 - Lenovo) Hidden
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.0.1.49 - Lenovo)
EPSON XP-215 217 Series Printer Uninstall (HKLM\...\EPSON XP-215 217 Series) (Version:  - SEIKO EPSON Corporation)
EPSON XP-312 313 315 Series Printer Uninstall (HKLM\...\EPSON XP-312 313 315 Series) (Version:  - SEIKO EPSON Corporation)
EPSON XP-400 Series Printer Uninstall (HKLM\...\EPSON XP-400 Series) (Version:  - SEIKO EPSON Corporation)
Eternal Card Game (HKLM\...\Steam App 531640) (Version:  - Dire Wolf Digital)
Ethereum Wallet (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\EthereumWallet) (Version: 0.8.7 - Ethereum Mist Team)
Ezvid (HKLM-x32\...\{F96D619D-99D6-4C9C-A393-0CD22DE1CA66}_is1) (Version: 1.003 - Ezvid, inc.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
FFsplit version 0.7 (HKLM-x32\...\{82458834-6226-4A34-AE96-6907354F9F36}_is1) (Version: 0.7 - FFsplit Team)
FileZilla Client 3.18.0 (HKLM-x32\...\FileZilla Client) (Version: 3.18.0 - Tim Kosse)
FlashBack Express 5 (HKLM-x32\...\FlashBack Express 5) (Version: 5.15.0.4020 - Blueberry)
Focusrite USB 2.0 Audio Driver 2.5.1 (HKLM\...\Focusrite USB 2.0 Audio Driver_is1) (Version: 2.5.1 - Focusrite Audio Engineering Limited.)
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fraqtive 0.4.8 (HKLM-x32\...\Fraqtive) (Version: 0.4.8 - Michał Męciński)
FS-UAE 2.6.2 (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\FS-UAE_is1) (Version: 2.6.2 - )
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Git version 2.7.0 (HKLM\...\Git_is1) (Version: 2.7.0 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 60.0.3112.90 - Google Inc.)
Google Drive (HKLM-x32\...\{A1238426-ECDF-4639-BE2F-8D12A97AE23C}) (Version: 2.34.5075.1619 - Google, Inc.)
Google Earth Pro (HKLM-x32\...\{09A8EA8A-9C9D-45E4-B20C-3F13C2CCD32C}) (Version: 7.3.0.3830 - Google)
Google Talk Plugin (HKLM-x32\...\{F9B579C2-D854-300A-BE62-A09EB9D722E4}) (Version: 5.41.3.0 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
Half-Life (HKLM\...\Steam App 70) (Version:  - Valve)
Half-Life Uplink (HKLM-x32\...\Half-Life Uplink) (Version:  - )
HMA! Pro VPN (HKLM\...\{60A560F2-CB75-4C94-9C36-39AD2161DE73}_is1) (Version: 3.5.58 - Privax)
honestech VHS to DVD 2.0 SE (HKLM-x32\...\{2856F5EA-E98A-40E4-BAD6-8C644A4A3F3C}) (Version: 2.0 - honestech)
Huntercoin Mithril Edition 1.1.2.339 (HKLM-x32\...\{5C4A4C5D-56BC-411A-BAC5-00BFC99EF8DF}_is1) (Version:  - Mithril Man)
Intel Experience Center - Configuration (HKLM-x32\...\{C73A16B7-AC35-4262-9BAF-DA9B2039A563}) (Version: 1.9.0.8 - Intel) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.1.0.2103 - Intel Corporation)
Intel(R) Experience Center Desktop Software (HKLM-x32\...\{85de612b-ee05-476a-87cc-52e5740de420}) (Version: 1.9.0.8 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.13.1706 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.14.4264 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{302600C1-6BDF-4FD1-1309-148929CC1385}) (Version: 3.1.1309.0390 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{B1AC3709-3E98-4F2C-A84E-4BCA2A452E64}) (Version: 4.2.40.2418 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{03929cf1-3ae4-4765-b8b3-32b8e2e26a8d}) (Version: 19.60.0 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
ISO Opener (HKLM-x32\...\{CE235F00-F8CD-41AF-83D5-236D90E33BFB}_is1) (Version:  - www.isoopener.com)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.15 - Oracle Corporation)
Kits Configuration Installer (HKLM-x32\...\{B74E65FD-CC47-41C5-4B89-791A3F61942D}) (Version: 8.100.25984 - Microsoft) Hidden
K-Lite Codec Pack 10.6.5 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 10.6.5 - )
kobocoin version 2.1.0.3 (HKLM-x32\...\{E00D244D-E158-4D8A-B293-FB726A328432}}}_is1) (Version: 2.1.0.3 - The kobocoin developers)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10240 - Realtek Semiconductor Corp.)
Lenovo Motion Control (HKLM-x32\...\{A800D2BF-2F0D-4899-B265-C91C90981E8C}) (Version: 2.0.0.0829 - PointGrab) Hidden
Lenovo Motion Control (HKLM-x32\...\InstallShield_{A800D2BF-2F0D-4899-B265-C91C90981E8C}) (Version: 2.0.0.0829 - PointGrab)
Lenovo OneKey Recovery (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.2105 - CyberLink Corp.) Hidden
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.2105 - CyberLink Corp.)
Lenovo Smart Voice (HKLM\...\Lenovo SmartVoice) (Version: 1.0.2.0 - Lenovo)
Lenovo Transition (HKLM\...\Lenovo Transition) (Version: 2.0.13.8211 - Lenovo)
Lenovo VeriFace (HKLM\...\Lenovo VeriFace) (Version: 5.0.13.5261 - Lenovo)
Lenovo Yoga PhoneCompanion (HKLM-x32\...\{0F82EA83-B0C5-4AB9-9695-DFE92C5FD57B}) (Version: 1.1.9.3 - Lenovo) Hidden
Lenovo Yoga PhoneCompanion (HKLM-x32\...\InstallShield_{0F82EA83-B0C5-4AB9-9695-DFE92C5FD57B}) (Version: 1.1.9.3 - Lenovo)
Lexmark Pro800-Pro900 Series (HKLM\...\Lexmark Pro800-Pro900 Series) (Version:  - Lexmark International, Inc.)
MAGIX Speed burnR (MSI) (HKLM\...\{AB8304F0-383F-4F80-8988-87727C415BF7}) (Version: 7.0.2.6 - MAGIX Software GmbH) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{AB8304F0-383F-4F80-8988-87727C415BF7}) (Version: 7.0.2.6 - MAGIX Software GmbH)
MAGIX Video deluxe 2015 (HKLM\...\{FFDC29E6-5C7C-4AA8-AF5A-99E015165382}) (Version: 14.0.0.159 - MAGIX Software GmbH) Hidden
MAGIX Video deluxe 2015 (HKLM\...\MX.{FFDC29E6-5C7C-4AA8-AF5A-99E015165382}) (Version: 14.0.0.159 - MAGIX Software GmbH)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mandelbulber 64-bit OpenCL (HKLM-x32\...\071592D0-6A2A-41B8-A86F-25977C29DAED) (Version: 1.21-2 - Krzysztof Marczak)
ManyCam 5.6.1 (HKLM-x32\...\ManyCam) (Version: 5.6.1 - Visicom Media Inc.)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\OneDriveSetup.exe) (Version: 17.3.1229.0918 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{90ffcee5-8608-4e94-8c18-a4feb4f83fb8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Updates (HKLM-x32\...\{79b486b9-c5f0-4096-a00c-8351f59587c2}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
mIRC (HKLM-x32\...\mIRC) (Version: 7.32 - mIRC Co. Ltd.)
Mnemosyne 1.2.2 (HKLM-x32\...\Mnemosyne_is1) (Version:  - )
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 23.012.05.00.382 - Huawei Technologies Co.,Ltd)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
MP4 Player 3 (HKLM-x32\...\MP4 Player_is1) (Version:  - Tomabo)
MSBuild/NuGet Integration 14.0 (x86) (HKLM-x32\...\{128C1654-3B9E-4959-8BFB-CE6F09C0A01D}) (Version: 14.0.25420 - Microsoft Corporation) Hidden
MSI Development Tools (HKLM-x32\...\{CF3A1CA6-5E5E-B4BD-6CF1-363056816CA2}) (Version: 8.100.26898 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
Multi-Device Hybrid Apps using C# - Templates - ENU (HKLM-x32\...\{12D99739-FFD3-3761-8AA6-F929E0FE407E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Myriad (HKLM-x32\...\Myriad) (Version: 0.9.2.17 - )
Namecoin 0.3.80 (HKLM-x32\...\Namecoin_is1) (Version:  - )
Node.js (HKLM\...\{8434AEA1-1294-47E3-9137-848F546CD824}) (Version: 4.4.7 - Node.js Foundation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
NXT 1.9.2 (HKLM\...\NXT 1.9.2) (Version: 1.9.2 - nxt.org)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.1.0 (HKLM-x32\...\{C87EF11D-36E9-479D-9898-7541EA1E8A6A}) (Version: 4.10.9764 - Apache Software Foundation)
OpenVPN 2.3.8-I601  (HKLM\...\OpenVPN) (Version: 2.3.8-I601 - )
Opera Stable 46.0.2597.57 (HKLM-x32\...\Opera 46.0.2597.57) (Version: 46.0.2597.57 - Opera Software)
Operation Spacehog v1.1 (HKLM-x32\...\Operation Spacehog_is1) (Version:  - Free Lunch Design)
Oracle VM VirtualBox 5.0.28 (HKLM\...\{912B13BA-9046-4917-815F-B0060362228C}) (Version: 5.0.28 - Oracle Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
PDF24 Creator 6.4.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PIXPRO_SP360_4K (HKLM-x32\...\{CA6FE01C-9B4B-4248-8B62-CF609F0884CD}) (Version: 2.2.5 - JK Imaging)
Poedit (HKLM-x32\...\{68EB2C37-083A-4303-B5D8-41FA67E50B8F}_is1) (Version: 1.8.6 - Vaclav Slavik)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.5.1.2 - Popcorn Time) <==== ACHTUNG
Popcorn-Time (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Popcorn-Time) (Version: 0.3.9 - Popcorn Time)
PornTime (HKLM-x32\...\{6450E6AC-0E02-4E24-A13E-EE7DC5F1CFAF}_is1) (Version: 0.3.8.5 - PornTime)
PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{436A18DD-5F2C-4B3C-985E-AD3C13B0CC25}) (Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PureVPN (HKLM-x32\...\PureVPN_is1) (Version: 5.18.2.0 - PureVPN)
Python 3.6.1 (64-bit) (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\{5984d629-979e-4439-b893-accde1a00a68}) (Version: 3.6.1150.0 - Python Software Foundation)
Python 3.6.1 Add to Path (64-bit) (HKLM\...\{079FEF6F-9E83-4694-897D-69C30389B772}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Core Interpreter (64-bit) (HKLM\...\{27133190-078A-4A46-81B0-FF476EAEBF2A}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Development Libraries (64-bit) (HKLM\...\{953B4007-8312-48CA-817E-29B43988EB35}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Documentation (64-bit) (HKLM\...\{41626EAD-257F-401F-8531-51C5A7D4CA6C}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Executables (64-bit) (HKLM\...\{9139037B-B991-4022-946F-DAA9A9FDC7EE}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 pip Bootstrap (64-bit) (HKLM\...\{5F9A36CA-767E-4922-84AB-73E61264FE5C}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Standard Library (64-bit) (HKLM\...\{B7A716F0-78C1-4CB9-8756-0E51C5DD7622}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Tcl/Tk Support (64-bit) (HKLM\...\{AC60D963-1CE4-429B-AB29-F973DC55A918}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Test Suite (64-bit) (HKLM\...\{A298B2DB-1F21-476D-9BD7-4ECC23101C90}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python 3.6.1 Utility Scripts (64-bit) (HKLM\...\{7CB8460F-55AD-4C70-8D04-72947C46C85E}) (Version: 3.6.1150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{323AC113-C6CE-4F99-842F-4936332D055A}) (Version: 3.6.5923.0 - Python Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.30164 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7058 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Roslyn Language Services - x86 (HKLM-x32\...\{6970C7E1-F99D-388D-8903-DF8FCE677FED}) (Version: 14.0.25431 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (HKLM-x32\...\{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Samsung_MonSetup (HKLM-x32\...\{8EA79DBF-D637-448A-89D6-410A087A4493}) (Version: 1.00.0000 - Samsung)
ScummVM 0.10.0 (HKLM-x32\...\ScummVM_is1) (Version:  - )
SDK Debuggers (HKLM-x32\...\{9274C832-3D8A-A294-FDE8-8B9272357098}) (Version: 8.100.26936 - Microsoft Corporation) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Shure Update Utility (HKLM-x32\...\Shure Update Utility) (Version: 2.2.0 - Shure Inc)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype™ 7.39 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.39.102 - Skype Technologies S.A.)
Slack (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\slack) (Version: 2.5.2 - Slack Technologies)
Spotify (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Spotify) (Version: 1.0.60.492.gbb40dab8 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Storj Share (HKLM-x32\...\Storj Share) (Version:  - )
Stylizer 6 (HKLM-x32\...\Skybound Stylizer 6) (Version: 6 - Skybound Research Inc.)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.8.7 - Synaptics Incorporated)
TAP-Windows 9.21.1 (HKLM\...\TAP-Windows) (Version: 9.21.1 - )
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (HKLM-x32\...\{7A95671A-759E-3B83-B763-4289D1D24D73}) (Version: 14.102.25619 - Microsoft) Hidden
Team Fortress Classic (HKLM\...\Steam App 20) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.41459 - TeamViewer)
TEC-IT QR-Code Studio 1.0 (HKLM-x32\...\{1C58A486-2B59-448F-9D8A-97844535087B}) (Version: 1.0.2.20600 - TEC-IT Datenverarbeitung GmbH)
Test Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Thimbleweed Park (HKLM\...\Steam App 569860) (Version:  - Terrible Toybox)
Thin2000 USB Display Adapter (HKLM\...\{BC320C9F-594F-4A84-B221-32EC15C51D63}) (Version: 1.1.258.0 - Fresco Logic)
TorrentsTime Media Player (HKLM\...\TorrentsTime Media Player_is1) (Version: 1.1.9.7 - Torrents Time)
TypeScript Power Tool (HKLM-x32\...\{465ACA24-B8D6-4FEC-A42D-9EFCB92CD560}) (Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{BA5762C7-D35F-4725-A4BD-525854127018}) (Version: 1.8.36.0 - Microsoft Corporation) Hidden
Unity (HKLM-x32\...\Unity) (Version: 5.5.0f3 - Unity Technologies ApS)
Unity Web Player (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\UnityWebPlayer) (Version: 5.3.7f1 - Unity Technologies ApS)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Skype for Business 2015 (KB3039776) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{0FA8AE0C-69AE-4F60-A1AB-F79C6BA5A999}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3115033) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{F258B6E3-BF41-4FEE-BE45-D7518C3B7FC1}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3115033) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{F258B6E3-BF41-4FEE-BE45-D7518C3B7FC1}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3115033) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{F258B6E3-BF41-4FEE-BE45-D7518C3B7FC1}) (Version:  - Microsoft)
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.15 - Lenovo)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
VIDEO DVR (HKLM-x32\...\{EBD0EE76-2CFC-4EE5-AFE6-7EEAA3B14332}) (Version: 2012.04.17 - -)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
Vivaldi (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\Vivaldi) (Version: 1.7.735.46 - Vivaldi)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
VS Update core components (HKLM-x32\...\{B2918D01-1D89-34D3-87EF-A28121BC6EB7}) (Version: 14.0.25431 - Microsoft Corporation) Hidden
vs_update3notification (HKLM-x32\...\{AB3DF932-C990-34D4-BF43-970F760DA3CD}) (Version: 14.0.25431 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (HKLM-x32\...\{DB85E7BD-B2DD-43D4-B3C0-23D7B527B597}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{0A3B508E-5638-4471-BCC9-954E1868CB86}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Software Development Kit for Windows 8.1 (HKLM-x32\...\{ed3a6e6d-9661-4357-abe4-fcc03dc57a07}) (Version: 8.100.26936 - Microsoft Corporation)
Windows-Treiberpaket - Advanced Card Systems Ltd. Unified PC/SC Driver (07/21/2014 4.0.0.4) (HKLM\...\C2A85C2E5FD90614D290F9BCA57AF41E31067324) (Version: 07/21/2014 4.0.0.4 - Advanced Card Systems Ltd.)
Windows-Treiberpaket - Focusrite USB 2.0 Audio Driver (09/25/2013 2.5.128.1) (HKLM\...\CF1FC201D237269A9CD51A3A6B14ADBF67175C32) (Version: 09/25/2013 2.5.128.1 - Focusrite)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)
WinRAR 5.21 beta 1 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.1 - win.rar GmbH)
WinUAE (HKLM-x32\...\{A7D8CAEC-EB5F-414E-8CA3-210466356BDB}) (Version: 3.3.0.0 - Arabuusimiehet)
Wondershare Filmora(Build 6.0.3) (HKLM-x32\...\Wondershare Filmora_is1) (Version:  - Wondershare Software)
WPT Redistributables (HKLM-x32\...\{64F3FB9A-9250-B2D6-00B4-50BE0358AEE8}) (Version: 8.100.26936 - Microsoft) Hidden
WPTx64 (HKLM-x32\...\{BFF81CB5-E8C7-4184-FBB4-74ADFBC6CCCB}) (Version: 8.100.26936 - Microsoft) Hidden
Yoga Picks (HKLM-x32\...\{267C8BA0-876B-4589-9F14-EFB84ABCEA7F}) (Version: 1.00.013.0731 - Lenovo)
Zoom (HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\ZoomUMX) (Version: 4.0 - Zoom Video Communications, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.33.3\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.28.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Alex\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Alex\AppData\Local\Microsoft\SkyDrive\17.3.1229.0918\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1297332117-2120240881-2487056725-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> kein Dateipfad
ShellIconOverlayIdentifiers: [  DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-01-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-01-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-01-22] ()
ShellIconOverlayIdentifiers-x32: [  DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-01-22] ()
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers1: [BB FlashBack 2] -> {A8065B9E-193F-4797-B62D-8F6321E7FCCB} =>  -> Keine Datei
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2017-03-21] (Google)
ContextMenuHandlers1: [QuickShare] -> {A8065B9E-193F-4797-B62D-8F6321E7FCCB} =>  -> Keine Datei
ContextMenuHandlers1: [TenClipsShellExtension] -> {7582cfd2-b5c5-3066-a4e6-d3aa7e0ef71e} => C:\WINDOWS\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers1: [Tomabo.MP4Converter] -> {67A979E9-C5A6-4C0F-B0B7-FB516406FA9E} => C:\Program Files (x86)\Tomabo\MP4 Player\MP4C_WS.dll [2015-07-21] (Tomabo)
ContextMenuHandlers1: [Tomabo.MP4Player] -> {DA4F8B8B-91CF-43AD-BB0B-B52BF770DA3E} => C:\Program Files (x86)\Tomabo\MP4 Player\MP4P_WS.dll [2015-07-21] (Tomabo)
ContextMenuHandlers1: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-01-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-01-11] (Alexander Roshal)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2017-03-21] (Google)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.18.0.dll [2017-08-10] (Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\WINDOWS\system32\igfxpph.dll -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-08-09] (Intel Corporation)
ContextMenuHandlers5: [TenClipsShellExtension] -> {7582cfd2-b5c5-3066-a4e6-d3aa7e0ef71e} => C:\WINDOWS\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers5: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll -> Keine Datei
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-01-22] ()
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers6: [TenClipsShellExtension] -> {7582cfd2-b5c5-3066-a4e6-d3aa7e0ef71e} => C:\WINDOWS\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers6: [Tomabo.MP4Converter] -> {67A979E9-C5A6-4C0F-B0B7-FB516406FA9E} => C:\Program Files (x86)\Tomabo\MP4 Player\MP4C_WS.dll [2015-07-21] (Tomabo)
ContextMenuHandlers6: [Tomabo.MP4Player] -> {DA4F8B8B-91CF-43AD-BB0B-B52BF770DA3E} => C:\Program Files (x86)\Tomabo\MP4 Player\MP4P_WS.dll [2015-07-21] (Tomabo)
ContextMenuHandlers6: [UAContextMenu] -> {A9B8E64D-3F7E-4D32-8FC9-E391DEE67D75} => C:\Program Files (x86)\Panda Security\Panda Security Protection\PSUAShell.dll -> Keine Datei
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-01-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-01-11] (Alexander Roshal)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {03C7C4FD-7BDF-4EC7-B370-F21E10820D74} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {0D8A891D-890C-4808-84D8-2F436AB14653} - \Microsoft\Windows\Application Experience\AitAgent -> Keine Datei <==== ACHTUNG
Task: {0FCC504F-9FD4-459D-A277-0F028BC8F20F} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {11746F19-77DA-4A39-8368-411A6E1782A7} - System32\Tasks\GenericSettingsHandler\Windows-Credentials\RetrySyncTask_for_S-1-5-21-1297332117-2120240881-2487056725-1001
Task: {119BF8C8-B924-4D23-BA8F-96726BBCDD48} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {1274336E-AB06-46B6-A48C-0671C5557CC6} - \Microsoft\Windows\TaskScheduler\Maintenance Configurator -> Keine Datei <==== ACHTUNG
Task: {12A35A3E-9B5C-4E11-8A10-EB58AFB2BB47} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cf8abd260ff54f => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {1474B9CC-FFCC-4B22-A4B3-3962E62AE895} - System32\Tasks\HMA! Pro VPN Update => C:\Program Files (x86)\HMA! Pro VPN\VpnUpdate.exe [2017-07-28] (AVAST Software)
Task: {1498B520-51C3-4D58-A8E0-3D6225E8AE76} - \AutoPico Daily Restart -> Keine Datei <==== ACHTUNG
Task: {1687544D-7247-4F5A-965A-A6E920E55278} - \Microsoft\Windows\TaskScheduler\Manual Maintenance -> Keine Datei <==== ACHTUNG
Task: {28388926-B1B5-4229-9DC3-AE40DBC85826} - System32\Tasks\Lenovo Smart Voice => C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LsvTrayLoad.exe [2014-02-15] (Lenovo)
Task: {3DA4B767-93D5-4DF2-B83E-552F267A4670} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002UA => C:\Users\hans\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-09-21] (Facebook Inc.)
Task: {4E53BA4C-F0F0-445A-924C-39E6144D75C4} - \Microsoft OneDrive Auto Update Task-S-1-5-21-1297332117-2120240881-2487056725-1001 -> Keine Datei <==== ACHTUNG
Task: {5B1F0E20-A959-49E2-BD5F-9262CDF404C8} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA => C:\Users\Alex\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-06-14] (Facebook Inc.)
Task: {5F1F3B35-4827-4454-AFA4-AE8887D45BC9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {5FAC696B-3079-4956-8F3C-93EC0598214F} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002Core => C:\Users\hans\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-09-21] (Facebook Inc.)
Task: {663834BC-8180-42A6-B8B4-9F12E879E53C} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-06-15] (Microsoft Corporation)
Task: {6668F9F1-1DE6-4C3F-B4FD-5F65D1F20D5E} - System32\Tasks\EPSON XP-215 217 Series Invitation {7B53014F-3CE4-42C3-9B26-625B9D035969} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLGE.EXE [2014-12-03] (SEIKO EPSON CORPORATION)
Task: {6739C743-E247-4BA3-B1D5-075679A3B574} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1d00198d6b465f7 => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {6F02587F-8A2B-4552-97F6-DEEF229E335B} - \Microsoft\Windows\TaskScheduler\Idle Maintenance -> Keine Datei <==== ACHTUNG
Task: {70112B37-EC06-4D71-BA57-35AD0EC91712} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {77570398-462B-4C53-A31A-3FFB18F0C1C9} - System32\Tasks\EPSON XP-215 217 Series Update {7B53014F-3CE4-42C3-9B26-625B9D035969} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLGE.EXE [2014-12-03] (SEIKO EPSON CORPORATION)
Task: {8F596D04-BC60-4119-A04F-402518D52FBA} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core1d00198d67d68a2 => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {94D20769-7E63-4137-AA2C-F00351024B98} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {98DBC66C-2BEE-49A4-ACED-CF122D1F5AC4} - System32\Tasks\DriverToolkit Autorun => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe [2017-05-15] (Megaify Software Co., Ltd.)
Task: {9F29C00F-4EB3-401C-BD7B-549E32289072} - System32\Tasks\{06B3D2C8-9985-4B50-A906-AC0C7CEFB690} => C:\WINDOWS\system32\pcalua.exe -a "C:\games\World of Warcraft 1.12.1\WoW.exe" -d "C:\games\World of Warcraft 1.12.1"
Task: {A11E32B2-FC83-484E-A3A2-E0826DB65E1E} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core => C:\Users\Alex\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-06-14] (Facebook Inc.)
Task: {AC91DE4B-A62A-4460-A3C4-16071EDD6F35} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {AEF5EB88-2BE1-4329-875D-4270B0D78AD3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-19] (Adobe Systems Incorporated)
Task: {AF55DC65-859C-41DE-BAA1-E6FCFFEC228E} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {B1078BA2-4E1B-41FE-A0BC-A26458CC3505} - System32\Tasks\GoogleUpdateTaskMachineCore1cf89db7c8cc7fe => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {B35DCC93-1453-465C-911E-3F446BC42A7F} - System32\Tasks\Opera scheduled Autoupdate 1465635557 => C:\Program Files (x86)\Opera\launcher.exe [2017-07-18] (Opera Software)
Task: {B66CB54B-05F0-4016-ADBA-C0BDAF167833} - System32\Tasks\GoogleUpdateTaskMachineUA1cf89db7cb7774e => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {B7992938-01F1-4F40-A0EC-0D23D2F0F152} - \Microsoft\Windows\TaskScheduler\Regular Maintenance -> Keine Datei <==== ACHTUNG
Task: {B8AA6280-A2EC-43F0-BC49-4789271FC282} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - \Microsoft\Windows\SettingSync\BackupTask -> Keine Datei <==== ACHTUNG
Task: {D4E0BE31-B1C6-4BE2-8E90-531798601AA2} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe
Task: {D5CA951A-C3C9-4CA3-B8E9-1488A28A1F39} - \{E084A34A-2C63-467C-A616-0B8FC02ED639} -> Keine Datei <==== ACHTUNG
Task: {D6F4A061-CEFB-4F38-81EC-6E80ECDD3011} - System32\Tasks\Microsoft\Windows\Location\Notifications => C:\WINDOWS\System32\LocationNotificationWindows.exe
Task: {F14C0173-4A25-43B5-8982-C48F1687F1CB} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-Alexkunst@outlook.com => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {F891CB78-2EF4-477A-9471-7DBB9CE061C9} - \Optimize Start Menu Cache Files-S-1-5-21-1297332117-2120240881-2487056725-500 -> Keine Datei <==== ACHTUNG
Task: {F99EB0EE-E71F-427C-9A15-12E335338634} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cfef20bd4cd5d6 => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DriverToolkit Autorun.job => C:\Program Files (x86)\DriverToolkit\DriverToolkit.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\EPSON XP-215 217 Series Invitation {7B53014F-3CE4-42C3-9B26-625B9D035969}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLGE.EXE
Task: C:\WINDOWS\Tasks\EPSON XP-215 217 Series Update {7B53014F-3CE4-42C3-9B26-625B9D035969}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLGE.EXE:/EXE:{7B53014F-3CE4-42C3-9B26-625B9D035969} /F:UpdateWORKGROUP\FUTURE$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core.job => C:\Users\Alex\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA.job => C:\Users\Alex\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002Core.job => C:\Users\hans\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1002UA.job => C:\Users\hans\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001Core.job => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cf8abd260ff54f.job => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-1297332117-2120240881-2487056725-1001UA1cfef20bd4cd5d6.job => C:\Users\Alex\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Alex\Desktop\Uebergang\mines.bat - Verknüpfung.lnk -> C:\Users\Alex\Desktop\new\Bitcoin\Bitcoin Miner\Desktop\cgminer-4.8.0-windows\cgminer-4.8.0-windows\mines.bat (Keine Datei)
Shortcut: C:\Users\Alex\Desktop\Uebergang\new\Bitcoin\Mining.bat.lnk -> C:\Users\Alex\Desktop\Bitcoin Miner\Desktop\cgminer-4.8.0-windows\cgminer-4.8.0-windows\killingit.bat (Keine Datei)
Shortcut: C:\Users\Alex\AppData\Local\Microsoft\Windows\ConnectedSearch\History\site_1691182358_de-de.lnk -> hxxp://www.windowssearch.com:80/suggestions?qry=spotif&cc=DE&setlang=de-DE&inlang=de-DE&adlt=moderate&scale=140&contrast=none&hw=1152%2C2048&CVID=A1166CA8798B42938A319CE0BC0E2BD

ShortcutWithArgument: C:\Users\Alex\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Node.js command prompt.lnk -> C:\WINDOWS\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files\nodejs\nodevars.bat"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-02-10 02:15 - 2009-11-04 14:18 - 000189440 _____ () C:\WINDOWS\system32\spool\PRTPROCS\x64\lxecdrpp.dll
2013-04-10 07:58 - 2013-04-10 07:58 - 000351824 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2013-08-01 18:31 - 2013-08-01 18:31 - 000198120 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-08-01 18:31 - 2013-08-01 18:31 - 000054760 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2013-08-01 18:31 - 2013-08-01 18:31 - 000034792 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-10-04 14:24 - 2013-05-21 09:28 - 000656976 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
2017-08-13 02:46 - 2017-07-06 04:04 - 004845832 _____ () C:\Program Files (x86)\PureVPN\vpnclient.exe
2014-02-15 16:57 - 2014-02-15 16:57 - 000068368 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
2014-02-15 16:57 - 2014-02-15 16:57 - 000669288 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfDataStorageInterface.dll
2014-02-15 16:57 - 2014-02-15 16:57 - 000061200 _____ () C:\ProgramData\LenovoTransition\Server\x64\dptf.dll
2016-02-14 21:22 - 2016-01-22 14:55 - 000553136 ____N () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2015-09-15 14:58 - 2015-09-15 14:58 - 008901184 _____ () C:\Program Files\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2014-02-15 16:57 - 2014-02-15 16:57 - 000294672 _____ () C:\Program Files (x86)\Lenovo\Lenovo Transition\Transition.exe
2014-02-15 16:57 - 2014-02-15 16:57 - 000108304 _____ () C:\Program Files (x86)\Lenovo\Lenovo Transition\TransitionServer.exe
2016-10-05 21:32 - 2013-01-23 13:35 - 000772712 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecmon.exe
2009-05-18 14:32 - 2009-05-18 14:32 - 001416192 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxecptpc.dll
2009-11-04 14:19 - 2009-11-04 14:19 - 000198656 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxecdrui.dll
2009-06-08 01:55 - 2009-06-08 01:55 - 000152576 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxecPRPR.DLL
2009-11-04 14:17 - 2009-11-04 14:17 - 000280576 _____ () C:\WINDOWS\system32\spool\DRIVERS\x64\3\lxecdr.dll
2016-10-05 21:32 - 2013-01-23 13:35 - 000150264 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\ezprint.exe
2017-03-17 15:11 - 2017-01-29 10:23 - 002791424 _____ () C:\Program Files\Ditto\Ditto.exe
2016-05-27 14:19 - 2016-05-27 14:19 - 000052912 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2017-08-08 00:32 - 2017-08-02 09:39 - 003824472 _____ () C:\Program Files (x86)\Google\Chrome\Application\60.0.3112.90\libglesv2.dll
2017-08-08 00:32 - 2017-08-02 09:39 - 000100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\60.0.3112.90\libegl.dll
2017-08-13 02:46 - 2017-07-21 08:52 - 003297032 _____ () C:\Program Files (x86)\PureVPN\purevpn.exe
2016-02-14 21:22 - 2016-01-22 14:54 - 031420080 ____N () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2014-02-15 16:57 - 2014-02-15 16:57 - 000161792 _____ () C:\Program Files\Lenovo Yoga PhoneCompanion\adb.exe
2014-02-15 16:56 - 2013-05-02 12:26 - 000387984 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\fl_core.dll
2014-02-15 16:56 - 2013-05-02 12:26 - 001165712 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\vocon3200_asr.dll
2014-02-15 16:56 - 2013-05-02 12:26 - 000199056 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\vocon3200_base.dll
2014-02-15 16:56 - 2013-05-02 12:26 - 001132944 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\vocon3200_pron.dll
2014-02-15 16:56 - 2013-05-02 12:26 - 000035216 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\vocon3200_platform.dll
2014-02-15 16:56 - 2013-05-02 12:26 - 000229264 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\sdxg.dll
2014-02-15 16:56 - 2013-05-02 12:25 - 000027648 _____ () C:\Program Files (x86)\Nuance\Dragon Assistant\Core\WASAPIResamplingStreamCOMServer.dll
2017-08-13 02:32 - 2017-07-28 10:13 - 000195120 _____ () C:\Program Files (x86)\HMA! Pro VPN\event_routing_rpc.dll
2017-08-13 02:32 - 2017-07-28 10:13 - 000227400 _____ () C:\Program Files (x86)\HMA! Pro VPN\tasks_core.dll
2014-10-04 14:24 - 2009-01-10 20:32 - 000011362 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\mingwm10.dll
2014-10-04 14:24 - 2009-06-23 04:42 - 000043008 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\libgcc_s_dw2-1.dll
2014-10-04 14:24 - 2012-10-31 11:11 - 002417152 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtCore4.dll
2014-10-04 14:24 - 2012-10-31 11:14 - 001148416 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtNetwork4.dll
2014-10-04 14:24 - 2013-05-21 09:20 - 000839680 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QueryStrategy.dll
2014-10-04 14:24 - 2012-10-31 11:11 - 000398336 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtXml4.dll
2016-02-17 02:15 - 2017-01-17 17:20 - 003843584 _____ () C:\Program Files (x86)\TorrentsTime Media Player\bin\torrent.dll
2017-07-07 20:20 - 2014-02-17 19:13 - 000092984 _____ () C:\Program Files (x86)\DriverToolkit\zlibwapi.dll
2014-02-15 16:57 - 2014-02-15 16:57 - 000102672 _____ () C:\Program Files (x86)\Lenovo\Lenovo Transition\Config\1366\TransitionLib.dll
2014-02-15 16:57 - 2014-02-15 16:57 - 000101648 _____ () C:\Program Files (x86)\Lenovo\Lenovo Transition\LUpdatePackage.dll
2016-10-05 21:32 - 2010-04-01 12:23 - 000389120 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecscw.dll
2016-10-05 21:32 - 2009-05-27 07:16 - 000192512 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecdatr.dll
2016-10-05 21:32 - 2009-05-27 07:13 - 000081920 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxeccats.dll
2016-10-05 21:32 - 2010-04-01 12:24 - 001159168 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecDRS.dll
2016-10-05 21:32 - 2009-03-10 00:43 - 000155648 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxeccaps.dll
2009-02-20 09:48 - 2009-02-20 09:48 - 000381440 _____ () C:\WINDOWS\SYSTEM32\lxecsm.dll
2009-04-28 08:56 - 2009-04-28 08:56 - 000024064 _____ () C:\WINDOWS\system32\lxecsmr.dll
2016-10-05 21:32 - 2010-04-05 05:56 - 000716954 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\Epwizard.DLL
2016-10-05 21:32 - 2010-04-05 05:55 - 000159890 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\customui.dll
2016-10-05 21:32 - 2010-04-05 05:54 - 000123033 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\Eputil.DLL
2016-10-05 21:32 - 2010-04-05 05:55 - 000061604 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\Epfunct.DLL
2016-10-05 21:32 - 2010-04-05 05:54 - 000143502 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\Imagutil.DLL
2016-10-05 21:32 - 2009-06-23 06:09 - 002203648 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\EPWizRes.dll
2016-10-05 21:32 - 2009-06-23 06:10 - 000045056 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\epstring.dll
2016-10-05 21:32 - 2009-06-23 06:11 - 000102400 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\EPOEMDll.dll
2016-10-05 21:32 - 2009-04-07 14:25 - 000409600 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\iptk.dll
2016-10-05 21:32 - 2009-03-02 09:25 - 000151552 _____ () C:\Program Files (x86)\Lexmark Pro800-Pro900 Series\lxecptp.dll
2017-07-24 15:57 - 2017-07-24 15:57 - 001991640 ____R () C:\Program Files (x86)\Skype\Phone\skypert.dll
2013-08-29 22:56 - 2013-08-29 22:56 - 002435392 _____ () C:\Program Files (x86)\Lenovo\Motion Control\WebcamSplitterFilter.ax
2017-08-16 13:52 - 2017-08-16 13:52 - 000098816 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32api.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000110080 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\pywintypes27.dll
2017-08-16 13:52 - 2017-08-16 13:52 - 000364544 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\pythoncom27.dll
2017-08-16 13:52 - 2017-08-16 13:52 - 000320512 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32com.shell.shell.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000914432 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_hashlib.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 001176576 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._core_.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000806400 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._gdi_.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000816128 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._windows_.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 001067008 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._controls_.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000733184 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._misc_.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000682496 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\pysqlite2._sqlite.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000088064 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_ctypes.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000686080 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\unicodedata.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000119808 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32file.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000108544 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32security.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000007168 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\hashobjs_ext.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000017920 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\thumbnails_ext.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000088064 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\usb_ext.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000012800 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\common.time34.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000018432 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32event.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000167936 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32gui.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000046080 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_socket.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 001303552 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_ssl.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000128512 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_elementtree.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000127488 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\pyexpat.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000038912 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32inet.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000036864 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_psutil_windows.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000524248 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\windows._lib_cacheinvalidation.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000011264 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32crypt.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000123392 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._wizard.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000077312 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._html2.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000027648 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_multiprocessing.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000020480 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\_yappi.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000035840 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32process.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000078848 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\wx._animate.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000024064 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32pipe.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000010240 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\select.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000025600 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32pdh.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000017408 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32profile.pyd
2017-08-16 13:52 - 2017-08-16 13:52 - 000022528 ____R () C:\Users\Alex\AppData\Local\Temp\_MEI79562\win32ts.pyd
2017-08-13 02:32 - 2017-07-28 10:13 - 001040896 _____ () C:\Program Files (x86)\HMA! Pro VPN\AvChrome.dll
2017-08-13 02:32 - 2017-08-13 02:32 - 048936448 _____ () C:\Program Files (x86)\HMA! Pro VPN\libcef.dll
2016-02-14 21:22 - 2016-01-28 13:32 - 040523456 ____N () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2017-08-11 04:10 - 2017-08-10 19:03 - 000753472 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-08-11 04:10 - 2017-08-10 19:03 - 001787200 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2017-08-11 04:10 - 2017-08-10 19:03 - 000100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2017-08-11 04:10 - 2017-08-10 19:06 - 000020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 001862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000020432 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2017-08-11 04:10 - 2017-08-10 19:03 - 000105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-08-11 04:10 - 2017-08-10 19:06 - 000392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-08-11 04:10 - 2017-08-10 19:06 - 003928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 001826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 001972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-08-11 04:10 - 2017-08-10 19:06 - 000224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-08-11 04:10 - 2017-08-10 19:06 - 000103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-08-11 04:10 - 2017-08-10 19:03 - 000036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-08-11 04:10 - 2017-08-10 19:05 - 000181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2017-08-11 04:10 - 2017-08-10 19:07 - 000030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-08-11 04:10 - 2017-08-10 19:05 - 001637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-08-11 04:10 - 2017-08-10 19:07 - 000026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-08-11 04:10 - 2017-08-10 19:07 - 000023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-08-11 04:10 - 2017-08-10 19:05 - 000357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-02-14 21:22 - 2016-01-28 13:32 - 001365696 ____N () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libglesv2.dll
2016-02-14 21:22 - 2016-01-28 13:32 - 000219328 ____N () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libegl.dll
2014-02-15 16:57 - 2014-02-15 16:57 - 000101648 _____ () C:\Program Files (x86)\Lenovo\Lenovo Smart Voice\LUpdatePackage.dll
2015-03-17 01:34 - 2015-03-17 01:34 - 000010240 _____ () C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\locale\de_de\acrotray.deu
2016-01-21 01:22 - 2016-01-21 01:22 - 000124416 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-01-21 01:22 - 2016-01-21 01:22 - 000188416 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-01-21 01:23 - 2016-01-21 01:23 - 000121344 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-01-21 01:23 - 2016-01-21 01:23 - 000129536 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-02-12 11:24 - 2016-02-12 11:24 - 000158400 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\native\ProxyResolverWin.dll
2016-01-21 01:22 - 2016-01-21 01:22 - 000081408 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node
2014-02-15 16:39 - 2013-08-09 14:25 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-08-09 11:43 - 2017-05-17 03:54 - 000678176 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-01-20 15:13 - 2016-09-01 03:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2014-08-09 11:43 - 2017-07-18 02:33 - 002497824 _____ () C:\Program Files (x86)\Steam\video.dll
2015-01-20 15:13 - 2016-09-01 03:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-01-20 15:13 - 2016-09-01 03:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2014-12-26 00:08 - 2016-01-27 09:49 - 002549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2014-12-26 00:08 - 2016-01-27 09:49 - 000491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2014-12-26 00:08 - 2016-01-27 09:49 - 000332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2014-12-26 00:08 - 2016-01-27 09:49 - 000442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2014-12-26 00:08 - 2016-01-27 09:49 - 000485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2014-08-09 11:43 - 2017-07-18 02:33 - 000884512 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2017-02-08 19:36 - 2017-07-06 19:58 - 073088800 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-07-07 13:31 - 2017-05-17 03:54 - 000678176 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2014-08-09 11:43 - 2017-07-18 02:33 - 000384288 _____ () C:\Program Files (x86)\Steam\steam.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS:nlsPreferences [386]
AlternateDataStreams: C:\Program Files (x86)\Coin Poker:MID [81]


spnk 16.08.2017 13:48

Code:

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\EFFCF9E0.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EFFCF9E0.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2016-01-21 22:24 - 000000215 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1        ServerHost        host.apache.local
127.0.0.1        ServerStatus        stat.apache.local
127.0.0.1        ServerInfo        info.apache.local
127.0.0.1        www.example.com        example.com
127.0.0.1      localhost
127.0.0.1      localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "flvga_tray64"
HKLM\...\StartupApproved\Run: => "boincmgr"
HKLM\...\StartupApproved\Run: => "boinctray"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\StartupFolder: => "Radium.lnk"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\StartupFolder: => "Slack.lnk"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\Run: => "Facebook Update"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\Run: => "Google Update"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\Run: => "ManyCam"
HKU\S-1-5-21-1297332117-2120240881-2487056725-1001\...\StartupApproved\Run: => "Lync"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{9975B00B-E015-474C-A733-2D33BD77D991}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{0B79F553-C9B8-444E-8833-B5CA528A2BED}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3B0C79A3-2EB3-4D2F-A9C1-20288AF7AD1D}] => (Allow) C:\Users\Alex\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{D32B1E23-CE58-425F-A199-69D3B4EDE285}] => (Allow) C:\Users\Alex\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{D6BC4733-AE16-4292-846C-5CB4DFA56AA6}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{58DD81D7-D921-46C1-92CE-E7CF37CACD39}] => (Allow) LPort=2869
FirewallRules: [{4B326272-A649-4314-899D-74430C5A0E2B}] => (Allow) LPort=1900
FirewallRules: [{6B691315-8078-43CE-92C5-EF7049EEF225}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{0FE48E15-0585-4A94-BC37-4EBEDF98E83F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{880EACE8-BF31-4B5C-B9DD-E521182EE95F}] => (Allow) C:\Users\Alex\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{9FB07E6E-2972-45E5-B43F-741F36655EB0}] => (Allow) C:\Users\Alex\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{4F64A95C-75FB-4A16-AF0C-5D1CBB6FBFC3}] => (Allow) C:\Program Files (x86)\Coin Poker\PokerClient.exe
FirewallRules: [{629FC8A6-E078-482A-91CF-227CC6874DA4}] => (Allow) C:\Program Files (x86)\Coin Poker\PokerClient.exe
FirewallRules: [{EC66DC01-64AA-466E-95BB-83C7C8F06FA7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{C02C3494-B5F3-40DE-B683-87B17E0E18BF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe
FirewallRules: [{E8FCC03A-8396-42F0-8771-B39E39B9CF4F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{81887A62-9517-42FA-8F0E-3F3129C6615E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{8F7F4C11-6323-4B4A-A350-F7FC41C816B7}C:\users\Alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\Alex\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{AA1E9E34-D04B-43C0-968D-F1BAB8B72819}C:\users\Alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\Alex\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{5646CF0B-F7A2-4D29-A89C-DFDB10AABC50}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{808F12B5-D5B1-4DEA-AEED-52086C3FC9A8}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{09DB63C2-171E-4805-98E9-DDA9DC7801A2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{A4CA4E43-4241-4D62-A222-73E3CCDFC7E5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [TCP Query User{066C159E-79B3-49C3-AF0A-99F53C716F87}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{AF74EDCC-E4CB-4E9B-AF38-F15801A223EE}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{94335689-08EF-4CF2-A626-945B647E3A7C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{579C5F43-5847-4ABD-90EA-0F77AD904E57}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{28851861-709A-45F7-B0FD-66CB5F600E2F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9A97F6CE-90A9-4088-AA41-D6FBE14A48D5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [TCP Query User{6282B326-6E34-452B-A0EB-3289448D04A2}C:\users\Alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\Alex\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{5E785760-4A2F-4911-9C2A-BB861835EBFA}C:\users\Alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\Alex\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{E557DD44-0DCB-4C4B-A590-B9BAA45AF6B2}C:\users\Alex\appdata\local\popcorn time\node-webkit\popcorn time.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time\node-webkit\popcorn time.exe
FirewallRules: [UDP Query User{44A18FFF-1FE3-4F26-ACA9-E62D8E9A17FB}C:\users\Alex\appdata\local\popcorn time\node-webkit\popcorn time.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time\node-webkit\popcorn time.exe
FirewallRules: [TCP Query User{4B82DF46-8EBC-48DB-B904-12EE9A7DE347}C:\users\Alex\downloads\popcorn-time-special-0.3.7-3\popcorn-time.exe] => (Block) C:\users\Alex\downloads\popcorn-time-special-0.3.7-3\popcorn-time.exe
FirewallRules: [UDP Query User{0554924C-0F3E-4F73-A294-10DE075A0C32}C:\users\Alex\downloads\popcorn-time-special-0.3.7-3\popcorn-time.exe] => (Block) C:\users\Alex\downloads\popcorn-time-special-0.3.7-3\popcorn-time.exe
FirewallRules: [{2BD827FA-C26B-4F72-8B7D-3B4B28032821}] => (Allow) C:\Program Files\MAGIX\Video deluxe 2015\Videodeluxe.exe
FirewallRules: [TCP Query User{A407768E-FF28-4351-B310-99DBF7304016}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{327BA0DD-5A9C-4931-A077-A8CBA8038DFB}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{FB8C2BC3-22CC-4593-95D2-C19BB0B13382}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{D95A6B66-8BD4-43BD-84A7-54FA25D54FF0}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{972779BC-5D7F-4CF0-A130-E0843E70ADA3}C:\users\Alex\appdata\local\popcorn time\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time\nw.exe
FirewallRules: [UDP Query User{DFF458E7-2B5E-4601-8619-C90D0D2269F5}C:\users\Alex\appdata\local\popcorn time\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time\nw.exe
FirewallRules: [{363B1E22-7265-4551-98BF-506F928512F4}] => (Block) C:\users\Alex\appdata\local\popcorn time\nw.exe
FirewallRules: [{9C6A518C-0625-40AB-B81B-08592297C897}] => (Block) C:\users\Alex\appdata\local\popcorn time\nw.exe
FirewallRules: [{4C54C1AA-F3AF-403B-B89F-615B8083E247}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{C1209F52-C714-43AB-BB50-CB43C42A4B50}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{D3965E2B-3180-4F03-9C17-14F6B92C6DFA}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{94C670F0-BE32-4BE1-ADDC-985C05E68D52}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{C9B9D9A6-637C-49DB-A39F-4338FFA8F8A2}] => (Allow) C:\Program Files\KMSpico\KMSELDI.exe
FirewallRules: [{F59035CB-8AF7-4F9F-8388-909B3A6EB390}] => (Allow) C:\Program Files\KMSpico\KMSELDI.exe
FirewallRules: [{4E46E6AD-620D-4024-8E0F-BD81C7D5FB2E}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{0F9068CA-1B1F-4060-BC1C-737E5F1D371F}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{E19F5FE1-3150-4EF6-B866-060190128718}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{B215F277-9D1E-43EA-8FC1-D9E894FF6819}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{754A3A50-992B-4A08-993D-C5747F2AB093}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{5D700E94-2007-44E8-8981-38D4ED8095C3}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{C6BF0E54-E457-401C-A6A0-A3A404D2A735}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{AA8CC106-5BDC-43F7-B7DC-74675B6765F3}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{E971CFE0-C53A-41B4-8E7C-8372E9D55F51}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{F8F97E85-49A2-4F72-902E-C680A65F8448}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{279D445C-0C5A-4019-85C1-A479CB26A1D9}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{3BAD97ED-2BBC-4650-BECC-BAD89D6B84AE}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{A60091DB-2CE6-4431-B482-EB814C18D21F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9BB87FAD-4959-4CC5-872D-341691060ED2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{BDACB7F2-B6D1-48B5-A0CB-8AD200170849}] => (Allow) C:\Program Files (x86)\PornTime\PornTime.exe
FirewallRules: [{25068DA1-B894-42E9-9369-79FF8239B080}] => (Allow) C:\Program Files (x86)\PornTime\PornTime.exe
FirewallRules: [{7B23DD29-9139-4B1F-BD4A-E5101E45A6CD}] => (Allow) C:\Users\Alex\AppData\Roaming\PT\updater.exe
FirewallRules: [{AC0695E6-013B-462A-835C-4582D28685B2}] => (Allow) C:\Users\Alex\AppData\Roaming\PT\updater.exe
FirewallRules: [TCP Query User{A7E708DC-E464-4786-9179-0909DA62C635}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [UDP Query User{0F482FE4-1908-4407-98AB-DAEF83ADBAF7}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [TCP Query User{4896C19F-0B4D-4BAC-BC68-6CD5D6FD28E3}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [UDP Query User{E43C819D-1ADE-419A-9550-2EE440C35AB9}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [TCP Query User{64E1DD2C-C298-440B-B190-FE61D8693C14}C:\program files\bitcoin\bitcoin-qt.exe] => (Allow) C:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{FC2C5B5F-4978-47D4-A4CF-2392D31D1189}C:\program files\bitcoin\bitcoin-qt.exe] => (Allow) C:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [TCP Query User{857E2227-7D3B-4276-BEAC-427B5A1DC2EF}C:\users\Alex\downloads\god_irc\god_irc\mirc.exe] => (Allow) C:\users\Alex\downloads\god_irc\god_irc\mirc.exe
FirewallRules: [UDP Query User{EC49F0D6-3DB0-4CBA-AFB1-FF0659049FDC}C:\users\Alex\downloads\god_irc\god_irc\mirc.exe] => (Allow) C:\users\Alex\downloads\god_irc\god_irc\mirc.exe
FirewallRules: [{CC3D66AD-C532-4E1B-8ABB-226DC1A103FE}] => (Allow) LPort=1689
FirewallRules: [TCP Query User{1681DCC8-67B9-4D83-BAED-1B6245227551}C:\users\Alex\desktop\bitcoin\ethereum\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\geth\geth.exe
FirewallRules: [UDP Query User{C765290A-B5C1-4028-8A83-E85110902826}C:\users\Alex\desktop\bitcoin\ethereum\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\geth\geth.exe
FirewallRules: [TCP Query User{20487DD5-9B6E-441A-81B7-805063C509F4}C:\users\Alex\appdata\local\popcorn time community\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time community\nw.exe
FirewallRules: [UDP Query User{5685C22C-4225-4533-B56F-883DD7CBF6AB}C:\users\Alex\appdata\local\popcorn time community\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn time community\nw.exe
FirewallRules: [{420A6214-FDE8-4A80-96F4-76370FBAAF19}] => (Block) C:\users\Alex\appdata\local\popcorn time community\nw.exe
FirewallRules: [{C380087E-8648-4CDF-91BC-1FA105634883}] => (Block) C:\users\Alex\appdata\local\popcorn time community\nw.exe
FirewallRules: [TCP Query User{60C08207-A887-47D2-97D7-50A8987FE53B}C:\users\Alex\desktop\bitcoin\ethereum\ethereum-wallet-win32-x64-0-3-8\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\ethereum-wallet-win32-x64-0-3-8\resources\node\geth\geth.exe
FirewallRules: [UDP Query User{8EF94329-912B-49E1-AFE5-89155BBC76F2}C:\users\Alex\desktop\bitcoin\ethereum\ethereum-wallet-win32-x64-0-3-8\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\ethereum-wallet-win32-x64-0-3-8\resources\node\geth\geth.exe
FirewallRules: [TCP Query User{C02E3C84-FA22-4F8E-BE84-98238BE505B6}C:\wampdeveloper\versions\apache\apache-2.4.16.0-r1-win32-vc11-apachelounge\bin\httpd.exe] => (Allow) C:\wampdeveloper\versions\apache\apache-2.4.16.0-r1-win32-vc11-apachelounge\bin\httpd.exe
FirewallRules: [UDP Query User{1CB158BA-31B4-4237-B3C9-6A84E6EF5F9C}C:\wampdeveloper\versions\apache\apache-2.4.16.0-r1-win32-vc11-apachelounge\bin\httpd.exe] => (Allow) C:\wampdeveloper\versions\apache\apache-2.4.16.0-r1-win32-vc11-apachelounge\bin\httpd.exe
FirewallRules: [TCP Query User{A9A6F259-A648-4122-A649-019986577258}C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe] => (Allow) C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe
FirewallRules: [UDP Query User{D78E3434-669C-49EC-958F-AB1E23CE59AA}C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe] => (Allow) C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe
FirewallRules: [{408932FC-EACD-412D-8E2E-7DFBE208A98F}] => (Block) C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe
FirewallRules: [{9AE6EBA1-6A66-4649-BC72-1BA1573FBA21}] => (Block) C:\wamp\bin\apache\apache2.4.9\bin\httpd.exe
FirewallRules: [TCP Query User{3B9881A1-D6D5-43BF-A095-D51D2801F404}C:\program files (x86)\shure\shure update utility\shure update utility.exe] => (Allow) C:\program files (x86)\shure\shure update utility\shure update utility.exe
FirewallRules: [UDP Query User{749BD9CB-6D20-4ED4-87DC-5AD29E34372F}C:\program files (x86)\shure\shure update utility\shure update utility.exe] => (Allow) C:\program files (x86)\shure\shure update utility\shure update utility.exe
FirewallRules: [{1B44CA64-A0BC-4D3D-AEC1-33188452E179}] => (Block) C:\program files (x86)\shure\shure update utility\shure update utility.exe
FirewallRules: [{806B25B6-4266-4534-9589-2916CB06EF10}] => (Block) C:\program files (x86)\shure\shure update utility\shure update utility.exe
FirewallRules: [TCP Query User{E5087DEE-BEE9-4CB8-8905-03899AA1CEAE}C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe
FirewallRules: [UDP Query User{725269F6-2802-4B9C-BF53-D8E33985AF83}C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe
FirewallRules: [{13B2D257-2584-4729-964F-BF99F015DE85}] => (Block) C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe
FirewallRules: [{A30B76F3-AB4A-49D1-ADA1-7B15B87426B6}] => (Block) C:\users\Alex\desktop\bitcoin\spreadcoin\spreadcoin-qt.exe
FirewallRules: [TCP Query User{5AEB3182-B642-40EE-A3D7-DDDF14B2EEE3}C:\users\Alex\downloads\radium-qt.exe] => (Allow) C:\users\Alex\downloads\radium-qt.exe
FirewallRules: [UDP Query User{0478ED99-C672-4E84-9555-F6C5218DE7E3}C:\users\Alex\downloads\radium-qt.exe] => (Allow) C:\users\Alex\downloads\radium-qt.exe
FirewallRules: [{9945F8C5-073C-43C7-B5CD-5D25EB516B04}] => (Block) C:\users\Alex\downloads\radium-qt.exe
FirewallRules: [{458DABA4-527D-44F3-9738-9D949F5211EB}] => (Block) C:\users\Alex\downloads\radium-qt.exe
FirewallRules: [{16C9C6E0-A9A9-4066-ABEB-E69886E0CCC9}] => (Allow) C:\WINDOWS\system32\lxeccoms.exe
FirewallRules: [{E45A7617-B32D-43AD-88FF-7A964B16FCE1}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{7CB23694-B5ED-434D-B385-59559ACC9882}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [TCP Query User{F2459030-4796-40B5-BA01-0837D64CF63D}C:\program files (x86)\java\jre1.8.0_66\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_66\bin\java.exe
FirewallRules: [UDP Query User{D8BB4815-8ED6-47F0-8787-9BE2BD458CB2}C:\program files (x86)\java\jre1.8.0_66\bin\java.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_66\bin\java.exe
FirewallRules: [{D3DA388A-A2FE-4053-9BA9-10DD093B6740}] => (Block) C:\program files (x86)\java\jre1.8.0_66\bin\java.exe
FirewallRules: [{43869937-E6EB-43DD-A1ED-3438D42AD7C9}] => (Block) C:\program files (x86)\java\jre1.8.0_66\bin\java.exe
FirewallRules: [TCP Query User{B18B9F5F-CCBE-43D2-8C2B-44F984BE9823}C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe
FirewallRules: [UDP Query User{B5D46B16-838C-4F76-9C26-99BAC3C8BA95}C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe
FirewallRules: [{BF5FA409-F75A-43E8-B36B-0270BE3E1569}] => (Block) C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe
FirewallRules: [{177AF0B7-42F3-4ACE-A092-C88E95503851}] => (Block) C:\users\Alex\desktop\bitcoin\radium\radium-qt.exe
FirewallRules: [TCP Query User{AD340AD3-B05B-42BB-85A7-D837D0F550A9}C:\ethereum 1.0.1\release\alethzero.exe] => (Allow) C:\ethereum 1.0.1\release\alethzero.exe
FirewallRules: [UDP Query User{48E34BA3-D0A5-4F76-BE5D-5E5586FF30DA}C:\ethereum 1.0.1\release\alethzero.exe] => (Allow) C:\ethereum 1.0.1\release\alethzero.exe
FirewallRules: [{A79AE437-477D-4C41-8949-98F21F479DF1}] => (Block) C:\ethereum 1.0.1\release\alethzero.exe
FirewallRules: [{67B025FD-E4B5-45CF-9E94-A355D026979D}] => (Block) C:\ethereum 1.0.1\release\alethzero.exe
FirewallRules: [TCP Query User{E0DC8DD1-CF30-4624-8190-C611087B522E}C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe
FirewallRules: [UDP Query User{8DD50284-08A2-492F-ACAA-DC52086C3693}C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe
FirewallRules: [{5D1DCA70-D849-4958-B438-39BFB1AAD59A}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe
FirewallRules: [{433E6211-9BC2-42AE-A759-8B2D351F7BD7}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\geth new\geth.exe
FirewallRules: [TCP Query User{D96A16CE-56EE-4F7B-91C0-B9EA89A7138F}C:\program files (x86)\myriad\myriadcoin-qt.exe] => (Allow) C:\program files (x86)\myriad\myriadcoin-qt.exe
FirewallRules: [UDP Query User{66049ACF-7353-43DF-A8FD-54DD0238813E}C:\program files (x86)\myriad\myriadcoin-qt.exe] => (Allow) C:\program files (x86)\myriad\myriadcoin-qt.exe
FirewallRules: [{470D401D-05B2-4735-9B98-4D6F3466ECDF}] => (Block) C:\program files (x86)\myriad\myriadcoin-qt.exe
FirewallRules: [{86A8D689-FF25-4985-8914-9C84BD0D2B1A}] => (Block) C:\program files (x86)\myriad\myriadcoin-qt.exe
FirewallRules: [TCP Query User{B74B8AE2-0787-4570-91BD-40AB347D9423}C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe
FirewallRules: [UDP Query User{69F2D5D9-4F5A-4020-B968-05BB1C080DDC}C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe
FirewallRules: [{1E7EA8E3-3136-40E3-9F6F-F47387D0D284}] => (Block) C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe
FirewallRules: [{9BF96147-7E99-40F3-8A7A-5CA5DF16447C}] => (Block) C:\users\Alex\desktop\bitcoin\emercoin\emercoin-0.3.7-windows\emercoin-qt.exe
FirewallRules: [TCP Query User{5156E3AC-52F1-4B8B-BF6A-99825D00A056}C:\users\Alex\appdata\local\popcorn-time\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn-time\nw.exe
FirewallRules: [UDP Query User{D67658F9-D659-40C4-80FF-D3B8B09131A5}C:\users\Alex\appdata\local\popcorn-time\nw.exe] => (Allow) C:\users\Alex\appdata\local\popcorn-time\nw.exe
FirewallRules: [{153AA9EF-C327-4C7E-8DE2-5067520ED8C5}] => (Block) C:\users\Alex\appdata\local\popcorn-time\nw.exe
FirewallRules: [{586EF53F-5D02-45EF-9C03-896E6BB14F25}] => (Block) C:\users\Alex\appdata\local\popcorn-time\nw.exe
FirewallRules: [TCP Query User{53A1A9ED-B520-4667-A823-69FDAF994A6B}C:\users\Alex\downloads\shift-windows-amd64.exe] => (Allow) C:\users\Alex\downloads\shift-windows-amd64.exe
FirewallRules: [UDP Query User{31076DF1-EDBF-45D1-8DD2-578E1024F102}C:\users\Alex\downloads\shift-windows-amd64.exe] => (Allow) C:\users\Alex\downloads\shift-windows-amd64.exe
FirewallRules: [{342F9DC3-588F-40F6-AE9A-BDD3AFEA7D6F}] => (Block) C:\users\Alex\downloads\shift-windows-amd64.exe
FirewallRules: [{60523775-2C7C-4BE7-B724-F66317DC599E}] => (Block) C:\users\Alex\downloads\shift-windows-amd64.exe
FirewallRules: [TCP Query User{C2D0E811-0C56-4F5F-A50D-4E05A6FDC011}C:\shift-windows-amd64.exe] => (Allow) C:\shift-windows-amd64.exe
FirewallRules: [UDP Query User{4F71CBDA-4B4E-4934-8835-891CB807DF4A}C:\shift-windows-amd64.exe] => (Allow) C:\shift-windows-amd64.exe
FirewallRules: [{6D50C16D-26F2-4B4F-8EB7-16B1B20D07DE}] => (Block) C:\shift-windows-amd64.exe
FirewallRules: [{9321A149-7CEF-490B-B5EE-936E3D20B794}] => (Block) C:\shift-windows-amd64.exe
FirewallRules: [TCP Query User{CE79E2BA-23A2-47BF-9C65-5B95BCF2DF33}C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe] => (Allow) C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe
FirewallRules: [UDP Query User{AF69842A-7647-43B0-BA06-03968464D7ED}C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe] => (Allow) C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe
FirewallRules: [{24A26836-D49A-4AF2-A906-287424CF2C27}] => (Block) C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe
FirewallRules: [{B917C9C9-1D09-4E05-A1F7-39DFDCCF420A}] => (Block) C:\users\Alex\desktop\bitcoin\shift\wallet\shift-windows-amd64.exe
FirewallRules: [TCP Query User{8580CAA0-9847-4CFA-8306-918B9015ECF4}C:\users\Alex\desktop\bitcoin\genesis\releasewallet-v1.5-skynode5\genesyscoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\genesis\releasewallet-v1.5-skynode5\genesyscoin-qt.exe
FirewallRules: [UDP Query User{222C9AE9-84CA-4986-A992-11CF0524ABD1}C:\users\Alex\desktop\bitcoin\genesis\releasewallet-v1.5-skynode5\genesyscoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\genesis\releasewallet-v1.5-skynode5\genesyscoin-qt.exe
FirewallRules: [TCP Query User{C5EAED21-88DB-4560-B29E-9992659D7EFC}C:\users\Alex\desktop\bitcoin\piggycoin\newpiggycoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\piggycoin\newpiggycoin-qt.exe
FirewallRules: [UDP Query User{5F21F789-CE47-4EA6-877F-A3D7442A8983}C:\users\Alex\desktop\bitcoin\piggycoin\newpiggycoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\piggycoin\newpiggycoin-qt.exe
FirewallRules: [TCP Query User{07F786F2-C3B3-49B4-924A-32BC4F963977}C:\users\Alex\desktop\bitcoin\destiny\destiny-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\destiny\destiny-qt.exe
FirewallRules: [UDP Query User{C89736C0-F208-4274-840E-7EB735161E3E}C:\users\Alex\desktop\bitcoin\destiny\destiny-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\destiny\destiny-qt.exe
FirewallRules: [TCP Query User{B86E6747-4983-4BEE-A96D-9ECC31057AF9}C:\users\Alex\desktop\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe
FirewallRules: [UDP Query User{D6DA4D92-E968-4C4C-82A0-31427D59EE00}C:\users\Alex\desktop\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe
FirewallRules: [TCP Query User{E55238E2-09D4-4F67-B600-58D249CAE992}C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe
FirewallRules: [UDP Query User{2A24AA5B-F069-4F79-B962-0D150267B202}C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe
FirewallRules: [{7B36BE0A-3922-426F-83D7-502980CD7744}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe
FirewallRules: [{2F0D631E-E700-43C5-B000-793382BEA1DB}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\homestead geth\geth.exe
FirewallRules: [TCP Query User{E57B69CF-E5DE-40FB-A126-1D7E4F54B212}C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe
FirewallRules: [UDP Query User{CBA6703C-B51C-42FD-BF50-3B7F1BEBCF65}C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe
FirewallRules: [{38E21A94-708C-4441-BAD5-47084BC04702}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe
FirewallRules: [{5C4F9F97-0089-4263-AE28-E2D87388085C}] => (Block) C:\users\Alex\desktop\bitcoin\ethereum\homestead ethereum-wallet-win64-0-5-2 (1)\ethereum-wallet-win64-0-5-2\resources\node\geth\geth.exe
FirewallRules: [TCP Query User{B07E5F1B-E3FF-411A-A4B0-1EA7C2B43DE8}C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe] => (Allow) C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe
FirewallRules: [UDP Query User{AD6BEAD2-CA64-4B4B-9179-217203CA3EF1}C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe] => (Allow) C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe
FirewallRules: [{93AD7009-9D98-4B7D-A886-3FFB099CF754}] => (Block) C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe
FirewallRules: [{74481F27-E6E3-4479-B099-92DD2E014ACC}] => (Block) C:\users\Alex\downloads\gshift_v2.4.0-windows-amd64.exe
FirewallRules: [TCP Query User{98681DAC-2F53-4D38-B492-301219276273}C:\program files (x86)\bytecent\bytecent.exe] => (Allow) C:\program files (x86)\bytecent\bytecent.exe
FirewallRules: [UDP Query User{E8800B5D-25CD-4DD9-97F6-052F41723776}C:\program files (x86)\bytecent\bytecent.exe] => (Allow) C:\program files (x86)\bytecent\bytecent.exe
FirewallRules: [{660DF520-DC66-4E76-B88F-F73BEBE25E8C}] => (Block) C:\program files (x86)\bytecent\bytecent.exe
FirewallRules: [{6DF5C155-CF16-49A8-97AD-260683570234}] => (Block) C:\program files (x86)\bytecent\bytecent.exe
FirewallRules: [{DE7CFC23-8016-4EEE-A7EA-5EEB8E653F61}] => (Allow) LPort=1689
FirewallRules: [TCP Query User{7CC1DC9B-0E69-4307-BF0C-6916E595DD7F}C:\program files\bitcoin\bitcoin-qt.exe] => (Block) C:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [UDP Query User{50950A14-9C59-4AA5-B799-1F4625CA776D}C:\program files\bitcoin\bitcoin-qt.exe] => (Block) C:\program files\bitcoin\bitcoin-qt.exe
FirewallRules: [{2C9C591A-A31B-4832-8289-FB05706AE52B}] => (Allow) C:\Program Files (x86)\PornTime\PornTime.exe
FirewallRules: [{BA4F90FF-FE49-4822-8DFA-7D573B6ED54F}] => (Allow) C:\Program Files (x86)\PornTime\PornTime.exe
FirewallRules: [{3CE67BD9-658C-4D79-8D91-3BF6DB9A9A60}] => (Allow) C:\Users\Alex\AppData\Roaming\PT\updater.exe
FirewallRules: [{6C71B0EA-0AFA-4227-8948-C754D107D23B}] => (Allow) C:\Users\Alex\AppData\Roaming\PT\updater.exe
FirewallRules: [TCP Query User{DA5BF2E4-059F-463B-9D09-C89686076E09}C:\users\Alex\desktop\new\bitcoin\radium\radium-qt.exe] => (Block) C:\users\Alex\desktop\new\bitcoin\radium\radium-qt.exe
FirewallRules: [UDP Query User{4AC09948-7869-45FE-B1B2-ECE8C635DD86}C:\users\Alex\desktop\new\bitcoin\radium\radium-qt.exe] => (Block) C:\users\Alex\desktop\new\bitcoin\radium\radium-qt.exe
FirewallRules: [TCP Query User{ADB6FBFA-9121-4088-8784-01C28D302113}C:\program files (x86)\manycam\manycam.exe] => (Allow) C:\program files (x86)\manycam\manycam.exe
FirewallRules: [UDP Query User{247B3DE3-15DE-4F74-9D80-8FA614C6F4BB}C:\program files (x86)\manycam\manycam.exe] => (Allow) C:\program files (x86)\manycam\manycam.exe
FirewallRules: [{53E9365C-5E83-4EC0-8852-2070E7DD8EC3}] => (Block) C:\program files (x86)\manycam\manycam.exe
FirewallRules: [{062D230A-368B-40C1-BA42-BD42728E1DD1}] => (Block) C:\program files (x86)\manycam\manycam.exe
FirewallRules: [TCP Query User{7905591C-4FEA-49C7-8D6A-700B85B09AAA}C:\program files (x86)\airdroid\airdroid.exe] => (Block) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [UDP Query User{ACCB80C1-457A-4823-A260-8D6BF530A6D0}C:\program files (x86)\airdroid\airdroid.exe] => (Block) C:\program files (x86)\airdroid\airdroid.exe
FirewallRules: [{C578BC16-65C8-4891-837E-C5C315002F03}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{CA871292-B115-4D4D-8F53-FC7D9289BB7F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4E289D91-2586-4E04-BE36-2B680FAB1D4D}] => (Allow) LPort=1688
FirewallRules: [TCP Query User{E11A0D1F-AE72-4A8C-92D6-89F5114A2E2D}C:\users\Alex\appdata\roaming\bittorrent\updates\7.9.7_42331.exe] => (Block) C:\users\Alex\appdata\roaming\bittorrent\updates\7.9.7_42331.exe
FirewallRules: [UDP Query User{A0AD97F4-73BE-4156-BDBE-6C22DE96A2A9}C:\users\Alex\appdata\roaming\bittorrent\updates\7.9.7_42331.exe] => (Block) C:\users\Alex\appdata\roaming\bittorrent\updates\7.9.7_42331.exe
FirewallRules: [TCP Query User{8D771B4F-2750-40BA-B5A9-0DDB947A8EEF}C:\program files (x86)\storj share\storj share.exe] => (Allow) C:\program files (x86)\storj share\storj share.exe
FirewallRules: [UDP Query User{ECA00BCD-9B5C-4643-829F-A6A818CCB5BF}C:\program files (x86)\storj share\storj share.exe] => (Allow) C:\program files (x86)\storj share\storj share.exe
FirewallRules: [{71943F0B-C161-4DAB-BC1C-8AFF6C7C995B}] => (Block) C:\program files (x86)\storj share\storj share.exe
FirewallRules: [{EA3A7DE4-D8AE-4F48-8E1C-A27F17E414B0}] => (Block) C:\program files (x86)\storj share\storj share.exe
FirewallRules: [TCP Query User{8AB7FA7D-F2DD-4539-9FFE-85947808BB94}C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe
FirewallRules: [UDP Query User{ABA603CD-2C29-454B-B4D3-0788A82AED68}C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe
FirewallRules: [{CFB62F31-A517-48A3-A687-8976422B08F3}] => (Block) C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe
FirewallRules: [{B1533252-9544-4F12-80DB-095D015FC2BD}] => (Block) C:\users\Alex\desktop\new\bitcoin\nxt\neu 1.9.2\nxt.exe
FirewallRules: [TCP Query User{8A174BAC-F8AC-4E61-A3ED-B97E3F4376CA}C:\users\Alex\desktop\new\bitcoin\kobocoin\kobocoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\kobocoin\kobocoin-qt.exe
FirewallRules: [UDP Query User{D0AA448B-39DF-464B-B5A8-C9AA0DFDA9DD}C:\users\Alex\desktop\new\bitcoin\kobocoin\kobocoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\kobocoin\kobocoin-qt.exe
FirewallRules: [TCP Query User{D6D5B2F2-2D21-4156-83B5-478C9090AA78}C:\users\Alex\downloads\radium-qt-1.4.3.exe] => (Allow) C:\users\Alex\downloads\radium-qt-1.4.3.exe
FirewallRules: [UDP Query User{30BF1020-5F1A-4366-85F3-C6F6AE101F57}C:\users\Alex\downloads\radium-qt-1.4.3.exe] => (Allow) C:\users\Alex\downloads\radium-qt-1.4.3.exe
FirewallRules: [{7A36485E-4976-4674-B4C8-A6BBF9867DA0}] => (Block) C:\users\Alex\downloads\radium-qt-1.4.3.exe
FirewallRules: [{9A039CC9-2BC3-4AA7-9EBB-C0B016B81132}] => (Block) C:\users\Alex\downloads\radium-qt-1.4.3.exe
FirewallRules: [TCP Query User{3F44D8B6-85DA-4B38-BF2D-FAD38238CA8F}C:\users\Alex\downloads\bitmessage.exe] => (Block) C:\users\Alex\downloads\bitmessage.exe
FirewallRules: [UDP Query User{3DD5F325-25C7-4524-944F-873697FE4A86}C:\users\Alex\downloads\bitmessage.exe] => (Block) C:\users\Alex\downloads\bitmessage.exe
FirewallRules: [TCP Query User{C1C06A64-9413-42CE-BA3F-A8BFC9960C1C}C:\users\Alex\desktop\new\bitcoin\omni wallet\omnicore-0.0.11.1-rel\bin\omnicore-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\omni wallet\omnicore-0.0.11.1-rel\bin\omnicore-qt.exe
FirewallRules: [UDP Query User{2B07FE28-C0EB-4F26-BEB3-F573A7A4D1F6}C:\users\Alex\desktop\new\bitcoin\omni wallet\omnicore-0.0.11.1-rel\bin\omnicore-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\omni wallet\omnicore-0.0.11.1-rel\bin\omnicore-qt.exe
FirewallRules: [TCP Query User{979E2515-E178-4C98-B623-46BB9A26C06C}C:\users\Alex\desktop\new\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe
FirewallRules: [UDP Query User{C2C17FC1-6734-45C6-A096-FA24F466ED20}C:\users\Alex\desktop\new\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\crowncoin-windows64\crowncoin-win64\crowncoin-qt.exe
FirewallRules: [TCP Query User{EC5B5A6E-C3BE-41DF-944C-4D16B8F41D38}C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe
FirewallRules: [UDP Query User{F01757B9-AADF-4727-A1CA-E4625AE9E71C}C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe
FirewallRules: [TCP Query User{AA4A4379-D327-40B4-925D-E14264F28422}C:\program files (x86)\bismuth\explorer.exe] => (Allow) C:\program files (x86)\bismuth\explorer.exe
FirewallRules: [UDP Query User{2CFE47D2-B98F-44BF-AA66-6107E70C6B8A}C:\program files (x86)\bismuth\explorer.exe] => (Allow) C:\program files (x86)\bismuth\explorer.exe
FirewallRules: [{FF167FB3-1FDB-4466-9716-A3D919B546E9}] => (Block) C:\program files (x86)\bismuth\explorer.exe
FirewallRules: [{36443678-E243-4CA5-9D04-774A3A4D624B}] => (Block) C:\program files (x86)\bismuth\explorer.exe
FirewallRules: [TCP Query User{7BF298B8-C8ED-481C-ADAA-02DA7EB2D164}C:\program files (x86)\bismuth\node.exe] => (Allow) C:\program files (x86)\bismuth\node.exe
FirewallRules: [UDP Query User{D2A42435-F40E-4E87-A58A-129CAA4C1E62}C:\program files (x86)\bismuth\node.exe] => (Allow) C:\program files (x86)\bismuth\node.exe
FirewallRules: [{14812F1A-E3BF-412F-BFC6-EAE948BF0741}] => (Block) C:\program files (x86)\bismuth\node.exe
FirewallRules: [{EEC284EE-9650-4E99-8683-B2B1D6717344}] => (Block) C:\program files (x86)\bismuth\node.exe
FirewallRules: [TCP Query User{BF5F851E-A6E9-40AF-8C44-83CCA960F3C2}C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe
FirewallRules: [UDP Query User{82626C8E-A8D0-4287-951F-074A5E9470F3}C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe
FirewallRules: [{53BF0972-C92E-475F-B4DE-F2688CBC5F77}] => (Block) C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe
FirewallRules: [{185D8E18-DE4A-4C6E-AA84-1A98DAF9EFA7}] => (Block) C:\users\Alex\desktop\new\bitcoin\divvy\ethereum-wallet-win64-0-8-2\resources\node\geth\geth.exe
FirewallRules: [TCP Query User{B6D2DF21-8BE1-4184-BFBD-95C5FBC5AA33}C:\users\Alex\downloads\jewels-qt.exe] => (Allow) C:\users\Alex\downloads\jewels-qt.exe
FirewallRules: [UDP Query User{D053AED8-82B6-4362-975C-4FE7ACCCDEF3}C:\users\Alex\downloads\jewels-qt.exe] => (Allow) C:\users\Alex\downloads\jewels-qt.exe
FirewallRules: [TCP Query User{718C7E76-0AA8-44F4-9718-7BEF9D3E2A73}C:\program files (x86)\namecoin\namecoin-qt.exe] => (Allow) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [UDP Query User{1A6137C6-E2A7-4654-991A-619342622668}C:\program files (x86)\namecoin\namecoin-qt.exe] => (Allow) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [{28C62754-62D9-4F98-B8FD-14C3B6056E23}] => (Block) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [{5B97EA2B-C332-41BF-A11D-4DFC93BC2FCA}] => (Block) C:\program files (x86)\namecoin\namecoin-qt.exe
FirewallRules: [TCP Query User{36100F4E-C1B4-426B-BD78-B07EAD13543D}C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe
FirewallRules: [UDP Query User{15A59B59-A43F-46DD-ACAC-EB789319B30A}C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe
FirewallRules: [{7A79B9A8-4FE1-4478-AFC1-8D43D62008B3}] => (Block) C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe
FirewallRules: [{206DE0E5-5AD7-4FA6-A949-D442E7FAFD9B}] => (Block) C:\users\Alex\desktop\new\bitcoin\florincoin\florincoin-0.10.4.4-win64\florincoin-qt.exe
FirewallRules: [TCP Query User{24A51482-F5AB-4F98-BEB0-0A2421845B69}C:\users\Alex\downloads\iocoin-qt.exe] => (Allow) C:\users\Alex\downloads\iocoin-qt.exe
FirewallRules: [UDP Query User{D1E12E34-62C2-4155-B86E-6AEB10AE23DC}C:\users\Alex\downloads\iocoin-qt.exe] => (Allow) C:\users\Alex\downloads\iocoin-qt.exe
FirewallRules: [TCP Query User{CE33B49C-1432-4642-80DC-6D2E5B58A17B}C:\users\Alex\desktop\new\bitcoin\iocoin\iocoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\iocoin\iocoin-qt.exe
FirewallRules: [UDP Query User{48DCC7B9-27B5-49EB-87AF-B01DA6393DD7}C:\users\Alex\desktop\new\bitcoin\iocoin\iocoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\iocoin\iocoin-qt.exe
FirewallRules: [{0FDD6485-F20F-41D6-A2C1-CB9E65C2A2F8}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe
FirewallRules: [{EB094AF7-B167-4919-8E57-B3B82C21A447}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe
FirewallRules: [{03656A92-5774-4FA8-AEF9-B7BFF2787F74}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe
FirewallRules: [{CE487C55-D411-4D17-873F-2C44DF7AF13A}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe
FirewallRules: [{A4D4FF7C-DD47-4C2D-9F0F-48CE6D0B2B29}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe
FirewallRules: [{8BD98819-9734-416A-9511-69F23AE72D87}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe
FirewallRules: [{089F63D9-4B42-4451-8A3B-2EA248365F30}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe
FirewallRules: [{F51AEFA4-2070-4D5C-9042-5DA58B5B5D9D}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe
FirewallRules: [{6FD0BDEF-0ABA-4B12-8501-963DFEE97F10}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe
FirewallRules: [{8FAAB07F-18B0-4792-96D2-9F016016FD7B}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe
FirewallRules: [{79D3858A-8BA8-4853-8A91-E57C9B452A55}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe
FirewallRules: [{19D2FE2D-F0AB-4660-9B87-909B5CECE718}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe
FirewallRules: [TCP Query User{962CC3D5-780E-491E-8D93-02F923654125}C:\users\Alex\appdata\local\ethereumwallet\app-0.8.4\nodes\geth\win-x64\geth.exe] => (Allow) C:\users\Alex\appdata\local\ethereumwallet\app-0.8.4\nodes\geth\win-x64\geth.exe
FirewallRules: [UDP Query User{C207CB59-988A-4DED-9DB0-32AC89BD4CD4}C:\users\Alex\appdata\local\ethereumwallet\app-0.8.4\nodes\geth\win-x64\geth.exe] => (Allow) C:\users\Alex\appdata\local\ethereumwallet\app-0.8.4\nodes\geth\win-x64\geth.exe
FirewallRules: [{765DE7E3-4267-41A7-8550-DABC2A7E0730}] => (Allow) C:\WINDOWS\system32\LXECcoms.exe
FirewallRules: [{2BAB995A-DEFA-466D-B162-47E597040C47}] => (Allow) C:\WINDOWS\system32\LXECcoms.exe
FirewallRules: [TCP Query User{EB33FDB7-88C9-4898-92EF-71EE5D1E84F3}C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [UDP Query User{26CB43FE-063A-4DFD-8F27-F354F267E0F6}C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [{2222A765-596F-4A34-8CFC-84AD0EB0768A}] => (Block) C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [{6ED14ADC-A1CA-4017-AF22-D4A3A679DA09}] => (Block) C:\users\Alex\desktop\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [TCP Query User{6DB8711D-AB76-487F-928B-F557A4C1E706}C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe
FirewallRules: [UDP Query User{1D40EE50-049E-4605-A6CC-27473BDE8A60}C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\crowncoin\cc new wallet thrones\crowncoin\crowncoin-qt.exe
FirewallRules: [TCP Query User{A1AEB66B-4772-45E5-BCB1-BF6A340AE9FA}C:\program files\crowncoin new\crowncoin-qt.exe] => (Allow) C:\program files\crowncoin new\crowncoin-qt.exe
FirewallRules: [UDP Query User{52AFF857-57A7-4EFA-B257-73C4A03D6C68}C:\program files\crowncoin new\crowncoin-qt.exe] => (Allow) C:\program files\crowncoin new\crowncoin-qt.exe
FirewallRules: [TCP Query User{DB2529F4-6DE2-48FA-936C-AD30AB3939E6}C:\users\Alex\downloads\bitmessage-0.6.1_64.exe] => (Allow) C:\users\Alex\downloads\bitmessage-0.6.1_64.exe
FirewallRules: [UDP Query User{598E1A4A-F3D3-49FD-86B2-6E45D60182F8}C:\users\Alex\downloads\bitmessage-0.6.1_64.exe] => (Allow) C:\users\Alex\downloads\bitmessage-0.6.1_64.exe
FirewallRules: [TCP Query User{E3DD57CF-1CCF-4FD3-85F3-07F4B4F5FF4E}C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe] => (Allow) C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe
FirewallRules: [UDP Query User{CB19F8F8-42A2-4114-9071-1F2C08175B91}C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe] => (Allow) C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe
FirewallRules: [{22421EB4-EEF2-496F-8886-581DEEBC549A}] => (Block) C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe
FirewallRules: [{4A130C83-A75B-46D6-A365-8D3C2000FD08}] => (Block) C:\program files (x86)\jk imaging\pixpro_sp360_4k\pixpro_sp360_4k.exe
FirewallRules: [TCP Query User{63DFDE2F-1B23-4429-A8C8-F5E174965170}C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe] => (Allow) C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe
FirewallRules: [UDP Query User{4BD1A2EF-3A15-4021-98A7-20F42E2CC41C}C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe] => (Allow) C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe
FirewallRules: [{59B79B16-3088-4FAF-B85C-B9856DA64A1C}] => (Block) C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe
FirewallRules: [{AFEBF879-4B5C-476F-84D4-0243EFB51BF0}] => (Block) C:\users\Alex\appdata\roaming\ethereum wallet\binaries\geth\unpacked\geth.exe
FirewallRules: [TCP Query User{E45C0BDC-CAE8-46B7-9201-966F9AF5ADA9}C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe
FirewallRules: [UDP Query User{A1784174-6805-4357-A75C-D5B00EF9D77C}C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe
FirewallRules: [{D293691D-E944-441C-A0BC-9873DDB921FD}] => (Block) C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe
FirewallRules: [{D5E85D2A-9BC7-4D72-A337-2BD22AFDFD72}] => (Block) C:\users\Alex\desktop\new\bitcoin\ethereum\oktober 2016\geth.exe
FirewallRules: [{6C7C50CF-47A5-458A-88F3-9EAB78839D91}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [TCP Query User{4849A069-58FB-4B86-90C5-4B07E949D176}C:\program files\unity\editor\unity.exe] => (Block) C:\program files\unity\editor\unity.exe
FirewallRules: [UDP Query User{F67DF52C-7F07-42FE-B493-2DF053FA87EF}C:\program files\unity\editor\unity.exe] => (Block) C:\program files\unity\editor\unity.exe
FirewallRules: [TCP Query User{1321CC4D-ABD3-4E4F-8083-A6A27AC2F9B0}C:\users\Alex\desktop\new\bitcoin\monero\monero-wallet-gui\monerod.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\monero\monero-wallet-gui\monerod.exe
FirewallRules: [UDP Query User{8136F134-B50B-4E52-A66C-8C8868EB2F67}C:\users\Alex\desktop\new\bitcoin\monero\monero-wallet-gui\monerod.exe] => (Allow) C:\users\Alex\desktop\new\bitcoin\monero\monero-wallet-gui\monerod.exe
FirewallRules: [{3AAA41EA-3D6D-47F9-BFD9-7B4361C2C30D}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
FirewallRules: [{5E08B4F2-CBCC-4411-A74A-EA371EA1E89B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
FirewallRules: [{554E33DD-5A74-4382-8DA1-E8E3BC8F22BC}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe
FirewallRules: [{E1ECE7EA-8976-4C04-9255-29D3AF994DFA}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe
FirewallRules: [{E73ABACC-5124-4081-A51F-2D9C9352BA97}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{7EC2777F-BDED-4DEC-A580-660DD7392FCC}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{E840BF8E-796F-4B36-9DD5-F5CF92185710}C:\program files\ditto\ditto.exe] => (Allow) C:\program files\ditto\ditto.exe
FirewallRules: [UDP Query User{E03D408A-DC26-43B8-A0ED-C34C24EF6BB9}C:\program files\ditto\ditto.exe] => (Allow) C:\program files\ditto\ditto.exe
FirewallRules: [{459D7964-F071-40EA-A229-DE9EE03454BF}] => (Block) C:\program files\ditto\ditto.exe
FirewallRules: [{D858027B-5BE8-49DA-BD69-FC3A17F5FB12}] => (Block) C:\program files\ditto\ditto.exe
FirewallRules: [TCP Query User{60BC8711-D957-4117-B7FC-593526EB0FAE}C:\huntercore\game_data\huntercoin-qt.exe] => (Allow) C:\huntercore\game_data\huntercoin-qt.exe
FirewallRules: [UDP Query User{86C62BDE-98A2-4A33-B681-6FA6702609FA}C:\huntercore\game_data\huntercoin-qt.exe] => (Allow) C:\huntercore\game_data\huntercoin-qt.exe
FirewallRules: [{B2C17748-DB7D-44E6-A962-E8178DDA1ADC}] => (Block) C:\huntercore\game_data\huntercoin-qt.exe
FirewallRules: [{4855D19B-6413-46C1-AD7E-5837E6C6AE83}] => (Block) C:\huntercore\game_data\huntercoin-qt.exe
FirewallRules: [{7AD60D47-4993-4619-BA13-7EFE68DE8715}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Eternal Card Game\Eternal.exe
FirewallRules: [{E60E2C03-9631-4364-A681-6B3AF2AA0B23}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Eternal Card Game\Eternal.exe
FirewallRules: [TCP Query User{CE50455F-5771-4D65-A72D-487255E81E10}C:\users\Alex\appdata\roaming\radium\radium-qt-1.4.5.exe] => (Allow) C:\users\Alex\appdata\roaming\radium\radium-qt-1.4.5.exe
FirewallRules: [UDP Query User{98070F61-72E5-4D78-85A7-D749693EB661}C:\users\Alex\appdata\roaming\radium\radium-qt-1.4.5.exe] => (Allow) C:\users\Alex\appdata\roaming\radium\radium-qt-1.4.5.exe
FirewallRules: [{F93AC8FE-3827-4C45-82CF-F3B75DC2E516}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Thimbleweed Park\ThimbleweedPark.exe
FirewallRules: [{D063CB0D-FAD5-481C-AF07-B8AE2BCEB24A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Thimbleweed Park\ThimbleweedPark.exe
FirewallRules: [TCP Query User{93A2F4B6-A9C6-4E19-9D55-6D134339A82B}C:\users\Alex\downloads\verschiedenes\jewels-qt.exe] => (Allow) C:\users\Alex\downloads\verschiedenes\jewels-qt.exe
FirewallRules: [UDP Query User{C20838C4-4E13-4DDC-9C07-3A38581D2C71}C:\users\Alex\downloads\verschiedenes\jewels-qt.exe] => (Allow) C:\users\Alex\downloads\verschiedenes\jewels-qt.exe
FirewallRules: [{38AD0BAE-A294-4285-93C2-3C2945F6DC65}] => (Block) C:\users\Alex\downloads\verschiedenes\jewels-qt.exe
FirewallRules: [{20F4834F-C195-409F-92BF-ADA79B3FE5B5}] => (Block) C:\users\Alex\downloads\verschiedenes\jewels-qt.exe
FirewallRules: [TCP Query User{D6637F48-5DC9-49E8-84AC-AA4927EA2DEB}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [UDP Query User{32195F22-87F4-49E5-ADCC-41199991A319}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [{5AAE38C2-A42C-4617-8C00-39C7DFAFB73F}] => (Block) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [{793359E2-A527-4553-9B8B-7E6B2EDDC186}] => (Block) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [TCP Query User{EFBCE7D0-1F9C-4E76-9C5A-E411534F2C58}C:\users\Alex\desktop\uebergang\new\bitcoin\posw\poswallet-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\posw\poswallet-qt.exe
FirewallRules: [UDP Query User{A1C97B44-CD46-4C63-AB6D-0DCF9800F2FF}C:\users\Alex\desktop\uebergang\new\bitcoin\posw\poswallet-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\posw\poswallet-qt.exe
FirewallRules: [TCP Query User{3FCFFCA2-A775-457A-BE86-15DC0379B8D9}C:\users\Alex\desktop\uebergang\new\bitcoin\wbb\wildbeastbitcoin-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\wbb\wildbeastbitcoin-qt.exe
FirewallRules: [UDP Query User{80D3EDB9-F1DC-41A2-A7CF-ED44B832DF0B}C:\users\Alex\desktop\uebergang\new\bitcoin\wbb\wildbeastbitcoin-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\wbb\wildbeastbitcoin-qt.exe
FirewallRules: [TCP Query User{A735DDB6-318C-4D34-8667-C11810D3315C}C:\users\Alex\desktop\uebergang\new\bitcoin\kobocoin\kobocoin-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\kobocoin\kobocoin-qt.exe
FirewallRules: [UDP Query User{B5386760-E884-4212-A971-6F431F7CFE8B}C:\users\Alex\desktop\uebergang\new\bitcoin\kobocoin\kobocoin-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\kobocoin\kobocoin-qt.exe
FirewallRules: [TCP Query User{74A9A567-254F-481D-A11E-25634054FA07}C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [UDP Query User{27B3F128-F7BA-4E03-B481-B1FA973A53F8}C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [{32020CA5-69A4-40A2-91D9-D8AE0767FD9E}] => (Block) C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [{8F6B6074-7168-4AF6-8492-B057F50BF607}] => (Block) C:\users\Alex\desktop\uebergang\new\bitcoin\nxt\newardor\nxt\nxt.exe
FirewallRules: [TCP Query User{26857DFB-9CCF-44BB-801E-AC3A69D0422C}C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe
FirewallRules: [UDP Query User{7387CB91-4DAC-4681-9489-33706E23ABA6}C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe
FirewallRules: [{B59CB928-09F6-441F-8762-D64C50FCA618}] => (Block) C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe
FirewallRules: [{14713C60-09E7-4C01-A1E8-3565FD67CC3C}] => (Block) C:\users\Alex\desktop\uebergang\new\bitcoin\vislo\2\visio-qt.exe
FirewallRules: [TCP Query User{05689E18-E8BD-4198-8D73-C297DCFA39C8}C:\users\Alex\desktop\uebergang\new\bitcoin\vtr\vtorrent.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\vtr\vtorrent.exe
FirewallRules: [UDP Query User{FC33FD24-2E9B-41A3-8DBD-F02F770D1F6D}C:\users\Alex\desktop\uebergang\new\bitcoin\vtr\vtorrent.exe] => (Allow) C:\users\Alex\desktop\uebergang\new\bitcoin\vtr\vtorrent.exe
FirewallRules: [TCP Query User{1DDDA716-2FBA-4DFD-881C-606D8CE7769D}C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe] => (Allow) C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe
FirewallRules: [UDP Query User{226B9EDB-7DCA-49F3-AB57-589DB3BE392B}C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe] => (Allow) C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe
FirewallRules: [{92FF1B45-A677-4CEE-8341-8D61826BB616}] => (Block) C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe
FirewallRules: [{645755E5-D37F-4EE6-BC53-3E3AC0F966A5}] => (Block) C:\users\Alex\appdata\roaming\mist\binaries\geth\unpacked\geth.exe
FirewallRules: [TCP Query User{DD8B57F4-7AF7-4258-A55C-3AF4751C5DA9}C:\cryp\decent\ipfs.exe] => (Allow) C:\cryp\decent\ipfs.exe
FirewallRules: [UDP Query User{B2E71DB8-999C-4439-A2F4-4CE6F94C2239}C:\cryp\decent\ipfs.exe] => (Allow) C:\cryp\decent\ipfs.exe
FirewallRules: [TCP Query User{F5AE42C2-A237-4FBB-9DCE-2A81149E7EB7}C:\cryp\decent\decent.exe] => (Allow) C:\cryp\decent\decent.exe
FirewallRules: [UDP Query User{BF3AC519-F3A9-4C84-8934-FF19FE0051A7}C:\cryp\decent\decent.exe] => (Allow) C:\cryp\decent\decent.exe
FirewallRules: [{A04A07BA-DC69-4563-AF48-FACC0DEA4DB0}] => (Block) C:\cryp\decent\decent.exe
FirewallRules: [{DBA95614-03F7-4784-8775-FB9ED2C91C04}] => (Block) C:\cryp\decent\decent.exe
FirewallRules: [{9BF23A1B-6D8D-4AB7-9448-478144335564}] => (Block) C:\cryp\decent\ipfs.exe
FirewallRules: [{CC9331DB-E774-4660-9216-BEB9838AA1D8}] => (Block) C:\cryp\decent\ipfs.exe
FirewallRules: [{3BEB3488-7952-4177-A2B4-8EA3595ACA06}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{8B375131-417C-4A4E-8AAC-461B401B18F6}] => (Allow) C:\Program Files (x86)\Opera\46.0.2597.46\opera.exe
FirewallRules: [{0D24C5BF-40EC-484D-8FCA-DF1778FBB741}] => (Allow) C:\Program Files (x86)\Opera\46.0.2597.57\opera.exe
FirewallRules: [{36AC8376-6FDB-445D-B68A-6C757691A71E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{15027E41-62AC-43FC-ABB7-1BA981ADE6B3}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{C9A76467-6010-4EC8-B3C8-D5BF3A2066F7}] => (Allow) C:\Program Files (x86)\PureVPN\vpnclient.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Tomabo\MP4 Player\MP4Downloader.exe] => Enabled:MP4 Downloader

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/16/2017 01:50:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Name des fehlerhaften Moduls: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000022af80
ID des fehlerhaften Prozesses: 0x9b4
Startzeit der fehlerhaften Anwendung: 0x01d31684c0e5df48
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Berichtskennung: 192ab086-8279-11e7-84af-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/16/2017 01:42:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Name des fehlerhaften Moduls: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000022af80
ID des fehlerhaften Prozesses: 0xb58
Startzeit der fehlerhaften Anwendung: 0x01d3160a56642dd9
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Berichtskennung: ec9c096b-8277-11e7-84ae-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/15/2017 11:04:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RtkAudioService64.exe, Version: 1.0.0.51, Zeitstempel: 0x5232cd72
Name des fehlerhaften Moduls: RtkAudioService64.exe, Version: 1.0.0.51, Zeitstempel: 0x5232cd72
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001f1ea
ID des fehlerhaften Prozesses: 0x428
Startzeit der fehlerhaften Anwendung: 0x01d314149cf62033
Pfad der fehlerhaften Anwendung: C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
Berichtskennung: 493e094c-81fd-11e7-84ad-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/15/2017 11:04:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Name des fehlerhaften Moduls: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000022af80
ID des fehlerhaften Prozesses: 0xbcc
Startzeit der fehlerhaften Anwendung: 0x01d314149f9b85c8
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Berichtskennung: 485de8b5-81fd-11e7-84ad-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/15/2017 10:01:05 AM) (Source: Google Update) (EventID: 20) (User: FUTURE)
Description: Event-ID 20

Error: (08/14/2017 01:19:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm hl.exe, Version 1.1.1.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 14f4

Startzeit: 01d314eaf3552075

Endzeit: 177

Anwendungspfad: C:\Program Files (x86)\Steam\steamapps\common\Half-Life\hl.exe

Berichts-ID: 5427e71b-80e2-11e7-84ad-7c7a913f4273

Vollständiger Name des fehlerhaften Pakets:

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/14/2017 12:06:18 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 54.0.1.6388, Zeitstempel: 0x5953d640
Name des fehlerhaften Moduls: xul.dll, Version: 54.0.1.6388, Zeitstempel: 0x5953d62e
Ausnahmecode: 0x80000003
Fehleroffset: 0x008a6bcb
ID des fehlerhaften Prozesses: 0x145c
Startzeit der fehlerhaften Anwendung: 0x01d3147921dd0477
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\xul.dll
Berichtskennung: a12f0d5d-8073-11e7-84ad-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/13/2017 07:35:14 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20911 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2d98

Startzeit: 01d31459c31f4661

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: b79bb4bf-804d-11e7-84ad-7c7a913f4273

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (08/13/2017 11:14:12 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RtkAudioService64.exe, Version: 1.0.0.51, Zeitstempel: 0x5232cd72
Name des fehlerhaften Moduls: RtkAudioService64.exe, Version: 1.0.0.51, Zeitstempel: 0x5232cd72
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001f1ea
ID des fehlerhaften Prozesses: 0x40c
Startzeit der fehlerhaften Anwendung: 0x01d313d179361cb0
Pfad der fehlerhaften Anwendung: C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
Berichtskennung: c50862eb-8007-11e7-84ac-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/13/2017 11:14:11 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Name des fehlerhaften Moduls: ZeroConfigService.exe, Version: 19.60.0.0, Zeitstempel: 0x58d16fa6
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000022af80
ID des fehlerhaften Prozesses: 0xbf4
Startzeit der fehlerhaften Anwendung: 0x01d313d17cd2e72e
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Berichtskennung: c434310e-8007-11e7-84ac-7c7a913f4273
Vollständiger Name des fehlerhaften Pakets:
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (08/16/2017 01:50:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet:
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (08/16/2017 01:50:56 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (08/16/2017 01:50:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "lxecCATSCustConnectService" wurde aufgrund folgenden Fehlers nicht gestartet:
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (08/16/2017 01:50:56 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst lxecCATSCustConnectService erreicht.

Error: (08/16/2017 01:50:30 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet:
Der Dienst wurde nicht gestartet.

Error: (08/16/2017 01:50:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/16/2017 01:50:26 PM) (Source: DCOM) (EventID: 10010) (User: FUTURE)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/16/2017 01:42:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet:
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (08/16/2017 01:42:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (08/16/2017 01:42:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "lxecCATSCustConnectService" wurde aufgrund folgenden Fehlers nicht gestartet:
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


==================== Speicherinformationen ===========================

Prozessor: Intel(R) Core(TM) i7-4500U CPU @ 1.80GHz
Prozentuale Nutzung des RAM: 80%
Installierter physikalischer RAM: 8104.27 MB
Verfügbarer physikalischer RAM: 1547.29 MB
Summe virtueller Speicher: 13267.93 MB
Verfügbarer virtueller Speicher: 5716.89 MB

==================== Laufwerke ================================

Drive c: (Windows8_OS) (Fixed) (Total:436.3 GB) (Free:4.84 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:7.4 GB) NTFS
Drive e: () (Removable) (Total:7.39 GB) (Free:6.99 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 7E4D3692)

Partition: GPT.

==================== Ende von Addition.txt ============================

TDSSKiller habe ich ebenfalls durchgescannt, jedoch nichts gefunden.

Würde mich sehr über Hilfe freuen. :dankeschoen:

LG


Alle Zeitangaben in WEZ +1. Es ist jetzt 20:36 Uhr.

Copyright ©2000-2024, Trojaner-Board


Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129