Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 09.07.2014, 23:08   #1
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Guten Abend an alle!

Leider habe ich mir (bzw. meine Kids) wohl in der letzten Zeit einiges eingefangen... Zumindest habe ich mittlerweile auf allen Laufwerken durchsichtige sog. "$Recyle.Bin"s und "System Volume Information"s, die sich nur mit Admin-Einstellung löschen lassen, aber trotzdem ziemlich bald wieder auftauchen.

Irgendwas kopiert mir auch ständig unsere Fotos und Videos und müllt mir damit den kompletten Speicherplatz zu.

Außerdem funktioniert das Installieren der Windows-Updates nicht mehr und mein Firefox hat auch ein tolles Eigenleben entwickelt... Ständig werden neue Tabs geöffnet bzw. der McAffeeSiteAdvisor flippt völlig aus, weil er vor irgendwelchen Seiten warnt, die ich nicht angeklickt habe.

Ich habe die McAffee-Internet-Security Suite laufen, die findet aber nix.

Kann mir bitte jemand helfen? Müsste dringend arbeiten und mein Computer-Mensch ;-) ist grad im Urlaub.

Liebe Grüße und schon mal vielen Dank!
HoneyBee26

Alt 10.07.2014, 07:09   #2
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 10.07.2014, 13:58   #3
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hallo Schrauber,

vielen Dank für die schnelle Antwort. Das hatte ich gestern Nacht noch gelesen und auch schon gemacht. Hier die Dateien.

Lieben Dank für die schnelle Hilfe!
__________________

Alt 11.07.2014, 10:56   #4
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.07.2014, 11:32   #5
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Moin, Moin...

Entschuldigung, bin - wie man bestimmt erkennen kann - noch nicht so fit in Foren und Posts. Hier also die Dateien in der hoffentlich richtigen Form.


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-07-2014
Ran by Beate Fuchs (administrator) on BEATEFUCHS-PC on 09-07-2014 23:40:57
Running from E:\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Microsoft Corporation) C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe
(Aztec Media Inc) C:\Program Files (x86)\Settings Manager\systemk\SystemkService.exe
() C:\Program Files\003\vxlsnyaiet64.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(Aztec Media Inc) C:\Program Files (x86)\Settings Manager\systemk\SystemkService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\SystemGuardAlerter.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\ioloGovernor64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Microsoft Corporation) C:\Microsoft Office\Office14\ONENOTEM.EXE
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(Aztec Media Inc) C:\Program Files (x86)\Settings Manager\systemk\systemku.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Mozilla Corporation) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Mozilla Corporation) D:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-08] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2774256 2013-08-28] (Synaptics Incorporated)
HKLM\...\Run: [Teco] => C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-04] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] => C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [712096 2011-07-01] (TOSHIBA Corporation)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-03-02] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-02] (Atheros Commnucations)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [TSleepSrv] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe [252792 2010-06-04] (TOSHIBA)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2014-01-10] (Microsoft Corporation)
HKU\S-1-5-21-3037800034-2596758296-349133750-1000\...\MountPoints2: {55876167-c8ce-11e3-ac5b-e0ca94dfae39} - H:\setup.exe
IFEO\bitguard.exe: [Debugger] tasklist.exe
IFEO\bprotect.exe: [Debugger] tasklist.exe
IFEO\bpsvc.exe: [Debugger] tasklist.exe
IFEO\browserdefender.exe: [Debugger] tasklist.exe
IFEO\browserprotect.exe: [Debugger] tasklist.exe
IFEO\browsersafeguard.exe: [Debugger] tasklist.exe
IFEO\dprotectsvc.exe: [Debugger] tasklist.exe
IFEO\jumpflip: [Debugger] tasklist.exe
IFEO\protectedsearch.exe: [Debugger] tasklist.exe
IFEO\searchinstaller.exe: [Debugger] tasklist.exe
IFEO\searchprotection.exe: [Debugger] tasklist.exe
IFEO\searchprotector.exe: [Debugger] tasklist.exe
IFEO\searchsettings.exe: [Debugger] tasklist.exe
IFEO\searchsettings64.exe: [Debugger] tasklist.exe
IFEO\snapdo.exe: [Debugger] tasklist.exe
IFEO\stinst32.exe: [Debugger] tasklist.exe
IFEO\stinst64.exe: [Debugger] tasklist.exe
IFEO\umbrella.exe: [Debugger] tasklist.exe
IFEO\utiljumpflip.exe: [Debugger] tasklist.exe
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
IFEO\websteroids.exe: [Debugger] tasklist.exe
IFEO\websteroidsservice.exe: [Debugger] tasklist.exe
Startup: C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} =>  No File

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = hxxp://www.default-search.net/search?sid=476&aid=122&itype=a&ver=12692&tm=351&src=ds&p={searchTerms}
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = hxxp://www.default-search.net/search?sid=476&aid=122&itype=a&ver=12692&tm=351&src=ds&p={searchTerms}
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = hxxp://www.default-search.net/search?sid=476&aid=122&itype=a&ver=12692&tm=351&src=ds&p={searchTerms}
BHO: No Name - {4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47} -  No File
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: PDF Architect Helper - {3A2D5EBA-F86D-4BD3-A177-019765996711} - C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: Linkey - {4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47} - C:\Program Files (x86)\Linkey\IEExtension\iedll.dll (Aztec Media Inc)
BHO-x32: No Name - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -  No File
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Logitech SetPoint - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GmbH)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
ShellExecuteHooks-x32:  - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} -  No File [ ]
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default
FF DefaultSearchEngine: Trovi search
FF SearchEngineOrder.1: default-search.net
FF SelectedSearchEngine: Trovi search
FF Homepage: https://www.google.de/?gws_rd=ssl
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @mcafee.com/MSC,version=10 - c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\user.js
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\ask-web-search.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\default-search.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\webde-suche.xml
FF Extension: WEB.DE Club MailCheck - C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\Extensions\toolbar@web.de.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-03-15]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-06-27]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-01-07]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF StartMenuInternet: FIREFOX.EXE - d:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-03-02] (Atheros Commnucations) [File not signed]
R2 BcmSqlStartupSvc; C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe [30312 2009-02-23] (Microsoft Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 ioloSystemService; C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe [1168960 2014-01-02] (iolo technologies, LLC)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-03-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-04-03] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189912 2014-04-03] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S3 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1320496 2013-04-08] (pdfforge GmbH)
S2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [799280 2013-04-08] (pdfforge GmbH)
S3 SandraAgentSrv; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\RpcAgentSrv.exe [72344 2008-11-25] (SiSoftware) [File not signed]
R2 SupraSavingsService64; C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe [172544 2014-06-25] () [File not signed]
R2 SystemkService; C:\Program Files (x86)\Settings Manager\systemk\SystemkService.exe [3543056 2014-05-18] (Aztec Media Inc)
R2 vxlsnyaiet64; C:\Program Files\003\vxlsnyaiet64.exe [706560 2014-06-04] () [File not signed]

==================== Drivers (Whitelisted) ====================

R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70592 2014-04-03] (McAfee, Inc.)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2014-01-02] (EldoS Corporation)
R1 F06DEFF2-5B9C-490D-910F-35D3A91196222; C:\Program Files (x86)\Settings Manager\systemk\x64\systemkmgrc1.cfg [36240 2014-05-18] (Aztec Media Inc)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [177544 2014-04-03] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311856 2014-04-03] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [522360 2014-04-03] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [784760 2014-04-03] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [441264 2014-03-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96592 2014-03-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [346760 2014-04-03] (McAfee, Inc.)
R1 netfilter64; C:\Windows\System32\drivers\netfilter64.sys [46376 2014-06-12] (NetFilterSDK.com)
S3 SANDRA; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2013-03-18] (Apple, Inc.) [File not signed]
R1 {9d5747ee-0448-4681-8337-1555de75a3b6}Gw64; C:\Windows\System32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64.sys [61120 2014-05-29] (StdLib)
R1 {9d5747ee-0448-4681-8337-1555de75a3b6}w64; C:\Windows\System32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys [61120 2014-06-11] (StdLib)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-09 23:30 - 2014-07-09 23:41 - 00000000 ____D () C:\FRST
2014-07-09 07:56 - 2014-07-09 07:56 - 00003288 ____N () C:\bootsqm.dat
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:04 - 2014-07-09 23:17 - 00408080 _____ () C:\Windows\WindowsUpdate.log
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-01 20:53 - 2014-07-09 07:57 - 00006364 _____ () C:\Windows\PFRO.log
2014-07-01 20:21 - 2014-07-09 20:36 - 00001736 _____ () C:\Windows\setupact.log
2014-07-01 20:21 - 2014-07-01 20:21 - 00000000 _____ () C:\Windows\setuperr.log
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:29 - 2014-06-27 10:30 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:35 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-27 09:07 - 2014-07-09 22:00 - 00000000 ____D () C:\Program Files\SupraSavings
2014-06-27 09:07 - 2014-06-27 09:07 - 00000000 ____D () C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3
2014-06-23 12:07 - 2014-07-08 09:59 - 00000386 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-06-23 12:02 - 2014-07-08 10:46 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:02 - 2014-01-02 14:22 - 02135040 _____ (iolo technologies, LLC) C:\Windows\system32\Incinerator64.dll
2014-06-23 12:02 - 2014-01-02 14:21 - 02078208 _____ (iolo technologies, LLC) C:\Windows\SysWOW64\Incinerator32.dll
2014-06-23 12:02 - 2014-01-02 14:05 - 00058120 _____ (iolo technologies, LLC) C:\Windows\system32\iolobtdfg.exe
2014-06-23 12:02 - 2014-01-02 14:05 - 00026184 _____ (iolo technologies, LLC) C:\Windows\system32\smrgdf.exe
2014-06-23 12:02 - 2014-01-02 13:53 - 00082160 _____ (Raxco Software, Inc.) C:\Windows\system32\Drivers\PDFsFilter.sys
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-01-02 13:53 - 00069000 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2014-06-23 12:01 - 2014-01-02 13:53 - 00056200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2014-06-23 12:00 - 2014-07-06 23:41 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-06-23 12:00 - 2014-01-02 13:53 - 00030752 _____ (EldoS Corporation) C:\Windows\system32\Drivers\ElRawDsk.sys
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 12:01 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:15 - 2014-06-22 11:15 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:00 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 11:00 - 2014-01-10 23:27 - 00000000 ____D () C:\Users\Admin\AppData\Local\Microsoft Help
2014-06-22 11:00 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-06-22 11:00 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss
2014-06-19 22:15 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-19 22:15 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-19 22:14 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-19 22:14 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-19 22:14 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-19 22:14 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-19 22:14 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-19 22:14 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-19 22:14 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-19 22:14 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-19 22:14 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-19 22:14 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-16 12:15 - 2012-05-04 13:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-06-16 12:15 - 2012-05-04 11:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-06-12 22:01 - 2014-06-12 22:02 - 00000000 ____D () C:\Program Files\CCleaner
2014-06-12 22:01 - 2014-06-12 22:01 - 00002784 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-06-12 21:39 - 2014-06-11 15:39 - 00061120 _____ (StdLib) C:\Windows\system32\Drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys
2014-06-12 21:05 - 2014-06-12 21:05 - 00046376 _____ (NetFilterSDK.com) C:\Windows\system32\Drivers\netfilter64.sys
2014-06-12 08:19 - 2014-06-08 11:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-12 08:19 - 2014-06-08 11:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== One Month Modified Files and Folders =======

2014-07-09 23:41 - 2014-07-09 23:30 - 00000000 ____D () C:\FRST
2014-07-09 23:17 - 2014-07-08 10:04 - 00408080 _____ () C:\Windows\WindowsUpdate.log
2014-07-09 23:11 - 2014-03-10 21:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-09 22:00 - 2014-06-27 09:07 - 00000000 ____D () C:\Program Files\SupraSavings
2014-07-09 21:00 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-09 21:00 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-09 20:36 - 2014-07-01 20:21 - 00001736 _____ () C:\Windows\setupact.log
2014-07-09 20:36 - 2014-01-05 06:47 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-09 20:36 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-09 07:57 - 2014-07-01 20:53 - 00006364 _____ () C:\Windows\PFRO.log
2014-07-09 07:56 - 2014-07-09 07:56 - 00003288 ____N () C:\bootsqm.dat
2014-07-08 22:12 - 2014-03-10 21:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:11 - 2014-01-08 00:00 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:11 - 2014-01-08 00:00 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:46 - 2014-06-23 12:02 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-07-08 09:59 - 2014-06-23 12:07 - 00000386 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office 97
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Nachschlagewerke
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autostart
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Windows\forms
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Program Files (x86)\Windows Messaging
2014-07-07 16:31 - 2014-01-07 22:48 - 00000000 ____D () C:\Microsoft Office
2014-07-06 23:41 - 2014-06-23 12:00 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-07-06 22:15 - 2014-01-07 23:11 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-07-06 22:15 - 2014-01-07 23:04 - 00000000 ____D () C:\Program Files\Common Files\McAfee
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-06 22:09 - 2014-01-05 02:40 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-02 10:39 - 2014-01-04 17:16 - 00000000 ____D () C:\Users\Beate Fuchs
2014-07-01 20:21 - 2014-07-01 20:21 - 00000000 _____ () C:\Windows\setuperr.log
2014-06-29 21:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-06-29 09:19 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:35 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:30 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-27 09:07 - 2014-06-27 09:07 - 00000000 ____D () C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3
2014-06-23 12:08 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-06-23 11:22 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-23 09:24 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-23 09:06 - 2014-01-23 22:44 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:15 - 2014-06-22 11:15 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-06-22 11:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:01 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 10:43 - 2009-07-14 20:18 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\servicing
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss
2014-06-20 21:54 - 2014-04-19 22:21 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Local\Microsoft Help
2014-06-20 21:54 - 2014-01-05 03:19 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-06-20 21:54 - 2014-01-04 17:01 - 00000000 ____D () C:\Windows\Panther
2014-06-19 23:22 - 2014-04-19 21:46 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Bluetooth Folder
2014-06-12 22:16 - 2014-06-04 21:27 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\systweak
2014-06-12 22:03 - 2014-03-10 13:20 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Local\CrashDumps
2014-06-12 22:02 - 2014-06-12 22:01 - 00000000 ____D () C:\Program Files\CCleaner
2014-06-12 22:01 - 2014-06-12 22:01 - 00002784 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-06-12 21:46 - 2009-07-14 19:58 - 00760200 _____ () C:\Windows\system32\perfh007.dat
2014-06-12 21:46 - 2009-07-14 19:58 - 00174364 _____ () C:\Windows\system32\perfc007.dat
2014-06-12 21:46 - 2009-07-14 07:13 - 01776884 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-12 21:39 - 2009-07-14 04:34 - 00000601 _____ () C:\Windows\win.ini
2014-06-12 21:05 - 2014-06-12 21:05 - 00046376 _____ (NetFilterSDK.com) C:\Windows\system32\Drivers\netfilter64.sys
2014-06-12 08:26 - 2014-01-04 23:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 08:24 - 2014-01-08 10:58 - 00000039 _____ () C:\Windows\vbaddin.ini
2014-06-12 08:24 - 2014-01-04 23:18 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-12 08:19 - 2014-05-09 21:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-11 15:39 - 2014-06-12 21:39 - 00061120 _____ (StdLib) C:\Windows\system32\Drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys
2014-06-11 11:52 - 2014-03-07 11:00 - 00001188 _____ () C:\Users\Beate Fuchs\AppData\Local\crc32list11.txt

Some content of TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\uk6ti7y6.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-08 00:49

==================== End Of Log ============================
         
--- --- ---

--- --- ---




Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-07-2014
Ran by Beate Fuchs at 2014-07-09 23:43:38
Running from E:\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{16EA5479-5CE2-F045-8D65-3F1FC41B90E5}) (Version: 3.0.851.0 - Advanced Micro Devices, Inc.)
AMD Media Foundation Decoders (Version: 1.0.61110.2305 - Advanced Micro Devices, Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.1110.2325.42036 - Ihr Firmenname) Hidden
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.1.42 - Atheros Communications Inc.)
Bluetooth Monitor 4 (HKLM-x32\...\{61539202-097E-487E-9237-B291AB56D54C}) (Version: 4.07.000 - TOSHIBA)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.61 - Atheros Communications)
Business Contact Manager für Outlook 2007 SP2 (x32 Version: 3.0.8619.1 - Microsoft Corporation) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.1110.2325.42036 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.1110.2325.42036 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.1110.2325.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2011.1110.2324.42036 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2011.1110.2325.42036 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.14 - Piriform)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.51.1.0 - Conexant)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Flash Player Pro V5.88 (HKLM-x32\...\Flash Player Pro_is1) (Version: 5.88 - FlashPlayerPro.com)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Foxy Security (HKLM-x32\...\Foxy Security) (Version:  - )
iolo technologies' System Mechanic (HKLM-x32\...\{55FD1D5A-7AEF-4DA3-8FAF-A71B2A52FFC7}_is1) (Version: 12.5.0 - iolo technologies, LLC)
Landwirtschafts-Simulator 2009 (HKLM-x32\...\FarmingSimulator2009DE_is1) (Version:  - GIANTS Software)
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
McAfee Internet Security Suite (HKLM-x32\...\MSC) (Version: 12.8.958 - McAfee, Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2003 Web Components (HKLM-x32\...\{90A40407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8003.0 - Microsoft Corporation)
Microsoft Office 2007 Primary Interop Assemblies (HKLM-x32\...\{50120000-1105-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Project 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-003B-0000-0000-0000000FF1CE}_PRJPRO_{8446EB22-A746-46DC-B1BD-E0DFA1F3CDDA}) (Version:  - Microsoft)
Microsoft Office Project 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Project MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Project Professional 2007 (HKLM-x32\...\PRJPRO) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Project Professional 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Small Business Connectivity Components (HKLM-x32\...\{A939D341-5A04-4E0A-BB55-3E65B386432D}) (Version: 2.0.7024.0 - Microsoft Corporation)
Microsoft Office Visio 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{CE144BF4-4950-4CDB-A5F7-CCE1888F49CB}) (Version:  - Microsoft)
Microsoft Office Visio 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Visio MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Visio Professional 2007 (HKLM-x32\...\VISPRO) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Visio Professional 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM-x32\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) (x32 Version: 9.4.5000.00 - Microsoft Corporation) Hidden
Microsoft SQL Server Native Client (HKLM\...\{7C39E0D1-E138-42B1-B083-213EC2CF7692}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{1FBEA8BA-D40B-48BC-85BC-EE2D5575F27C}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
PDF Architect (HKLM-x32\...\{064A929A-4DE8-40CF-A901-BD40C14E4D25}) (Version: 1.1.83.9982 - pdfforge GmbH)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
SiSoftware Sandra Lite 2014.RTM (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2396}_is1) (Version: 20.10.2014.2 - SiSoftware)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.11.1 - Synaptics Incorporated)
System Checkup 3.5 (HKLM-x32\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.5.4.2 - iolo technologies, LLC)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{43DBC64B-3DD1-47E2-8788-D3C3B110C574}) (Version: 2.1.10.64 - TOSHIBA Corporation)
TOSHIBA Bulletin Board (Version: 2.1.10.64 - TOSHIBA Corporation) Hidden
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA eco Utility (HKLM\...\{6FF9A012-0254-41E9-81E2-F538C4B53611}) (Version: 1.3.2.64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.8.64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (Version: 3.1.8.64 - TOSHIBA Corporation) Hidden
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{C4FFA951-9678-4D51-84B4-AFD15D3C45AD}) (Version: 4.09.02.00 - TOSHIBA)
TOSHIBA Hardware Setup (Version: 4.09.02.00 - TOSHIBA) Hidden
TOSHIBA HDD/SSD Alert (HKLM\...\{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.8 - TOSHIBA Corporation)
TOSHIBA PC Health Monitor (HKLM\...\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}) (Version: 1.7.9.64M - TOSHIBA Corporation)
TOSHIBA Sleep Utility (HKLM-x32\...\{654F7484-88C5-46DC-AB32-C66BCB0E2102}) (Version: 1.4.2.8 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.0.21 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (x32 Version: 2.0.0.21 - TOSHIBA Corporation) Hidden
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{5BA99779-6E12-49EF-BE49-F35B1EDB4DF9}) (Version: 1.0.4 - TOSHIBA CORPORATION)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (HKLM-x32\...\{07629207-FAA0-4F1A-8092-BF5085BE511F}) (Version: 9.00.5000.00 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-003B-0000-0000-0000000FF1CE}_PRJPRO_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-003B-0000-0000-0000000FF1CE}_PRJPRO_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_PRJPRO_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_VISPRO_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-003B-0000-0000-0000000FF1CE}_PRJPRO_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{90120000-003B-0000-0000-0000000FF1CE}_PRJPRO_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{90120000-0051-0000-0000-0000000FF1CE}_VISPRO_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0410-0000-0000000FF1CE}_Office14.SingleImage_{4B93560B-F33D-4A67-A224-F5E1C329BD22}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2881065) 32-Bit Edition (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{B7EF38F7-1D58-4085-A9A4-0F6C69A5AA1E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Windows Live Communications Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Family Safety (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
WISO Steuer-Sparbuch 2011 (HKLM-x32\...\{02F0B8AE-7501-4333-AFBE-6BAABFEC7637}) (Version: 18.13.7477 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2012 (HKLM-x32\...\{0CC1DAFB-40C8-4903-953D-471E541477C7}) (Version: 19.05.7368 - Buhl Data Service GmbH)

==================== Restore Points  =========================

09-07-2014 05:33:54 Windows Update
09-07-2014 06:50:29 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {02491A1C-DFEE-418E-81A7-F059ECB0573C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-05-20] (Piriform Ltd)
Task: {31DAEC0D-C407-4330-A0E2-DA6599392839} - System32\Tasks\iolo System Checkup => C:\ProgramData\iolo\scustask.lnk [2014-06-23] ()
Task: {6715110F-028E-4890-918C-77AC06DF5458} - System32\Tasks\iolo Process Governor => C:\Program Files (x86)\iolo\System Mechanic\iologovernor64.exe [2014-01-02] (iolo technologies, LLC)
Task: {7B075EB6-6745-4807-9630-E26BF5D7BC65} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-08] (Adobe Systems Incorporated)
Task: {A8F35E7E-7C75-4B2A-B815-51DFD0FF895D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe
Task: {FE990BDB-E1A4-40D3-9058-D1ED2E48345A} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-05-18 17:43 - 2014-05-18 11:50 - 00664592 _____ () c:\program files (x86)\settings manager\systemk\x64\sysapcrt.dll
2014-01-11 00:27 - 2012-12-06 14:09 - 00136704 _____ () C:\Windows\System32\zlhp1600.dll
2014-06-25 19:58 - 2014-06-25 19:58 - 00172544 _____ () C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe
2014-06-12 21:05 - 2014-06-12 21:05 - 00110080 _____ () C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\nfapi.dll
2014-06-12 21:05 - 2014-06-12 21:05 - 00456192 _____ () C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\ProtocolFilters.dll
2014-06-04 21:26 - 2014-06-04 21:26 - 00706560 _____ () C:\Program Files\003\vxlsnyaiet64.exe
2011-03-04 00:21 - 2011-03-04 00:21 - 03420584 _____ () C:\Program Files\TOSHIBA\BulletinBoard\TosNcUi.dll
2010-12-08 16:42 - 2010-12-08 16:42 - 00079264 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2014-05-18 17:42 - 2014-05-18 11:50 - 00490000 _____ () c:\program files (x86)\settings manager\systemk\sysapcrt.dll
2014-05-18 17:42 - 2014-05-18 11:50 - 00020496 _____ () c:\program files (x86)\settings manager\systemk\syskldr.dll
2014-06-19 20:26 - 2014-06-06 06:38 - 03852912 _____ () D:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-07-08 22:11 - 2014-07-08 22:11 - 17029808 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ioloSystemService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ioloSystemService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WISO Mein Steuer-Sparbuch heute.lnk => C:\Windows\pss\WISO Mein Steuer-Sparbuch heute.lnk.CommonStartup
MSCONFIG\startupreg: iTunesHelper => 

==================== Faulty Device Manager Devices =============

Name: G:\
Description: Multi-Card      
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: Generic-
Service: WUDFRd
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Bluetooth USB Adapter
Description: Bluetooth USB Adapter
Class Guid: {e0cbf06c-cd8b-4647-bb8a-263b43f0f974}
Manufacturer: Atheros Communications
Service: BTHUSB
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: H:\
Description: MFC-490CW       
Class Guid: {eec5ad98-8080-425f-922a-dabf3de3f69a}
Manufacturer: Brother 
Service: WUDFRd
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (07/09/2014 08:41:27 PM) (Source: MsiInstaller) (EventID: 11706) (User: BeateFuchs-PC)
Description: Produkt: Business Contact Manager für Outlook 2007 SP2 -- Fehler 1706.Für das Produkt Business Contact Manager für Outlook 2007 SP2 wurde kein gültiger Quellcode gefunden. Windows Installer kann nicht fortfahren.

Error: (07/09/2014 08:00:01 AM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Registrierungswert kann nicht gelesen werden, da die Konfiguration ungültig ist. Erstellen Sie die Inhaltsindexkonfiguration erneut, indem Sie den Inhaltsindex entfernen.  (HRESULT : 0x80040d03) (0x80040d03)

Error: (07/09/2014 08:00:01 AM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Registrierungswert kann nicht gelesen werden, da die Konfiguration ungültig ist. Erstellen Sie die Inhaltsindexkonfiguration erneut, indem Sie den Inhaltsindex entfernen.  (HRESULT : 0x80040d03) (0x80040d03)

Error: (07/09/2014 08:00:01 AM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Registrierungswert kann nicht gelesen werden, da die Konfiguration ungültig ist. Erstellen Sie die Inhaltsindexkonfiguration erneut, indem Sie den Inhaltsindex entfernen.  (HRESULT : 0x80040d03) (0x80040d03)

Error: (07/09/2014 07:59:57 AM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/09/2014 07:59:57 AM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=431} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (07/09/2014 07:59:57 AM) (Source: Windows Search Service) (EventID: 3038) (User: )
Description: Gatherer kann Registrierung URL nicht lesen.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	(HRESULT : 0x0) (0x00000000)

Error: (07/08/2014 09:20:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/08/2014 05:54:05 PM) (Source: MsiInstaller) (EventID: 11706) (User: BeateFuchs-PC)
Description: Produkt: Business Contact Manager für Outlook 2007 SP2 -- Fehler 1706.Für das Produkt Business Contact Manager für Outlook 2007 SP2 wurde kein gültiger Quellcode gefunden. Windows Installer kann nicht fortfahren.

Error: (07/08/2014 03:05:22 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Registrierungswert kann nicht gelesen werden, da die Konfiguration ungültig ist. Erstellen Sie die Inhaltsindexkonfiguration erneut, indem Sie den Inhaltsindex entfernen.  (HRESULT : 0x80040d03) (0x80040d03)


System errors:
=============
Error: (07/09/2014 10:54:42 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (07/09/2014 08:44:47 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (07/09/2014 08:41:12 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "McAfee Home Network" wurde nicht richtig gestartet.

Error: (07/09/2014 08:39:39 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst McNaiAnn erreicht.

Error: (07/09/2014 08:36:31 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "PDF Architect Service" wurde mit folgendem Fehler beendet: 
%%-2147467259

Error: (07/09/2014 08:51:51 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070005 fehlgeschlagen: Kumulatives Sicherheitsupdate für Internet Explorer 11 für Windows 7 für x64-Systeme (KB2957689)

Error: (07/09/2014 08:02:17 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070005 fehlgeschlagen: Kumulatives Sicherheitsupdate für Internet Explorer 11 für Windows 7 für x64-Systeme (KB2957689)

Error: (07/09/2014 08:02:17 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070005 fehlgeschlagen: Update für Windows 7 für x64-basierte Systeme (KB2800095)

Error: (07/09/2014 08:00:01 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/09/2014 08:00:01 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-2147218173.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Percentage of memory in use: 33%
Total physical RAM: 7654.87 MB
Available physical RAM: 5115.23 MB
Total Pagefile: 15307.91 MB
Available Pagefile: 12718.31 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:64.16 GB) (Free:14.22 GB) NTFS
Drive d: (Installation) (Fixed) (Total:146.48 GB) (Free:57.79 GB) NTFS
Drive e: (Speicher) (Fixed) (Total:255.02 GB) (Free:27.49 GB) NTFS
Drive j: (SYSTEM RESERVED) (Fixed) (Total:0.1 GB) (Free:0.03 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive l: (Packard Bell) (Fixed) (Total:450.16 GB) (Free:431.43 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 12F51B81)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=64 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=146 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=255 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 7613968B)
Partition 1: (Not Active) - (Size=16 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Jippiie! Hat doch schon gut geklappt, oder? ;-)
Vielen, vielen Dank für die Geduld und die nette Hilfe!


Alt 12.07.2014, 07:34   #6
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?

Alt 13.07.2014, 21:59   #7
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hallo Schrauber,

Download und Scan beendet. Hier die log.txt-Datei.

Code:
ATTFilter
ComboFix 14-07-13.01 - Beate Fuchs 13.07.2014  22:17:26.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.7655.5566 [GMT 2:00]
ausgeführt von:: e:\downloads\ComboFix.exe
AV: McAfee Anti-Virus und Anti-Spyware *Enabled/Updated* {ADA629C7-7F48-5689-624A-3B76997E0892}
FW: McAfee Firewall *Disabled* {959DA8E2-3527-57D1-4915-924367AD4FE9}
SP: McAfee Anti-Virus und Anti-Spyware *Enabled/Updated* {16C7C823-5972-5907-58FA-0004E2F9422F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\SearchProtect
c:\program files (x86)\SearchProtect\EULA.txt
c:\program files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
c:\program files (x86)\SearchProtect\Main\bin\SPTool.dll
c:\program files (x86)\SearchProtect\Main\bin\uninstall.exe
c:\program files (x86)\SearchProtect\Main\rep\SystemRepository.dat
c:\program files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPTool64.exe
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPVC32.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPVC64.dll
c:\program files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll
c:\program files (x86)\SearchProtect\UI\bin\cltmngui.exe
c:\program files (x86)\SearchProtect\UI\dialogs\bubble\bubble.css
c:\program files (x86)\SearchProtect\UI\dialogs\bubble\bubble.html
c:\program files (x86)\SearchProtect\UI\dialogs\bubble\bubble.js
c:\program files (x86)\SearchProtect\UI\dialogs\bubble\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-default.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-onclick.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Apply-Rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-uninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg-with-logo.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgNotif.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettings.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgSettingsDS.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\bgUninstall.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnBlue.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnClose.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\btnSilver.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\button-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_checked.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\checkbox_def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\close-win-over-click.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\gray-bg.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\hez.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\icon-win.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\info-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-rollover.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\menu-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-def.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button-selected.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\radio-button2.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\Settings-icon.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\text-field.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\v.png
c:\program files (x86)\SearchProtect\UI\dialogs\Images\x.png
c:\program files (x86)\SearchProtect\UI\dialogs\libs\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\dialogUtils.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\jquery.1.7.1.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\json2.min.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\main.js
c:\program files (x86)\SearchProtect\UI\dialogs\libs\SPDialogAPI.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.css
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.html
c:\program files (x86)\SearchProtect\UI\dialogs\protection\protection.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.css
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.html
c:\program files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.css
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.html
c:\program files (x86)\SearchProtect\UI\dialogs\settings\settings.js
c:\program files (x86)\SearchProtect\UI\dialogs\style.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\defaults.js
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.css
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.html
c:\program files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.js
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-13 bis 2014-07-13  ))))))))))))))))))))))))))))))
.
.
2014-07-11 07:16 . 2014-07-11 07:17	--------	d-----w-	c:\program files (x86)\PDF Architect
2014-07-10 21:21 . 2014-07-10 21:21	--------	d-----w-	c:\programdata\OEM Links
2014-07-10 21:21 . 2014-07-10 21:21	--------	d-----w-	C:\MININT
2014-07-10 21:21 . 2014-07-10 21:21	--------	d-----w-	c:\users\Beate Fuchs\AppData\Local\SearchProtect
2014-07-10 21:21 . 2014-07-13 16:52	--------	d-----w-	c:\users\Beate Fuchs\AppData\Roaming\IDMSQ
2014-07-10 21:21 . 2014-07-10 21:21	--------	d-----w-	c:\program files (x86)\IDMSQ
2014-07-10 21:20 . 2014-07-10 21:23	--------	d-----w-	c:\users\Beate Fuchs\AppData\Roaming\IDM2
2014-07-10 17:56 . 2014-07-10 17:56	--------	d-----w-	c:\program files\Microsoft Silverlight
2014-07-10 17:56 . 2014-07-10 17:56	--------	d-----w-	c:\program files (x86)\Microsoft Silverlight
2014-07-10 17:55 . 2014-05-08 09:32	3178496	----a-w-	c:\windows\system32\rdpcorets.dll
2014-07-10 17:55 . 2014-05-08 09:32	16384	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
2014-07-10 17:55 . 2014-01-09 02:22	5694464	----a-w-	c:\windows\SysWow64\mstscax.dll
2014-07-10 17:55 . 2014-01-03 22:44	6574592	----a-w-	c:\windows\system32\mstscax.dll
2014-07-10 15:54 . 2014-07-10 15:54	--------	d-----w-	c:\users\Default
2014-07-10 15:54 . 2014-07-10 15:54	--------	d-----w-	c:\windows\SysWow64\Wat
2014-07-10 15:54 . 2014-07-10 15:54	--------	d-----w-	c:\windows\system32\Wat
2014-07-10 15:54 . 2014-03-31 07:35	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-07-10 15:54 . 2010-11-20 11:07	31232	----a-w-	c:\windows\system32\drivers\TsUsbGD.sys
2014-07-10 15:54 . 2009-06-10 20:35	145792	----a-w-	c:\windows\system32\drivers\E1G6032E.sys
2014-07-10 15:08 . 2014-07-10 18:27	16224	----a-w-	c:\windows\system32\Native.exe
2014-07-10 13:48 . 2014-07-10 18:32	--------	d-----w-	C:\ReimageUndo
2014-07-10 13:29 . 2014-07-10 13:30	--------	d-----w-	c:\programdata\Reimage Protector
2014-07-10 13:29 . 2014-07-10 13:30	--------	d-----w-	c:\program files\Reimage
2014-07-10 13:29 . 2014-07-10 19:35	--------	d-----w-	C:\rei
2014-07-10 12:56 . 2014-06-20 20:14	293048	----a-w-	c:\program files\Internet Explorer\sqmapi.dll
2014-07-10 12:56 . 2014-06-19 01:39	23464448	----a-w-	c:\windows\system32\mshtml.dll
2014-07-10 12:56 . 2014-06-19 00:41	83968	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-07-10 12:56 . 2014-06-19 00:14	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-07-10 12:56 . 2014-06-18 23:53	195584	----a-w-	c:\windows\system32\msrating.dll
2014-07-10 12:56 . 2014-06-18 23:50	977408	----a-w-	c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2014-07-10 12:56 . 2014-06-05 14:45	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-07-10 12:56 . 2014-06-05 14:26	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-07-10 12:56 . 2014-06-05 14:25	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-07-09 21:30 . 2014-07-09 21:45	--------	d-----w-	C:\FRST
2014-06-27 08:30 . 2014-06-27 08:36	--------	d-----w-	c:\programdata\Logishrd
2014-06-27 08:29 . 2014-06-27 08:29	--------	d-----w-	c:\program files\Logitech
2014-06-27 08:29 . 2014-06-27 08:30	--------	d-----w-	c:\program files\Common Files\Logishrd
2014-06-27 08:28 . 2014-06-27 08:35	--------	d-----w-	c:\users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 08:28 . 2014-06-27 08:28	--------	d-----w-	c:\users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-27 07:07 . 2014-07-13 17:17	--------	d-----w-	c:\program files\SupraSavings
2014-06-27 07:07 . 2014-06-27 07:07	--------	d-----w-	c:\program files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3
2014-06-23 10:02 . 2014-01-02 12:22	2135040	----a-w-	c:\windows\system32\Incinerator64.dll
2014-06-23 10:02 . 2014-01-02 12:21	2078208	----a-w-	c:\windows\SysWow64\Incinerator32.dll
2014-06-23 10:02 . 2014-01-02 12:05	58120	----a-w-	c:\windows\system32\iolobtdfg.exe
2014-06-23 10:02 . 2014-01-02 12:05	26184	----a-w-	c:\windows\system32\smrgdf.exe
2014-06-23 10:02 . 2014-01-02 11:53	82160	----a-w-	c:\windows\system32\drivers\PDFsFilter.sys
2014-06-23 10:01 . 2014-01-02 11:53	69000	----a-w-	c:\windows\system32\offreg.dll
2014-06-23 10:01 . 2014-01-02 11:53	56200	----a-w-	c:\windows\SysWow64\offreg.dll
2014-06-23 10:00 . 2014-01-02 11:53	30752	----a-w-	c:\windows\system32\drivers\ElRawDsk.sys
2014-06-23 10:00 . 2014-07-06 21:41	--------	d-----w-	c:\users\Beate Fuchs\AppData\Roaming\iolo
2014-06-23 09:22 . 2014-06-28 11:56	--------	d-----w-	c:\programdata\iolo
2014-06-23 09:22 . 2014-06-23 10:01	--------	d-----w-	c:\program files (x86)\iolo
2014-06-23 09:22 . 2014-06-23 09:22	74703	----a-w-	c:\windows\SysWow64\mfc45.dat
2014-06-22 09:00 . 2014-07-13 20:15	--------	d-----w-	c:\users\Admin
2014-06-19 21:15 . 2014-06-19 21:15	--------	d-----w-	c:\programdata\Atheros
2014-06-19 20:15 . 2014-04-25 02:34	801280	----a-w-	c:\windows\system32\usp10.dll
2014-06-19 20:15 . 2014-04-25 02:06	626688	----a-w-	c:\windows\SysWow64\usp10.dll
2014-06-19 20:14 . 2014-04-05 02:47	1903552	----a-w-	c:\windows\system32\drivers\tcpip.sys
2014-06-19 20:14 . 2014-04-05 02:47	288192	----a-w-	c:\windows\system32\drivers\FWPKCLNT.SYS
2014-06-19 20:14 . 2014-03-26 14:44	2002432	----a-w-	c:\windows\system32\msxml6.dll
2014-06-19 20:14 . 2014-03-26 14:44	1882112	----a-w-	c:\windows\system32\msxml3.dll
2014-06-19 20:14 . 2014-03-26 14:41	2048	----a-w-	c:\windows\system32\msxml6r.dll
2014-06-19 20:14 . 2014-03-26 14:41	2048	----a-w-	c:\windows\system32\msxml3r.dll
2014-06-19 20:14 . 2014-03-26 14:27	1389056	----a-w-	c:\windows\SysWow64\msxml6.dll
2014-06-19 20:14 . 2014-03-26 14:27	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2014-06-19 20:14 . 2014-03-26 14:25	2048	----a-w-	c:\windows\SysWow64\msxml6r.dll
2014-06-19 20:14 . 2014-03-26 14:25	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2014-06-16 10:16 . 2012-08-23 14:10	19456	----a-w-	c:\windows\system32\drivers\rdpvideominiport.sys
2014-06-16 10:16 . 2012-08-23 11:12	192000	----a-w-	c:\windows\SysWow64\rdpendp_winip.dll
2014-06-16 10:16 . 2012-08-23 14:13	243200	----a-w-	c:\windows\system32\rdpudd.dll
2014-06-16 10:16 . 2012-08-23 10:51	228864	----a-w-	c:\windows\system32\rdpendp_winip.dll
2014-06-16 10:15 . 2011-10-26 05:25	366592	----a-w-	c:\windows\system32\qdvd.dll
2014-06-16 10:15 . 2011-10-26 04:32	514560	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-06-16 10:15 . 2010-11-20 17:24	597504	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2014-06-16 10:15 . 2010-11-20 17:24	750080	----a-w-	c:\windows\system32\TSWorkspace.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-08 20:11 . 2014-01-07 22:00	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-08 20:11 . 2014-01-07 22:00	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-06-26 15:40 . 2014-01-04 21:18	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-06-12 19:05 . 2014-06-12 19:05	46376	----a-w-	c:\windows\system32\drivers\netfilter64.sys
2014-06-11 13:39 . 2014-06-12 19:39	61120	----a-w-	c:\windows\system32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys
2014-05-29 14:45 . 2014-06-04 20:23	61120	----a-w-	c:\windows\system32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64.sys
2014-04-15 03:15 . 2014-04-15 03:15	660120	----a-w-	c:\windows\SysWow64\mscomct2.ocx
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{3AA4FC9D-FB51-44a2-B09F-0457857CA7C2}]
2013-10-24 15:47	251968	----a-w-	c:\users\Beate Fuchs\AppData\Roaming\IDMSQ\idmsqext.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}]
2014-04-08 13:44	182800	----a-w-	c:\progra~2\Linkey\IEEXTE~1\iedll.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IDMSQ"="c:\program files (x86)\IDMSQ\idmsq.exe" [2013-10-30 2561088]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"mcpltui_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2014-04-25 537992]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
.
c:\users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\microsoft office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth Monitor.lnk - c:\program files (x86)\TOSHIBA\Bluetooth Monitor\BtMon2.exe [2014-1-5 91464]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ioloSystemService]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
R2 SystemkService;Systemk Service;c:\program files (x86)\Settings Manager\systemk\SystemkService.exe;c:\program files (x86)\Settings Manager\systemk\SystemkService.exe [x]
R2 vxlsnyaiet64;vxlsnyaiet64;c:\program files\003\vxlsnyaiet64.exe run options=01100010030000000000000000000000 sourceguid=CB78F643-3729-434F-8C25-F28D15F025F3;c:\program files\003\vxlsnyaiet64.exe run options=01100010030000000000000000000000 sourceguid=CB78F643-3729-434F-8C25-F28D15F025F3 [x]
R3 AthBTPort;Atheros Virtual Bluetooth Class;c:\windows\system32\DRIVERS\btath_flt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_flt.sys [x]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;c:\windows\system32\drivers\btath_a2dp.sys;c:\windows\SYSNATIVE\drivers\btath_a2dp.sys [x]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;c:\windows\system32\DRIVERS\btath_hcrp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_hcrp.sys [x]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;c:\windows\system32\DRIVERS\btath_lwflt.sys;c:\windows\SYSNATIVE\DRIVERS\btath_lwflt.sys [x]
R3 BTATH_RCP;Bluetooth AVRCP Device;c:\windows\system32\DRIVERS\btath_rcp.sys;c:\windows\SYSNATIVE\DRIVERS\btath_rcp.sys [x]
R3 BtFilter;BtFilter;c:\windows\system32\DRIVERS\btfilter.sys;c:\windows\SYSNATIVE\DRIVERS\btfilter.sys [x]
R3 e1yexpress;Intel(R) Gigabit-Netzwerkverbindungstreiber;c:\windows\system32\DRIVERS\e1y60x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1y60x64.sys [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 mfencrk;McAfee Inc. mfencrk;c:\windows\system32\DRIVERS\mfencrk.sys;c:\windows\SYSNATIVE\DRIVERS\mfencrk.sys [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SandraAgentSrv;SiSoftware Deployment Agent Service;d:\program files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\RpcAgentSrv.exe;d:\program files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\RpcAgentSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
R4 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [x]
R4 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe;c:\program files\TOSHIBA\TECO\TecoService.exe [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S1 {9d5747ee-0448-4681-8337-1555de75a3b6}Gw64;{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64;c:\windows\system32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64.sys;c:\windows\SYSNATIVE\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64.sys [x]
S1 {9d5747ee-0448-4681-8337-1555de75a3b6}w64;{9d5747ee-0448-4681-8337-1555de75a3b6}w64;c:\windows\system32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys;c:\windows\SYSNATIVE\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys [x]
S1 ElRawDisk;ElRawDisk;c:\windows\system32\drivers\ElRawDsk.sys;c:\windows\SYSNATIVE\drivers\ElRawDsk.sys [x]
S1 F06DEFF2-5B9C-490D-910F-35D3A91196222;F06DEFF2-5B9C-490D-910F-35D3A91196222;c:\program files (x86)\Settings Manager\systemk\x64\systemkmgrc1.cfg;c:\program files (x86)\Settings Manager\systemk\x64\systemkmgrc1.cfg [x]
S1 netfilter64;netfilter64;c:\windows\system32\drivers\netfilter64.sys;c:\windows\SYSNATIVE\drivers\netfilter64.sys [x]
S2 AtherosSvc;AtherosSvc;c:\program files (x86)\Bluetooth Suite\adminservice.exe;c:\program files (x86)\Bluetooth Suite\adminservice.exe [x]
S2 CltMngSvc;Search Protect Service;c:\progra~2\SearchProtect\Main\bin\CltMngSvc.exe;c:\progra~2\SearchProtect\Main\bin\CltMngSvc.exe [x]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [x]
S2 HomeNetSvc;McAfee Home Network;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 ioloSystemService;iolo System Service;c:\program files (x86)\iolo\Common\Lib\ioloServiceManager.exe;c:\program files (x86)\iolo\Common\Lib\ioloServiceManager.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McAPExe;McAfee AP Service;c:\program files\McAfee\MSC\McAPExe.exe;c:\program files\McAfee\MSC\McAPExe.exe [x]
S2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McNaiAnn;McAfee VirusScan Announcer;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mcpltsvc;McAfee Platform Services;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mfecore;McAfee Anti-Malware Core;c:\program files\Common Files\McAfee\AMCore\mcshield.exe;c:\program files\Common Files\McAfee\AMCore\mcshield.exe [x]
S2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S2 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
S2 PDFsFilter;PDFsFilter;c:\windows\system32\DRIVERS\PDFsFilter.sys;c:\windows\SYSNATIVE\DRIVERS\PDFsFilter.sys [x]
S2 ReimageRealTimeProtector;Reimage Real Time Protector;c:\program files\Reimage\Reimage Protector\ReiGuard.exe;c:\program files\Reimage\Reimage Protector\ReiGuard.exe [x]
S2 SupraSavingsService64;SupraSavingsService64;c:\program files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe;c:\program files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe [x]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys;c:\windows\SYSNATIVE\DRIVERS\TVALZFL.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 BrSerIb;Brother Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
S3 BrUsbSIb;Brother Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
S3 BTATH_BUS;Atheros Bluetooth Bus;c:\windows\system32\DRIVERS\btath_bus.sys;c:\windows\SYSNATIVE\DRIVERS\btath_bus.sys [x]
S3 cfwids;McAfee Inc. cfwids;c:\windows\system32\drivers\cfwids.sys;c:\windows\SYSNATIVE\drivers\cfwids.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 mfencbdc;McAfee Inc. mfencbdc;c:\windows\system32\DRIVERS\mfencbdc.sys;c:\windows\SYSNATIVE\DRIVERS\mfencbdc.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
S3 QIOMem;Generic IO & Memory Access;c:\windows\system32\DRIVERS\QIOMem.sys;c:\windows\SYSNATIVE\DRIVERS\QIOMem.sys [x]
S3 SPPD;SPPD;c:\windows\system32\drivers\SPPD.sys;c:\windows\SYSNATIVE\drivers\SPPD.sys [x]
S3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
S3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - ioloSGuardDriver
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-01-07 20:12]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2010-12-08 710040]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2010-12-14 316032]
"AtherosBtStack"="c:\program files (x86)\Bluetooth Suite\BtvStack.exe" [2011-03-02 615584]
"AthBtTray"="c:\program files (x86)\Bluetooth Suite\AthBtTray.exe" [2011-03-02 379552]
"EvtMgr6"="c:\program files\Logitech\SetPointP\SetPoint.exe" [2014-05-19 3100440]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.msn.com
uInternet Settings,ProxyOverride = *.local
IE: An OneNote s&enden - c:\micros~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft &Excel exportieren - c:\micros~1\Office10\EXCEL.EXE/3000
IE: Nach Microsoft E&xcel exportieren - c:\micros~1\Office14\EXCEL.EXE/3000
IE: Zu TOSHIBA Bulletin Board hinzufügen - c:\program files\TOSHIBA\BulletinBoard\TosBBCom.dll/1000
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\
FF - prefs.js: browser.search.selectedEngine - Trovi search
FF - prefs.js: browser.startup.homepage - hxxp://www.trovi.com/?gd=&ctid=CT3316206&octid=EB_ORIGINAL_CTID&ISID=MAB47CCB2-40C3-4956-BA7C-6AD0B43B9C8D&SearchSource=55&CUI=&UM=6&UP=SP8337D721-136B-4EC7-BE99-FD0DFB6CF8FD&SSPV=
FF - prefs.js: keyword.URL - hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE453&p=
.
.
------- Dateityp-Verknüpfung -------
.
JSEFile=NOTEPAD.EXE "%1"
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-10 - (no file)
Wow6432Node-HKLM-Run-TSleepSrv - %ProgramFiles(x86)%\TOSHIBA\TOSHIBA Sleep Utility\TSleepSrv.exe
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-TosNC - c:\program files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
AddRemove-SearchProtect - c:\progra~2\SearchProtect\Main\bin\uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\F06DEFF2-5B9C-490D-910F-35D3A91196222]
"ImagePath"="\??\c:\program files (x86)\Settings Manager\systemk\x64\systemkmgrc1.cfg"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-07-13  22:28:50
ComboFix-quarantined-files.txt  2014-07-13 20:28
.
Vor Suchlauf: 12 Verzeichnis(se), 10.421.268.480 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 10.112.974.848 Bytes frei
.
- - End Of File - - 7CA3C3338D006F73AB0BEB0E69787D4E
A36C5E4F47E84449FF07ED3517B43A31
         
Nochmal lieben Dank fürs Helfen!

Gruß HoneyBee26

Alt 14.07.2014, 17:47   #8
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.07.2014, 23:15   #9
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hallo Schrauber,

bin fleißig gewesen und poste Dir hier die hoffentlich richtigen Dateien...

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 17.07.2014
Suchlauf-Zeit: 22:46:45
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.17.10
Rootkit Datenbank: v2014.07.14.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Beate Fuchs

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 331802
Verstrichene Zeit: 14 Min, 55 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe, 1172, Löschen bei Neustart, [148a5d4381fa70c62b68c15cb25216ea]

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 41
PUP.Optional.SystemK.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\F06DEFF2-5B9C-490D-910F-35D3A91196222, In Quarantäne, [7826e0c0c2b943f3fb024a3998699c64], 
PUP.Optional.SystemK.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SystemkService, In Quarantäne, [fda1b9e7314aad8930cdee95659c8878], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\CLASSES\APPID\{6A7CD9EC-D8BD-4340-BCD0-77C09A282921}, In Quarantäne, [2678920e295285b199c05008f40e36ca], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{6A7CD9EC-D8BD-4340-BCD0-77C09A282921}, In Quarantäne, [2678920e295285b199c05008f40e36ca], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{4D9101D6-5BA0-4048-BDDE-7E2DF54C8C47}, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [405efaa66a11d4623af193c23fc3d62a], 
Trojan.BHO, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{FCADDC14-BD46-408A-9842-CDBE1C6D37EB}, In Quarantäne, [069800a02c4fa59198beb0bb0bf7df21], 
Trojan.BHO, HKU\S-1-5-21-3037800034-2596758296-349133750-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{FCADDC14-BD46-408A-9842-CDBE1C6D37EB}, In Quarantäne, [069800a02c4fa59198beb0bb0bf7df21], 
Trojan.BHO, HKU\S-1-5-21-3037800034-2596758296-349133750-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{FCADDC14-BD46-408A-9842-CDBE1C6D37EB}, In Quarantäne, [069800a02c4fa59198beb0bb0bf7df21], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64, In Quarantäne, [c5d9168ae794c47216828994e42042be], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{9d5747ee-0448-4681-8337-1555de75a3b6}w64, In Quarantäne, [9b030a960e6d3600980147d6010345bb], 
PUP.Optional.AdPeak.A, HKLM\SOFTWARE\LevelQualityWatcher, In Quarantäne, [e4bab3edc9b2a69024b716ad26dc956b], 
PUP.Optional.SupraSavings.A, HKLM\SOFTWARE\Supra Savings, In Quarantäne, [cbd3901002792a0c1ce313afbd457c84], 
PUP.Optional.SupraSavings.A, HKLM\SOFTWARE\suprasavings, In Quarantäne, [2b735d437b0057df7c264b8ec43e669a], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\LINKEY, In Quarantäne, [afefbfe15b2051e549917a60bd457888], 
PUP.Optional.SupraSavings.A, HKLM\SOFTWARE\WOW6432NODE\SupraSavings, In Quarantäne, [4b53069a6f0c56e080225e7b10f26a96], 
PUP.Optional.SystemK.A, HKLM\SOFTWARE\WOW6432NODE\SystemK, In Quarantäne, [643a643c87f4a1950ba16364e41e0cf4], 
PUP.Optional.Linkey.A, HKLM\SOFTWARE\WOW6432NODE\LINKEY, In Quarantäne, [7f1f1789413a1f17f0eae8f2df23ba46], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\SYSTEMK\General, In Quarantäne, [dbc3ddc384f76ccaa6bc5882bd45619f], 
PUP.Optional.SupraSavings.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SupraSavingsService64, In Quarantäne, [148a5d4381fa70c62b68c15cb25216ea], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, In Quarantäne, [d0ce1888c3b8999d5b5020b8946edc24], 
PUP.Optional.SystemK.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SystemK, In Quarantäne, [f0aeebb52a5182b4cfaea325f9091ae6], 
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, In Quarantäne, [cbd3663a2c4fb383ffac815757abdf21], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, In Quarantäne, [2a74f1af1d5e2a0c12984c8acb3748b8], 
PUP.Optional.SystemK.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SystemK, In Quarantäne, [98066f31e19a2c0a235a03c562a0ab55], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{54739D49-AC03-4C57-9264-C5195596B3A1}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\CLASSES\SettingsManagerIEHelper.DNSGuard, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\CLASSES\SettingsManagerIEHelper.DNSGuard.1, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\SettingsManagerIEHelper.DNSGuard, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\SettingsManagerIEHelper.DNSGuard.1, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKU\S-1-5-21-3037800034-2596758296-349133750-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{54739D49-AC03-4C57-9264-C5195596B3A1}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E1842850-FB16-4471-B327-7343FBAED55C}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{93D511B5-143B-4A99-ABFC-B5B78AD0AE1B}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{AA760BA8-5862-4BC5-9263-4452CBC0B264}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{AA760BA8-5862-4BC5-9263-4452CBC0B264}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{93D511B5-143B-4A99-ABFC-B5B78AD0AE1B}, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 

Registrierungswerte: 3
PUP.Optional.Linkey.A, HKLM\SOFTWARE\LINKEY|ie_jsurl, hxxp://app.linkeyproject.com/popup/IE/background.js, In Quarantäne, [afefbfe15b2051e549917a60bd457888]
PUP.Optional.Linkey.A, HKLM\SOFTWARE\WOW6432NODE\LINKEY|ie_jsurl, hxxp://app.linkeyproject.com/popup/IE/background.js, In Quarantäne, [7f1f1789413a1f17f0eae8f2df23ba46]
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\SYSTEMK|browser,  ie ff cr, In Quarantäne, [3b631d83bbc0b97d6ef54793dc2647b9]

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 18
PUP.Optional.SystemK.A, C:\ProgramData\systemk, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\ChromeExtension, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\IEExtension, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Datamngr.A, C:\Users\Admin\AppData\LocalLow\DataMngr, In Quarantäne, [cbd32c745d1e95a1987dcadebc46a060], 
PUP.Optional.Datamngr.A, C:\Users\Beate Fuchs\AppData\LocalLow\DataMngr, In Quarantäne, [306e0a966c0f52e429ec575149b9ac54], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SupraSavings.A, C:\Program Files\SupraSavings, In Quarantäne, [6e3008983d3ed46266c518910cf6df21], 
PUP.Optional.SupraSavings.A, C:\Program Files\SupraSavings\SSL, In Quarantäne, [6e3008983d3ed46266c518910cf6df21], 
PUP.Optional.MindSpark.A, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\Allin1Convert_8h, In Quarantäne, [cdd1f5ab116ad36327026645fb0716ea], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\SearchProtect\STG, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\UI, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\UI\rep, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SystemSpeedup, C:\Users\Beate Fuchs\AppData\Roaming\systweak\ssd, In Quarantäne, [217dd9c79edd1b1be1b1ddddb151e51b], 

Dateien: 47
PUP.Optional.SystemK.A, C:\Program Files (x86)\Settings Manager\systemk\x64\systemkmgrc1.cfg, In Quarantäne, [7826e0c0c2b943f3fb024a3998699c64], 
PUP.Optional.SystemK.A, C:\Program Files (x86)\Settings Manager\systemk\SystemkService.exe, In Quarantäne, [fda1b9e7314aad8930cdee95659c8878], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\IEExtension\iedll.dll, In Quarantäne, [445aa9f7e596f442e77ad088ed15f10f], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Roaming\IDM2\sp-downloader.exe, In Quarantäne, [0b930b95403b72c44191deaa29d8dd23], 
PUP.Optional.MindSpark.A, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\ask-web-search.xml, In Quarantäne, [cfcf4f51176432045a4d864510f27f81], 
PUP.Optional.Trovi.A, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\trovi-search.xml, In Quarantäne, [f2acbbe56813af87047bb81720e2b848], 
PUP.Optional.SystemK.A, C:\ProgramData\systemk\general.cfg, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.SystemK.A, C:\ProgramData\systemk\coordinator.cfg, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.SystemK.A, C:\ProgramData\systemk\S-1-5-21-3037800034-2596758296-349133750-1000.cfg, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.SystemK.A, C:\ProgramData\systemk\S-1-5-21-3037800034-2596758296-349133750-1006.cfg, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.SystemK.A, C:\ProgramData\systemk\S-1-5-32.cfg, In Quarantäne, [d3cb3f6193e84fe747e2f4e512f01de3], 
PUP.Optional.DefaultSearch.A, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\default-search.xml, In Quarantäne, [edb1dec292e9bb7bcf8cc218e51d13ed], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\log.log, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\Helper.dll, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Linkey.A, C:\Program Files (x86)\Linkey\ChromeExtension\ChromeExtension.crx, In Quarantäne, [2678adf3bac1f541dbfc409a7f8319e7], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}Gw64.sys, In Quarantäne, [c5d9168ae794c47216828994e42042be], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{9d5747ee-0448-4681-8337-1555de75a3b6}w64.sys, In Quarantäne, [9b030a960e6d3600980147d6010345bb], 
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3\SupraSavingsService64.exe, Löschen bei Neustart, [148a5d4381fa70c62b68c15cb25216ea], 
PUP.Optional.Datamngr.A, C:\Users\Admin\AppData\LocalLow\DataMngr\{99BB1406-1CFB-488C-90D1-2D978E04F707}64, In Quarantäne, [cbd32c745d1e95a1987dcadebc46a060], 
PUP.Optional.Datamngr.A, C:\Users\Beate Fuchs\AppData\LocalLow\DataMngr\{99BB1406-1CFB-488C-90D1-2D978E04F707}64, In Quarantäne, [306e0a966c0f52e429ec575149b9ac54], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\del_DM_DLL_nstF519.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\del_DM_LL_nstF519.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\del_mg_nstF519.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\favicon.ico, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\Helper.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\Internet Explorer Settings.exe, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\sysapcrt.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\syskldr.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\syskldr_u.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\systemk.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\systemkbho.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\systemkChrome.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\systemku.exe, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\tbicon.exe, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\Uninstall.exe, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64\Internet Explorer Settings.exe, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64\sysapcrt.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64\syskldr.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64\syskldr_u.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.SettingsManager.A, C:\Program Files (x86)\Settings Manager\systemk\x64\systemk.dll, In Quarantäne, [c4dad3cd4a3140f638676c3cf40e40c0], 
PUP.Optional.MindSpark.A, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\Allin1Convert_8h\4FFEF424-A2D1-4740-95D8-9806DA2C0024.sqlite, In Quarantäne, [cdd1f5ab116ad36327026645fb0716ea], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\SearchProtect\rep\UserSettings.dat, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SearchProtect.A, C:\Users\Beate Fuchs\AppData\Local\SearchProtect\UI\rep\UIRepository.dat, In Quarantäne, [237b950bc7b4a98d374504b36d9538c8], 
PUP.Optional.SystemSpeedup, C:\Users\Beate Fuchs\AppData\Roaming\systweak\ssd\SSDPTstub.exe, In Quarantäne, [217dd9c79edd1b1be1b1ddddb151e51b], 
PUP.Optional.Trovi, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaultenginename", "Trovi search");), Ersetzt,[b2ec356be992c67000638351d430db25]
PUP.Optional.Trovi, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.selectedEngine", "Trovi search");), Ersetzt,[f8a67d23700b1125fb69399b0cf8718f]

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 17.07.2014
Suchlauf-Zeit: 23:08:25
Logdatei: mbam1.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.17.10
Rootkit Datenbank: v2014.07.14.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Beate Fuchs

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 331351
Verstrichene Zeit: 12 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 2
PUP.Optional.Trovi, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaultenginename", "Trovi search");), Ersetzt,[b2ec1c842f4c6bcbb6ad389cdd278878]
PUP.Optional.Trovi, C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.selectedEngine", "Trovi search");), Ersetzt,[2a74d6ca542742f420446b6947bd5da3]

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 17/07/2014 um 23:28:28
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Beate Fuchs - BEATEFUCHS-PC
# Gestartet von : D:\Program Files\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro
Ordner Gelöscht : C:\Program Files (x86)\CB78F643-3729-434F-8C25-F28D15F025F3
Ordner Gelöscht : C:\Program Files (x86)\Flash Player Pro
Ordner Gelöscht : C:\Program Files (x86)\Settings Manager
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Program Files\Reimage
Ordner Gelöscht : C:\Users\Beate Fuchs\AppData\Roaming\Systweak
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Beate Fuchs\AppData\Roaming\aps.uninstall.scan.results
Datei Gelöscht : C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\user.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3AA4FC9D-FB51-44A2-B09F-0457857CA7C2}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{25A3A431-30BB-47C8-AD6A-E1063801134F}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}
Schlüssel Gelöscht : HKCU\Software\AnyProtect
Schlüssel Gelöscht : HKCU\Software\Linkey
Schlüssel Gelöscht : HKCU\Software\powerpack
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKLM\Software\SearchProtect
Schlüssel Gelöscht : HKLM\Software\systweak

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16521


-\\ Mozilla Firefox v30.0 (de)

[ Datei : C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "Trovi search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Trovi search");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._8hMembers_.lastActivePing", "1398409646783");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._8hMembers_.weather.location", "10001");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled", false);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.lastInstalled", "allin1convert@mindspark.com");

*************************

AdwCleaner[R0].txt - [4425 octets] - [17/07/2014 23:26:55]
AdwCleaner[S0].txt - [3956 octets] - [17/07/2014 23:28:28]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4016 octets] ##########
         

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Beate Fuchs on 17.07.2014 at 23:36:12,58
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.07.2014 at 23:55:31,47
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Beate Fuchs on 17.07.2014 at 23:36:12,58
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 17.07.2014 at 23:55:31,47
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by Beate Fuchs (administrator) on BEATEFUCHS-PC on 18-07-2014 00:03:00
Running from D:\Program Files
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Microsoft Corporation) C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\SystemGuardAlerter.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\Teco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\ioloGovernor64.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Microsoft Corporation) C:\Microsoft Office\Office14\ONENOTEM.EXE
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe
(Mozilla Corporation) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Mozilla Corporation) D:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(McAfee, Inc.) C:\Program Files\McAfee.com\Agent\mcupdate.exe
(Farbar) D:\Program Files\FRST.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-08] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2774256 2013-08-28] (Synaptics Incorporated)
HKLM\...\Run: [Teco] => C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-04] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] => C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [712096 2011-07-01] (TOSHIBA Corporation)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-03-02] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-02] (Atheros Commnucations)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Startup: C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} =>  No File

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {9C2B4247-7479-427E-B410-8CD8CA521045} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&type=A011DE453&p={SearchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: No Name -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} ->  No File
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
ShellExecuteHooks-x32:  - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} -  No File [ ]
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default
FF SearchEngineOrder.1: Sichere Suche
FF Homepage: https://www.google.de/?gws_rd=ssl
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE453&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @mcafee.com/MSC,version=10 - c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\webde-suche.xml
FF Extension: WEB.DE Club MailCheck - C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\Extensions\toolbar@web.de.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-06-27]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-07-11]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-01-07]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF StartMenuInternet: FIREFOX.EXE - d:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-03-02] (Atheros Commnucations) [File not signed]
R2 BcmSqlStartupSvc; C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe [30312 2009-02-23] (Microsoft Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 ioloSystemService; C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe [1168960 2014-01-02] (iolo technologies, LLC)
R2 MBAMScheduler; D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-03-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-04-03] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189912 2014-04-03] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1335344 2014-01-23] (pdfforge GmbH)
S2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [856112 2014-01-23] (pdfforge GmbH)
S3 SandraAgentSrv; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\RpcAgentSrv.exe [72344 2008-11-25] (SiSoftware) [File not signed]
S2 ReimageRealTimeProtector; C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [X]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70592 2014-04-03] (McAfee, Inc.)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2014-01-02] (EldoS Corporation)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-17] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [177544 2014-04-03] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311856 2014-04-03] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [522360 2014-04-03] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [784760 2014-04-03] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [441264 2014-03-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96592 2014-03-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [346760 2014-04-03] (McAfee, Inc.)
R1 netfilter64; C:\Windows\System32\drivers\netfilter64.sys [46376 2014-06-12] (NetFilterSDK.com)
S3 SANDRA; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2013-03-18] (Apple, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 SPPD; \??\C:\Windows\system32\drivers\SPPD.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-17 23:56 - 2014-07-17 23:56 - 00000631 _____ () C:\Users\Beate Fuchs\Desktop\JRT1.txt
2014-07-17 23:55 - 2014-07-17 23:55 - 00000631 _____ () C:\Users\Beate Fuchs\Desktop\JRT.txt
2014-07-17 23:36 - 2014-07-17 23:36 - 00000000 ____D () C:\Windows\ERUNT
2014-07-17 23:32 - 2014-07-17 23:32 - 00004108 _____ () C:\Users\Beate Fuchs\Desktop\AdwCleaner[S0].txt
2014-07-17 23:26 - 2014-07-17 23:28 - 00000000 ____D () C:\AdwCleaner
2014-07-17 23:22 - 2014-07-17 23:22 - 00001606 _____ () C:\Users\Beate Fuchs\Desktop\mbam1.txt
2014-07-17 23:03 - 2014-07-17 23:03 - 00018540 _____ () C:\Users\Beate Fuchs\Desktop\mbam.txt
2014-07-17 22:42 - 2014-07-17 23:32 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-17 22:41 - 2014-07-17 22:41 - 00000793 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-17 22:41 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-17 22:41 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-17 22:41 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-17 21:34 - 2014-07-17 23:30 - 00024858 _____ () C:\Windows\PFRO.log
2014-07-17 21:34 - 2014-07-17 23:30 - 00000168 _____ () C:\Windows\setupact.log
2014-07-17 21:34 - 2014-07-17 21:34 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-17 21:17 - 2013-02-15 09:02 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2014-07-17 21:17 - 2013-02-14 21:34 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-07-17 21:16 - 2014-07-17 21:34 - 00000824 _____ () C:\Windows\system32\Drivers\etc\hosts.bak
2014-07-15 20:50 - 2014-07-15 20:50 - 00000000 _____ () C:\Windows\system32\smrgdf.txt
2014-07-13 22:28 - 2014-07-13 22:28 - 00033793 _____ () C:\ComboFix.txt
2014-07-13 22:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-13 22:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-13 22:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-13 22:13 - 2014-07-13 22:28 - 00000000 ____D () C:\Qoobox
2014-07-13 22:13 - 2014-07-13 22:26 - 00000000 ____D () C:\Windows\erdnt
2014-07-13 18:58 - 2014-07-16 19:51 - 00001997 _____ () C:\Windows\system32\ScanResults.xml
2014-07-13 18:52 - 2014-07-16 19:46 - 00007312 _____ () C:\Windows\system32\SettingsFile
2014-07-13 18:52 - 2014-07-16 19:46 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2014-07-11 09:20 - 2014-07-11 09:20 - 00000018 __RSH () C:\Users\Beate Fuchs\Documents\xMULTIKASSEPLUS.dat
2014-07-11 09:19 - 2014-07-11 10:02 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Multikasse
2014-07-11 09:16 - 2014-07-11 09:17 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-07-11 09:16 - 2014-07-11 09:16 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\PDF Architect Files
2014-07-11 09:14 - 2014-07-11 09:14 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551 (1).msi
2014-07-11 09:10 - 2014-07-11 09:11 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551.msi
2014-07-11 08:54 - 2014-07-11 08:54 - 06991139 _____ () C:\Users\Beate Fuchs\Downloads\multi-kassenbuch_20057.zip
2014-07-10 23:39 - 2014-07-10 23:39 - 00000000 _____ () C:\Windows\SysWOW64\signons.sqlite
2014-07-10 23:21 - 2014-07-10 23:21 - 00000000 ____D () C:\MININT
2014-07-10 23:20 - 2014-07-17 23:03 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\IDM2
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-10 19:55 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-07-10 19:55 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-07-10 19:55 - 2013-02-15 09:06 - 03717632 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-07-10 19:55 - 2013-02-14 21:37 - 03217408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-07-10 19:44 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-07-10 19:44 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-07-10 19:44 - 2013-02-15 09:08 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-07-10 19:44 - 2013-02-14 20:25 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 01049600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-07-10 19:44 - 2010-11-20 19:24 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-07-10 19:44 - 2010-11-20 19:24 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-07-10 19:44 - 2010-11-20 19:24 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-07-10 19:44 - 2010-11-20 19:23 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-07-10 19:44 - 2009-07-13 17:41 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-07-10 19:44 - 2009-07-13 17:41 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-07-10 19:44 - 2009-07-13 17:39 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-07-10 19:44 - 2009-07-13 17:16 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-07-10 19:44 - 2009-07-13 17:15 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-07-10 18:09 - 2014-07-17 21:34 - 00000196 _____ () C:\Windows\system32\reimage.rep
2014-07-10 17:54 - 2014-07-17 21:18 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-10 17:54 - 2014-07-17 21:18 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-10 17:54 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default
2014-07-10 17:54 - 2014-03-31 09:35 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-07-10 17:54 - 2010-11-20 13:07 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-07-10 17:54 - 2009-06-10 22:35 - 00145792 _____ (Intel Corporation) C:\Windows\system32\Drivers\E1G6032E.sys
2014-07-10 17:08 - 2014-07-17 20:20 - 00016224 _____ () C:\Windows\system32\Native.exe
2014-07-10 15:48 - 2014-07-17 20:26 - 00000000 ____D () C:\ReimageUndo
2014-07-10 15:30 - 2014-07-10 15:30 - 00004296 _____ () C:\Windows\System32\Tasks\ReimageUpdater
2014-07-10 15:29 - 2014-07-17 21:28 - 00000000 ____D () C:\rei
2014-07-10 15:29 - 2014-07-10 15:29 - 00001861 _____ () C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
2014-07-10 15:28 - 2014-07-17 21:40 - 00000180 _____ () C:\Windows\Reimage.ini
2014-07-10 14:57 - 2014-03-01 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:57 - 2014-03-01 06:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:57 - 2014-03-01 05:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:57 - 2014-03-01 05:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:57 - 2014-03-01 05:52 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:57 - 2014-03-01 05:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:57 - 2014-03-01 05:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:57 - 2014-03-01 05:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:57 - 2014-03-01 05:33 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:57 - 2014-03-01 05:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:57 - 2014-03-01 05:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:57 - 2014-03-01 05:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:57 - 2014-03-01 04:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:57 - 2014-03-01 04:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:57 - 2014-03-01 04:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:57 - 2014-03-01 04:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:57 - 2014-03-01 04:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:57 - 2014-03-01 03:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:57 - 2014-03-01 03:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:57 - 2014-02-28 21:31 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:57 - 2014-02-28 21:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:57 - 2014-02-28 20:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:57 - 2014-02-28 20:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:57 - 2014-02-28 20:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:57 - 2014-02-28 20:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:57 - 2014-02-28 20:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:57 - 2014-02-28 20:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:57 - 2014-02-28 20:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:57 - 2014-02-28 20:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:57 - 2014-02-28 20:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:57 - 2014-02-28 20:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:57 - 2014-02-28 20:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:57 - 2014-02-28 20:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:57 - 2014-02-28 19:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:57 - 2014-02-28 19:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:57 - 2014-02-28 19:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:57 - 2014-02-28 19:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:57 - 2014-02-07 02:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:57 - 2014-02-04 03:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:57 - 2014-02-03 19:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:57 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:57 - 2013-12-21 01:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:57 - 2013-12-15 06:27 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:57 - 2013-12-12 00:40 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:57 - 2013-09-28 03:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:57 - 2013-09-25 04:23 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:57 - 2013-09-25 04:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:57 - 2013-09-25 03:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:57 - 2013-09-25 03:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:57 - 2012-08-10 16:56 - 00715776 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:57 - 2012-08-10 15:56 - 00542208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:57 - 2010-11-20 19:24 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:57 - 2009-07-13 17:41 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:57 - 2009-07-13 17:39 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:57 - 2009-07-13 17:16 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:57 - 2009-07-13 17:14 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:56 - 2014-03-01 07:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:56 - 2014-03-01 05:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:56 - 2014-03-01 05:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:56 - 2013-12-12 00:40 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:56 - 2013-09-25 04:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:56 - 2013-09-25 03:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-10 14:56 - 2013-09-25 03:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 06:42 - 2014-07-10 06:42 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-07-10 00:16 - 2014-07-10 00:16 - 00040764 _____ () C:\Users\Beate Fuchs\Desktop\FRST.txt
2014-07-10 00:15 - 2014-07-10 00:15 - 00042963 _____ () C:\Users\Beate Fuchs\Desktop\Addition.txt
2014-07-09 23:30 - 2014-07-18 00:03 - 00000000 ____D () C:\FRST
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:04 - 2014-07-17 23:36 - 01818765 _____ () C:\Windows\WindowsUpdate.log
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:29 - 2014-06-27 10:30 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:35 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-23 12:07 - 2014-07-16 20:11 - 00000648 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-06-23 12:02 - 2014-07-08 10:46 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:02 - 2014-01-02 14:22 - 02135040 _____ (iolo technologies, LLC) C:\Windows\system32\Incinerator64.dll
2014-06-23 12:02 - 2014-01-02 14:21 - 02078208 _____ (iolo technologies, LLC) C:\Windows\SysWOW64\Incinerator32.dll
2014-06-23 12:02 - 2014-01-02 14:05 - 00058120 _____ (iolo technologies, LLC) C:\Windows\system32\iolobtdfg.exe
2014-06-23 12:02 - 2014-01-02 14:05 - 00026184 _____ (iolo technologies, LLC) C:\Windows\system32\smrgdf.exe
2014-06-23 12:02 - 2014-01-02 13:53 - 00082160 _____ (Raxco Software, Inc.) C:\Windows\system32\Drivers\PDFsFilter.sys
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-01-02 13:53 - 00069000 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2014-06-23 12:01 - 2014-01-02 13:53 - 00056200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2014-06-23 12:00 - 2014-07-06 23:41 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-06-23 12:00 - 2014-01-02 13:53 - 00030752 _____ (EldoS Corporation) C:\Windows\system32\Drivers\ElRawDsk.sys
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 12:01 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:00 - 2014-07-17 23:02 - 00000000 ____D () C:\Users\Admin
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 11:00 - 2014-01-10 23:27 - 00000000 ____D () C:\Users\Admin\AppData\Local\Microsoft Help
2014-06-22 11:00 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-06-22 11:00 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss
2014-06-19 22:15 - 2010-11-20 19:24 - 00800256 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-19 22:15 - 2010-11-20 19:24 - 00626176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-19 22:14 - 2013-12-12 00:39 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-19 22:14 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-19 22:14 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-19 22:14 - 2013-12-05 19:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-19 22:14 - 2013-12-05 19:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-19 22:14 - 2013-01-02 22:00 - 00288088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-19 22:14 - 2012-10-31 21:43 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-19 22:14 - 2012-10-31 20:47 - 01389568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-19 22:14 - 2009-07-13 17:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-19 22:14 - 2009-07-13 17:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll

==================== One Month Modified Files and Folders =======

2014-07-18 00:03 - 2014-07-09 23:30 - 00000000 ____D () C:\FRST
2014-07-17 23:56 - 2014-07-17 23:56 - 00000631 _____ () C:\Users\Beate Fuchs\Desktop\JRT1.txt
2014-07-17 23:55 - 2014-07-17 23:55 - 00000631 _____ () C:\Users\Beate Fuchs\Desktop\JRT.txt
2014-07-17 23:38 - 2009-07-14 19:58 - 00658420 _____ () C:\Windows\system32\perfh007.dat
2014-07-17 23:38 - 2009-07-14 19:58 - 00130924 _____ () C:\Windows\system32\perfc007.dat
2014-07-17 23:38 - 2009-07-14 07:13 - 01656732 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-17 23:38 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-17 23:38 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-17 23:36 - 2014-07-17 23:36 - 00000000 ____D () C:\Windows\ERUNT
2014-07-17 23:36 - 2014-07-08 10:04 - 01818765 _____ () C:\Windows\WindowsUpdate.log
2014-07-17 23:32 - 2014-07-17 23:32 - 00004108 _____ () C:\Users\Beate Fuchs\Desktop\AdwCleaner[S0].txt
2014-07-17 23:32 - 2014-07-17 22:42 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-17 23:32 - 2014-01-05 06:47 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-17 23:30 - 2014-07-17 21:34 - 00024858 _____ () C:\Windows\PFRO.log
2014-07-17 23:30 - 2014-07-17 21:34 - 00000168 _____ () C:\Windows\setupact.log
2014-07-17 23:30 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-17 23:28 - 2014-07-17 23:26 - 00000000 ____D () C:\AdwCleaner
2014-07-17 23:22 - 2014-07-17 23:22 - 00001606 _____ () C:\Users\Beate Fuchs\Desktop\mbam1.txt
2014-07-17 23:11 - 2014-03-10 21:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-17 23:03 - 2014-07-17 23:03 - 00018540 _____ () C:\Users\Beate Fuchs\Desktop\mbam.txt
2014-07-17 23:03 - 2014-07-10 23:20 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\IDM2
2014-07-17 23:03 - 2014-01-07 23:43 - 00000000 ____D () C:\Windows\PCHEALTH
2014-07-17 23:02 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin
2014-07-17 22:41 - 2014-07-17 22:41 - 00000793 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-17 21:40 - 2014-07-10 15:28 - 00000180 _____ () C:\Windows\Reimage.ini
2014-07-17 21:34 - 2014-07-17 21:34 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-17 21:34 - 2014-07-17 21:16 - 00000824 _____ () C:\Windows\system32\Drivers\etc\hosts.bak
2014-07-17 21:34 - 2014-07-10 18:09 - 00000196 _____ () C:\Windows\system32\reimage.rep
2014-07-17 21:34 - 2009-07-14 06:45 - 00433472 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-17 21:28 - 2014-07-10 15:29 - 00000000 ____D () C:\rei
2014-07-17 21:18 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-17 21:18 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-17 21:18 - 2009-07-14 20:18 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-17 21:18 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-17 21:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-17 21:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-07-17 20:26 - 2014-07-10 15:48 - 00000000 ____D () C:\ReimageUndo
2014-07-17 20:20 - 2014-07-10 17:08 - 00016224 _____ () C:\Windows\system32\Native.exe
2014-07-16 20:11 - 2014-06-23 12:07 - 00000648 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-07-16 19:51 - 2014-07-13 18:58 - 00001997 _____ () C:\Windows\system32\ScanResults.xml
2014-07-16 19:46 - 2014-07-13 18:52 - 00007312 _____ () C:\Windows\system32\SettingsFile
2014-07-16 19:46 - 2014-07-13 18:52 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2014-07-15 20:50 - 2014-07-15 20:50 - 00000000 _____ () C:\Windows\system32\smrgdf.txt
2014-07-15 14:56 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-07-13 22:28 - 2014-07-13 22:28 - 00033793 _____ () C:\ComboFix.txt
2014-07-13 22:28 - 2014-07-13 22:13 - 00000000 ____D () C:\Qoobox
2014-07-13 22:26 - 2014-07-13 22:13 - 00000000 ____D () C:\Windows\erdnt
2014-07-11 17:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-11 10:02 - 2014-07-11 09:19 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Multikasse
2014-07-11 09:20 - 2014-07-11 09:20 - 00000018 __RSH () C:\Users\Beate Fuchs\Documents\xMULTIKASSEPLUS.dat
2014-07-11 09:17 - 2014-07-11 09:16 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-07-11 09:17 - 2014-03-15 22:41 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\PDF Architect
2014-07-11 09:16 - 2014-07-11 09:16 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\PDF Architect Files
2014-07-11 09:14 - 2014-07-11 09:14 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551 (1).msi
2014-07-11 09:11 - 2014-07-11 09:10 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551.msi
2014-07-11 09:10 - 2014-01-14 18:28 - 00114040 _____ () C:\Users\Beate Fuchs\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-11 08:54 - 2014-07-11 08:54 - 06991139 _____ () C:\Users\Beate Fuchs\Downloads\multi-kassenbuch_20057.zip
2014-07-10 23:58 - 2014-01-04 23:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 23:39 - 2014-07-10 23:39 - 00000000 _____ () C:\Windows\SysWOW64\signons.sqlite
2014-07-10 23:21 - 2014-07-10 23:21 - 00000000 ____D () C:\MININT
2014-07-10 23:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-10 19:30 - 2014-01-04 17:16 - 00000000 ____D () C:\Users\Beate Fuchs
2014-07-10 19:03 - 2014-05-09 21:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 18:02 - 2014-06-04 21:26 - 00000000 ____D () C:\temp
2014-07-10 17:54 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default
2014-07-10 17:54 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-07-10 17:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Recovery
2014-07-10 15:30 - 2014-07-10 15:30 - 00004296 _____ () C:\Windows\System32\Tasks\ReimageUpdater
2014-07-10 15:29 - 2014-07-10 15:29 - 00001861 _____ () C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
2014-07-10 06:46 - 2014-03-07 11:00 - 00001188 _____ () C:\Users\Beate Fuchs\AppData\Local\crc32list11.txt
2014-07-10 06:43 - 2014-05-18 17:42 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Security Systems
2014-07-10 06:42 - 2014-07-10 06:42 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-07-10 00:16 - 2014-07-10 00:16 - 00040764 _____ () C:\Users\Beate Fuchs\Desktop\FRST.txt
2014-07-10 00:15 - 2014-07-10 00:15 - 00042963 _____ () C:\Users\Beate Fuchs\Desktop\Addition.txt
2014-07-08 22:12 - 2014-03-10 21:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:11 - 2014-01-08 00:00 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:11 - 2014-01-08 00:00 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:46 - 2014-06-23 12:02 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office 97
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Nachschlagewerke
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autostart
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Windows\forms
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Program Files (x86)\Windows Messaging
2014-07-07 16:31 - 2014-01-07 22:48 - 00000000 ____D () C:\Microsoft Office
2014-07-06 23:41 - 2014-06-23 12:00 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-07-06 22:15 - 2014-01-07 23:11 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-07-06 22:15 - 2014-01-07 23:04 - 00000000 ____D () C:\Program Files\Common Files\McAfee
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-06 22:09 - 2014-01-05 02:40 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:35 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:30 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-23 12:08 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-06-23 11:22 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-23 09:24 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-23 09:06 - 2014-01-23 22:44 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 10:43 - 2009-07-14 20:18 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\servicing
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss
2014-06-20 21:54 - 2014-04-19 22:21 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Local\Microsoft Help
2014-06-20 21:54 - 2014-01-05 03:19 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-06-20 21:54 - 2014-01-04 17:01 - 00000000 ____D () C:\Windows\Panther
2014-06-19 23:22 - 2014-04-19 21:46 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Bluetooth Folder

Some content of TEMP:
====================
C:\Users\Beate Fuchs\AppData\Local\Temp\Quarantine.exe
C:\Users\Beate Fuchs\AppData\Local\Temp\sqlite3.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-08 00:49

==================== End Of Log ============================
         
--- --- ---



Auch wenn ich nicht so ganz genau weiß, was ich da poste (hoffentlich keine Einladung inkl. Adresse für gelangweilte Hacker...) ;-)

Viel "Spaß" beim Lesen und lieben Dank derweil nochmal fürs Helfen!

Honeybee

Alt 18.07.2014, 18:40   #10
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.07.2014, 06:50   #11
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hallo Schrauber,

ich bin total begeistert! Langsam aber sicher gehört mein Rechner wieder mir...

Hier die Dateien:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.85  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
McAfee Anti-Virus und Anti-Spyware   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 14.0.0.145  
 Adobe Reader XI  
 Mozilla Firefox (30.0) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 iolo Common Lib ioloServiceManager.exe 
 iolo System Mechanic SystemGuardAlerter.exe  
 iolo System Mechanic iologovernor64.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=b9a213c122779c40a5b5cd472874a466
# engine=19244
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-18 10:36:57
# local_time=2014-07-19 12:36:57 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 21845 157352867 0 0
# scanned=246022
# found=14
# cleaned=0
# scan_time=12697
sh=B57FC16A207A23BE246DBB958EFF8CA80D9ABA20 ft=1 fh=f31e5e7835b4a83f vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir"
sh=561869CA7ECC6868794A4AB724104E49718B1B04 ft=1 fh=645f3e001791a87c vn="möglicherweise Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPTool.dll.vir"
sh=E26341069187332C55F4E5DC3DEB99EB4DFFA8A9 ft=1 fh=48600f80b4b84481 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe.vir"
sh=9D9DB32AA1744DB97BE1104CEC030F015A130DBE ft=1 fh=581d11a19d960bba vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe.vir"
sh=262F212F142C9A7678C154F7B492D40CB02639EC ft=1 fh=fa270f540b0226ab vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPTool64.exe.vir"
sh=409D38DC8467CBE7BD8FB4DFB8EE90B14073E695 ft=1 fh=d8fbd6495c15a06a vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32.dll.vir"
sh=6663199FBE0C7713BEF13F8C21B29B91B220982B ft=1 fh=2246bdc4f33ca438 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll.vir"
sh=900417D2E0F2C639C8E212A3F80FC512AE683FF6 ft=1 fh=216173f9cb07dd20 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64.dll.vir"
sh=7C94F7451DBA14CA1768EEF81AF068E3452ECD78 ft=1 fh=2dfd5eba8afb3900 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll.vir"
sh=94ADB3426066440ADBD84F33DCDA8D8DFE63EB81 ft=1 fh=3600bd83a4e13a40 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir"
sh=362638859DEE1350D1D2EFC1A1AD844168EA5CAC ft=1 fh=1042e02340b72f02 vn="Win32/AdWare.Bandoo.AF Anwendung" ac=I fn="C:\rei\Temp\20140710_1659\Installer\C_drive\Program Files (x86)\settings manager\systemk\systemkmgrc1.cfg"
sh=F1C74DAE62F0A152536AF6629577C603CEC35C13 ft=1 fh=ff53e971d8aaf7ae vn="Variante von Win64/Toolbar.SearchSuite.A evtl. unerwünschte Anwendung" ac=I fn="C:\rei\Temp\20140710_1659\Installer\C_drive\Program Files (x86)\settings manager\systemk\x64\system~1.dll"
sh=297AB44B22D59DC00DA6E7138A
         
[/CODE]6F57CAAA379D74 ft=1 fh=a263ea30718c1c6d vn="Variante von Win64/Adware.Adpeak.C Anwendung" ac=I fn="C:\rei\Temp\20140710_2015\Installer\C_drive\Program Files\003\vxlsnyaiet64.exe"
sh=D0357617961BF3D526BEFAAB0048CBB983EA4DF9 ft=1 fh=c604c933e8b9509f vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="D:\PDFCreator-1_7_0_setup.exe"
[/CODE]


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by Beate Fuchs (administrator) on BEATEFUCHS-PC on 20-07-2014 07:31:45
Running from D:\Program Files
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Microsoft Corporation) C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect\HelperService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Malwarebytes Corporation) D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\SystemGuardAlerter.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Microsoft Corporation) C:\Microsoft Office\Office14\ONENOTEM.EXE
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic\ioloGovernor64.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Farbar) D:\Program Files\FRST.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [710040 2010-12-08] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2774256 2013-08-28] (Synaptics Incorporated)
HKLM\...\Run: [Teco] => C:\Program Files\TOSHIBA\TECO\Teco.exe [1544104 2011-04-07] (TOSHIBA Corporation)
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-04] (TOSHIBA Corporation)
HKLM\...\Run: [TosWaitSrv] => C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [712096 2011-07-01] (TOSHIBA Corporation)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-03-02] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-02] (Atheros Commnucations)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Runonce: [SMRequiresRestart] -  [X]
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
Startup: C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} =>  No File
ShellIconOverlayIdentifiers-x32: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} =>  No File
BootExecute: autocheck autochk /p \??\I:autocheck autochk /p \??\C:autocheck autochk * autocheck smrgdf C:\Users\Beate Fuchs\AppData\Roaming\iolo\

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {9C2B4247-7479-427E-B410-8CD8CA521045} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&type=A011DE453&p={SearchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GmbH)
BHO-x32: No Name -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} ->  No File
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
ShellExecuteHooks-x32:  - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} -  No File [ ]
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default
FF SearchEngineOrder.1: Sichere Suche
FF Homepage: https://www.google.de/?gws_rd=ssl
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE453&p=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @mcafee.com/MSC,version=10 - c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\searchplugins\webde-suche.xml
FF Extension: WEB.DE Club MailCheck - C:\Users\Beate Fuchs\AppData\Roaming\Mozilla\Firefox\Profiles\q7f0cvns.default\Extensions\toolbar@web.de.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-06-27]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2014-07-11]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-01-07]
FF HKCU\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: No Name - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF StartMenuInternet: FIREFOX.EXE - d:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [76448 2011-03-02] (Atheros Commnucations) [File not signed]
R2 BcmSqlStartupSvc; C:\Microsoft Office\Business Contact Manager\BcmSqlStartupSvc.exe [30312 2009-02-23] (Microsoft Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 ioloSystemService; C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe [1168960 2014-01-02] (iolo technologies, LLC)
R2 MBAMScheduler; D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; D:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [602944 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-03-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-04-03] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189912 2014-04-03] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R2 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1335344 2014-01-23] (pdfforge GmbH)
S2 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [856112 2014-01-23] (pdfforge GmbH)
S3 SandraAgentSrv; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\RpcAgentSrv.exe [72344 2008-11-25] (SiSoftware) [File not signed]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [70592 2014-04-03] (McAfee, Inc.)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2014-01-02] (EldoS Corporation)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [177544 2014-04-03] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [311856 2014-04-03] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [522360 2014-04-03] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [784760 2014-04-03] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [441264 2014-03-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96592 2014-03-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [346760 2014-04-03] (McAfee, Inc.)
R1 netfilter64; C:\Windows\System32\drivers\netfilter64.sys [46376 2014-06-12] (NetFilterSDK.com)
S3 SANDRA; d:\Program Files\SiSoftware\SiSoftware Sandra Lite 2014.RTM\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2013-03-18] (Apple, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 SPPD; \??\C:\Windows\system32\drivers\SPPD.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-19 11:29 - 2014-07-19 20:17 - 00000000 ____D () C:\Program Files\Recuva
2014-07-19 11:29 - 2014-07-19 11:29 - 00001618 _____ () C:\Users\Public\Desktop\Recuva.lnk
2014-07-19 10:57 - 2014-07-19 10:57 - 00000000 _____ () C:\Windows\system32\smrgdf.txt
2014-07-19 10:03 - 2014-07-19 10:03 - 00000000 ____D () C:\Users\Beate Fuchs\Tracing
2014-07-19 09:59 - 2014-07-19 09:59 - 00000000 ____D () C:\Windows\de
2014-07-19 09:52 - 2014-07-19 09:52 - 00002217 _____ () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2014-07-19 09:52 - 2014-07-19 09:52 - 00002120 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2014-07-19 09:52 - 2014-07-19 09:52 - 00000000 ___RD () C:\Users\Beate Fuchs\OneDrive
2014-07-19 09:52 - 2014-07-19 09:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft OneDrive
2014-07-19 09:08 - 2014-07-19 10:04 - 00000000 ____D () C:\Users\Beate Fuchs\Desktop\Postings
2014-07-19 09:08 - 2014-07-19 09:08 - 00000992 _____ () C:\Users\Beate Fuchs\Desktop\checkup.txt
2014-07-19 08:50 - 2014-07-19 08:50 - 00854390 _____ () C:\Users\Beate Fuchs\Desktop\SecurityCheck.exe
2014-07-18 21:02 - 2014-07-18 21:02 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-18 21:01 - 2014-07-18 21:00 - 02347384 _____ (ESET) C:\Users\Beate Fuchs\Desktop\esetsmartinstaller_deu.exe
2014-07-17 23:36 - 2014-07-17 23:36 - 00000000 ____D () C:\Windows\ERUNT
2014-07-17 23:26 - 2014-07-17 23:28 - 00000000 ____D () C:\AdwCleaner
2014-07-17 22:42 - 2014-07-20 07:28 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-17 22:41 - 2014-07-17 22:41 - 00000793 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-17 22:41 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-17 22:41 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-17 22:41 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-17 21:34 - 2014-07-19 10:11 - 00026070 _____ () C:\Windows\PFRO.log
2014-07-17 21:34 - 2014-07-19 10:11 - 00000616 _____ () C:\Windows\setupact.log
2014-07-17 21:34 - 2014-07-17 21:34 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-17 21:16 - 2014-07-17 21:34 - 00000824 _____ () C:\Windows\system32\Drivers\etc\hosts.bak
2014-07-13 22:28 - 2014-07-13 22:28 - 00033793 _____ () C:\ComboFix.txt
2014-07-13 22:15 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-13 22:15 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-13 22:15 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-13 22:15 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-13 22:13 - 2014-07-13 22:28 - 00000000 ____D () C:\Qoobox
2014-07-13 22:13 - 2014-07-13 22:26 - 00000000 ____D () C:\Windows\erdnt
2014-07-13 18:58 - 2014-07-16 19:51 - 00001997 _____ () C:\Windows\system32\ScanResults.xml
2014-07-13 18:52 - 2014-07-16 19:46 - 00007312 _____ () C:\Windows\system32\SettingsFile
2014-07-13 18:52 - 2014-07-16 19:46 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2014-07-11 09:20 - 2014-07-11 09:20 - 00000018 __RSH () C:\Users\Beate Fuchs\Documents\xMULTIKASSEPLUS.dat
2014-07-11 09:19 - 2014-07-11 10:02 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Multikasse
2014-07-11 09:16 - 2014-07-11 09:17 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-07-11 09:16 - 2014-07-11 09:16 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\PDF Architect Files
2014-07-11 09:14 - 2014-07-11 09:14 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551 (1).msi
2014-07-11 09:10 - 2014-07-11 09:11 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551.msi
2014-07-11 08:54 - 2014-07-11 08:54 - 06991139 _____ () C:\Users\Beate Fuchs\Downloads\multi-kassenbuch_20057.zip
2014-07-10 23:39 - 2014-07-10 23:39 - 00000000 _____ () C:\Windows\SysWOW64\signons.sqlite
2014-07-10 23:21 - 2014-07-10 23:21 - 00000000 ____D () C:\MININT
2014-07-10 23:20 - 2014-07-17 23:03 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\IDM2
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-10 19:55 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-07-10 19:55 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-07-10 19:55 - 2014-01-09 04:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-07-10 19:55 - 2014-01-04 00:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-07-10 19:44 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-07-10 19:44 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-07-10 19:44 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-07-10 19:44 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-07-10 19:44 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-07-10 19:44 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 01049600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-07-10 19:44 - 2010-11-20 19:24 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-07-10 19:44 - 2010-11-20 19:24 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-07-10 19:44 - 2010-11-20 19:24 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-07-10 19:44 - 2010-11-20 19:24 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-07-10 19:44 - 2010-11-20 19:23 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-07-10 19:44 - 2009-07-13 17:41 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-07-10 19:44 - 2009-07-13 17:39 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-07-10 19:44 - 2009-07-13 17:16 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-07-10 18:09 - 2014-07-17 21:34 - 00000196 _____ () C:\Windows\system32\reimage.rep
2014-07-10 17:54 - 2014-07-17 21:18 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-10 17:54 - 2014-07-17 21:18 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-10 17:54 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default
2014-07-10 17:54 - 2014-03-31 09:35 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-07-10 17:54 - 2010-11-20 13:07 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-07-10 17:54 - 2009-06-10 22:35 - 00145792 _____ (Intel Corporation) C:\Windows\system32\Drivers\E1G6032E.sys
2014-07-10 17:08 - 2014-07-17 20:20 - 00016224 _____ () C:\Windows\system32\Native.exe
2014-07-10 15:48 - 2014-07-17 20:26 - 00000000 ____D () C:\ReimageUndo
2014-07-10 15:30 - 2014-07-10 15:30 - 00004296 _____ () C:\Windows\System32\Tasks\ReimageUpdater
2014-07-10 15:29 - 2014-07-17 21:28 - 00000000 ____D () C:\rei
2014-07-10 15:28 - 2014-07-17 21:40 - 00000180 _____ () C:\Windows\Reimage.ini
2014-07-10 14:57 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:57 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:57 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:57 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:57 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:57 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:57 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:57 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:57 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:57 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:57 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:57 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:57 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:57 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:57 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:57 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:57 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:57 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:57 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:57 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:57 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:57 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:57 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:57 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:57 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:57 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:57 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:57 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:57 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:57 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:57 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:57 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:57 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:57 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:57 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:57 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:57 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:57 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:57 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:57 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:57 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:57 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:57 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:57 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:57 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:57 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:57 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:57 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:57 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:57 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:57 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:57 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:57 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:57 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:57 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:57 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:57 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:57 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:57 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:57 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:57 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:57 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:56 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:56 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:56 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:56 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:56 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:56 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 14:56 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-10 06:42 - 2014-07-10 06:42 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-07-10 00:16 - 2014-07-19 09:50 - 00063670 _____ () C:\Users\Beate Fuchs\Desktop\FRST.txt
2014-07-09 23:30 - 2014-07-20 07:31 - 00000000 ____D () C:\FRST
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:04 - 2014-07-20 05:55 - 01674070 _____ () C:\Windows\WindowsUpdate.log
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:29 - 2014-06-27 10:30 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:35 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-23 12:07 - 2014-07-16 20:11 - 00000648 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-06-23 12:02 - 2014-07-08 10:46 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:02 - 2014-01-02 14:22 - 02135040 _____ (iolo technologies, LLC) C:\Windows\system32\Incinerator64.dll
2014-06-23 12:02 - 2014-01-02 14:21 - 02078208 _____ (iolo technologies, LLC) C:\Windows\SysWOW64\Incinerator32.dll
2014-06-23 12:02 - 2014-01-02 14:05 - 00058120 _____ (iolo technologies, LLC) C:\Windows\system32\iolobtdfg.exe
2014-06-23 12:02 - 2014-01-02 14:05 - 00026184 _____ (iolo technologies, LLC) C:\Windows\system32\smrgdf.exe
2014-06-23 12:02 - 2014-01-02 13:53 - 00082160 _____ (Raxco Software, Inc.) C:\Windows\system32\Drivers\PDFsFilter.sys
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-01-02 13:53 - 00069000 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2014-06-23 12:01 - 2014-01-02 13:53 - 00056200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2014-06-23 12:00 - 2014-07-06 23:41 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-06-23 12:00 - 2014-01-02 13:53 - 00030752 _____ (EldoS Corporation) C:\Windows\system32\Drivers\ElRawDsk.sys
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 12:01 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:00 - 2014-07-17 23:02 - 00000000 ____D () C:\Users\Admin
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 11:00 - 2014-01-10 23:27 - 00000000 ____D () C:\Users\Admin\AppData\Local\Microsoft Help
2014-06-22 11:00 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-06-22 11:00 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss

==================== One Month Modified Files and Folders =======

2014-07-20 07:32 - 2014-07-08 10:04 - 01674070 _____ () C:\Windows\WindowsUpdate.log
2014-07-20 07:31 - 2014-07-09 23:30 - 00000000 ____D () C:\FRST
2014-07-20 07:28 - 2014-07-17 22:42 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-20 07:11 - 2014-03-10 21:37 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-19 20:23 - 2014-01-04 17:16 - 00000000 ____D () C:\Users\Beate Fuchs
2014-07-19 20:17 - 2014-07-19 11:29 - 00000000 ____D () C:\Program Files\Recuva
2014-07-19 11:29 - 2014-07-19 11:29 - 00001618 _____ () C:\Users\Public\Desktop\Recuva.lnk
2014-07-19 10:57 - 2014-07-19 10:57 - 00000000 _____ () C:\Windows\system32\smrgdf.txt
2014-07-19 10:19 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-19 10:19 - 2009-07-14 06:45 - 00015280 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-19 10:12 - 2014-01-05 06:47 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-19 10:11 - 2014-07-17 21:34 - 00026070 _____ () C:\Windows\PFRO.log
2014-07-19 10:11 - 2014-07-17 21:34 - 00000616 _____ () C:\Windows\setupact.log
2014-07-19 10:11 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-19 10:04 - 2014-07-19 09:08 - 00000000 ____D () C:\Users\Beate Fuchs\Desktop\Postings
2014-07-19 10:04 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-07-19 10:03 - 2014-07-19 10:03 - 00000000 ____D () C:\Users\Beate Fuchs\Tracing
2014-07-19 10:01 - 2014-01-14 22:43 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Local\Windows Live
2014-07-19 09:59 - 2014-07-19 09:59 - 00000000 ____D () C:\Windows\de
2014-07-19 09:57 - 2014-01-14 22:49 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-07-19 09:56 - 2014-01-14 22:50 - 00000000 ____D () C:\Program Files\Windows Live
2014-07-19 09:52 - 2014-07-19 09:52 - 00002217 _____ () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2014-07-19 09:52 - 2014-07-19 09:52 - 00002120 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2014-07-19 09:52 - 2014-07-19 09:52 - 00000000 ___RD () C:\Users\Beate Fuchs\OneDrive
2014-07-19 09:52 - 2014-07-19 09:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft OneDrive
2014-07-19 09:50 - 2014-07-10 00:16 - 00063670 _____ () C:\Users\Beate Fuchs\Desktop\FRST.txt
2014-07-19 09:08 - 2014-07-19 09:08 - 00000992 _____ () C:\Users\Beate Fuchs\Desktop\checkup.txt
2014-07-19 08:50 - 2014-07-19 08:50 - 00854390 _____ () C:\Users\Beate Fuchs\Desktop\SecurityCheck.exe
2014-07-19 07:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-18 21:02 - 2014-07-18 21:02 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-18 21:00 - 2014-07-18 21:01 - 02347384 _____ (ESET) C:\Users\Beate Fuchs\Desktop\esetsmartinstaller_deu.exe
2014-07-18 20:55 - 2009-07-14 19:58 - 00658420 _____ () C:\Windows\system32\perfh007.dat
2014-07-18 20:55 - 2009-07-14 19:58 - 00130924 _____ () C:\Windows\system32\perfc007.dat
2014-07-18 20:55 - 2009-07-14 07:13 - 01656732 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-18 16:59 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-18 10:17 - 2014-01-14 18:28 - 00114040 _____ () C:\Users\Beate Fuchs\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-18 09:02 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-07-18 08:57 - 2009-07-14 06:45 - 00433472 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-18 08:54 - 2009-07-14 20:18 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-18 08:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-18 08:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-18 08:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-07-18 08:53 - 2014-01-07 23:11 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-07-18 01:47 - 2014-01-04 23:19 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-17 23:36 - 2014-07-17 23:36 - 00000000 ____D () C:\Windows\ERUNT
2014-07-17 23:28 - 2014-07-17 23:26 - 00000000 ____D () C:\AdwCleaner
2014-07-17 23:04 - 2014-01-07 23:43 - 00000000 ____D () C:\Windows\PCHEALTH
2014-07-17 23:03 - 2014-07-10 23:20 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\IDM2
2014-07-17 23:02 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin
2014-07-17 22:41 - 2014-07-17 22:41 - 00000793 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-17 21:40 - 2014-07-10 15:28 - 00000180 _____ () C:\Windows\Reimage.ini
2014-07-17 21:34 - 2014-07-17 21:34 - 00000000 _____ () C:\Windows\setuperr.log
2014-07-17 21:34 - 2014-07-17 21:16 - 00000824 _____ () C:\Windows\system32\Drivers\etc\hosts.bak
2014-07-17 21:34 - 2014-07-10 18:09 - 00000196 _____ () C:\Windows\system32\reimage.rep
2014-07-17 21:28 - 2014-07-10 15:29 - 00000000 ____D () C:\rei
2014-07-17 21:18 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-07-17 21:18 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-07-17 20:26 - 2014-07-10 15:48 - 00000000 ____D () C:\ReimageUndo
2014-07-17 20:20 - 2014-07-10 17:08 - 00016224 _____ () C:\Windows\system32\Native.exe
2014-07-16 20:11 - 2014-06-23 12:07 - 00000648 _____ () C:\Windows\system32\ioloBootDefrag.cfg
2014-07-16 19:51 - 2014-07-13 18:58 - 00001997 _____ () C:\Windows\system32\ScanResults.xml
2014-07-16 19:46 - 2014-07-13 18:52 - 00007312 _____ () C:\Windows\system32\SettingsFile
2014-07-16 19:46 - 2014-07-13 18:52 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2014-07-13 22:28 - 2014-07-13 22:28 - 00033793 _____ () C:\ComboFix.txt
2014-07-13 22:28 - 2014-07-13 22:13 - 00000000 ____D () C:\Qoobox
2014-07-13 22:26 - 2014-07-13 22:13 - 00000000 ____D () C:\Windows\erdnt
2014-07-11 10:02 - 2014-07-11 09:19 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\Multikasse
2014-07-11 09:20 - 2014-07-11 09:20 - 00000018 __RSH () C:\Users\Beate Fuchs\Documents\xMULTIKASSEPLUS.dat
2014-07-11 09:17 - 2014-07-11 09:16 - 00000000 ____D () C:\Program Files (x86)\PDF Architect
2014-07-11 09:17 - 2014-03-15 22:41 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\PDF Architect
2014-07-11 09:16 - 2014-07-11 09:16 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\PDF Architect Files
2014-07-11 09:14 - 2014-07-11 09:14 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551 (1).msi
2014-07-11 09:11 - 2014-07-11 09:10 - 52293632 _____ () C:\Users\Beate Fuchs\Downloads\PDF_Architect_Setup_1.2.97.14551.msi
2014-07-11 08:54 - 2014-07-11 08:54 - 06991139 _____ () C:\Users\Beate Fuchs\Downloads\multi-kassenbuch_20057.zip
2014-07-10 23:39 - 2014-07-10 23:39 - 00000000 _____ () C:\Windows\SysWOW64\signons.sqlite
2014-07-10 23:21 - 2014-07-10 23:21 - 00000000 ____D () C:\MININT
2014-07-10 23:21 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-10 19:56 - 2014-07-10 19:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-10 19:03 - 2014-05-09 21:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 18:02 - 2014-06-04 21:26 - 00000000 ____D () C:\temp
2014-07-10 17:54 - 2014-07-10 17:54 - 00000000 ____D () C:\Users\Default
2014-07-10 17:54 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-07-10 17:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Recovery
2014-07-10 15:30 - 2014-07-10 15:30 - 00004296 _____ () C:\Windows\System32\Tasks\ReimageUpdater
2014-07-10 06:46 - 2014-03-07 11:00 - 00001188 _____ () C:\Users\Beate Fuchs\AppData\Local\crc32list11.txt
2014-07-10 06:43 - 2014-05-18 17:42 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Security Systems
2014-07-10 06:42 - 2014-07-10 06:42 - 00000000 ____D () C:\Windows\System32\Tasks\Apple
2014-07-08 22:12 - 2014-03-10 21:37 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:11 - 2014-01-08 00:00 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:11 - 2014-01-08 00:00 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 15:09 - 2014-07-08 15:09 - 00000000 ____D () C:\Users\Beate Fuchs\Documents\My Games
2014-07-08 15:08 - 2014-07-08 15:08 - 00000932 _____ () C:\Users\Beate Fuchs\Desktop\Landwirtschafts-Simulator 2009.lnk
2014-07-08 10:46 - 2014-06-23 12:02 - 00003148 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Office 97
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Nachschlagewerke
2014-07-07 16:31 - 2014-01-07 22:52 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autostart
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Windows\forms
2014-07-07 16:31 - 2014-01-07 22:50 - 00000000 ____D () C:\Program Files (x86)\Windows Messaging
2014-07-07 16:31 - 2014-01-07 22:48 - 00000000 ____D () C:\Microsoft Office
2014-07-06 23:41 - 2014-06-23 12:00 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\iolo
2014-07-06 22:15 - 2014-01-07 23:04 - 00000000 ____D () C:\Program Files\Common Files\McAfee
2014-07-06 22:09 - 2014-07-06 22:09 - 00000824 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-06 22:09 - 2014-01-05 02:40 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-30 04:09 - 2014-07-10 14:57 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 14:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-27 10:36 - 2014-06-27 10:36 - 00000000 ____D () C:\Users\Public\Documents\Logishrd
2014-06-27 10:35 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logitech
2014-06-27 10:30 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-06-27 10:29 - 2014-06-27 10:29 - 00000000 ____D () C:\Program Files\Logitech
2014-06-27 10:28 - 2014-06-27 10:28 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\Logishrd
2014-06-26 17:40 - 2014-01-04 23:18 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-23 12:08 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-06-23 12:02 - 2014-06-23 12:02 - 00001425 _____ () C:\Users\Beate Fuchs\Desktop\System Mechanic.lnk
2014-06-23 12:01 - 2014-06-23 12:01 - 00003118 _____ () C:\Windows\System32\Tasks\iolo Process Governor
2014-06-23 12:01 - 2014-06-23 12:01 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Roaming\ioloGovernor
2014-06-23 12:01 - 2014-06-23 11:22 - 00000000 ____D () C:\Program Files (x86)\iolo
2014-06-23 11:23 - 2014-06-23 11:23 - 00003562 _____ () C:\Windows\System32\Tasks\iolo System Checkup
2014-06-23 11:22 - 2014-06-23 11:22 - 00074703 _____ () C:\Windows\SysWOW64\mfc45.dat
2014-06-23 11:22 - 2014-06-23 11:22 - 00001175 _____ () C:\Users\Beate Fuchs\Desktop\System Checkup.lnk
2014-06-23 09:24 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-23 09:06 - 2014-01-23 22:44 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-22 11:23 - 2014-06-22 11:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Macromedia
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieUserList
2014-06-22 11:21 - 2014-06-22 11:21 - 00000000 __SHD () C:\Users\Admin\AppData\Local\EmieSiteList
2014-06-22 11:19 - 2014-06-22 11:19 - 00000000 ____D () C:\Users\Admin\Documents\My Games
2014-06-22 11:02 - 2014-06-22 11:02 - 00111992 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-06-22 11:01 - 2014-06-22 11:01 - 00001381 _____ () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\ATI
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Adobe
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\Toshiba
2014-06-22 11:01 - 2014-06-22 11:01 - 00000000 ____D () C:\Users\Admin\AppData\Local\ATI
2014-06-22 11:00 - 2014-06-22 11:00 - 00000020 ___SH () C:\Users\Admin\ntuser.ini
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Vorlagen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Startmenü
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Netzwerkumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Lokale Einstellungen
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Eigene Dateien
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Druckumgebung
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Musik
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Documents\Eigene Bilder
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Verlauf
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\AppData\Local\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 _SHDL () C:\Users\Admin\Anwendungsdaten
2014-06-22 11:00 - 2014-06-22 11:00 - 00000000 ____D () C:\Users\Admin\AppData\Local\VirtualStore
2014-06-22 10:43 - 2009-07-14 20:18 - 00000000 ___RD () C:\Users\Public\Recorded TV
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\servicing
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-22 10:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2014-06-20 22:14 - 2014-07-10 14:57 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 22:10 - 2014-06-20 22:10 - 00000000 ____D () C:\Windows\pss
2014-06-20 21:54 - 2014-04-19 22:21 - 00000000 ____D () C:\Users\Beate Fuchs\AppData\Local\Microsoft Help
2014-06-20 21:54 - 2014-01-05 03:19 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-06-20 21:54 - 2014-01-04 17:01 - 00000000 ____D () C:\Windows\Panther
2014-06-20 21:39 - 2014-07-10 14:57 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-18 16:42

==================== End Of Log ============================
         
--- --- ---


Vielen lieben Dank schon mal für die großartige Hilfe! Eine paar Fragen habe ich aber noch.
Kann ich den ESET Online Scanner auch gefahrlos (für evtl. später mal) drauf lassen? Was wäre überhaupt empfehlenswert (als Firewall bzw. Virenscanner)? McAffee hat ja offensichtlich seinen Job trotz des Downloads über Web.de und der Kosten von 19.99 im Quartal nicht einmal annähernd getan...

Nochmal ganz ganz lieben Dank fürs Helfen! Wenn ich Dir/Euch auch was Gutes tun kann, lass es mich wissen!

Alt 20.07.2014, 17:21   #12
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.




Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.07.2014, 09:08   #13
HoneyBee26
 
$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Hallo Schrauber,

ich bin total hin und weg!

Das war die schnellste und kompetenteste Hilfe, die ich seit langem in Computerfragen erhalten habe!

Nochmal vielen lieben Dank für diesen tollen Service.

Jetzt muss ich nur noch meine Kids dazu bringen, meinen Rechner in Ruhe zu lassen...

Bewertung kommt gleich noch. Vielen, vielen Dank für alles.

Ich hoffe zwar, dass ich aufgrund der tollen Tipps jetzt sicherer unterwegs bin, aber wenn ich noch was brauche, komme ich auf alle Fälle erstmal wieder zum TrojanerBoard...

Liebe Grüße HoneyBee

Alt 21.07.2014, 13:42   #14
schrauber
/// the machine
/// TB-Ausbilder
 

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Standard

$Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?
conduit.search, conduit.search entfernen, pup.optional.adpeak.a, pup.optional.datamngr.a, pup.optional.defaultsearch.a, pup.optional.linkey.a, pup.optional.mindspark.a, pup.optional.sanbreel.a, pup.optional.searchprotect.a, pup.optional.settingsmanager.a, pup.optional.softonic.a, pup.optional.suprasavings.a, pup.optional.systemk.a, pup.optional.systemspeedup, pup.optional.trovi, pup.optional.trovi.a, system volume information, trojan.bho, wickel, win32/adware.bandoo.af, win32/clientconnect.a, win32/conduit.searchprotect.h, win32/conduit.searchprotect.i, win32/installmonetizer.aq, win64/adware.adpeak.c, win64/toolbar.searchsuite.a



Ähnliche Themen: $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?


  1. Win xp, System Volume Information Virus
    Log-Analyse und Auswertung - 07.08.2013 (11)
  2. Ist in dieser Datei ein Virus?/System Volume Information Virus
    Plagegeister aller Art und deren Bekämpfung - 26.09.2012 (7)
  3. Irgendein komischer Virus in C:\System Volume Information\
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (13)
  4. Virus aus System Volume Information löschen?
    Plagegeister aller Art und deren Bekämpfung - 04.06.2010 (9)
  5. Trojaner in Registry: $Recycle.bin und System Volume Information auf C: und D:
    Plagegeister aller Art und deren Bekämpfung - 06.11.2009 (1)
  6. virus in system volume information?
    Log-Analyse und Auswertung - 30.08.2009 (12)
  7. system volume information
    Plagegeister aller Art und deren Bekämpfung - 13.06.2009 (6)
  8. Virus in System Volume Information
    Plagegeister aller Art und deren Bekämpfung - 08.03.2009 (41)
  9. Virus auf Botsector (Denke in System Volume Information) plz Help
    Plagegeister aller Art und deren Bekämpfung - 20.08.2008 (6)
  10. System Volume Information
    Alles rund um Windows - 14.02.2008 (32)
  11. System Volume Information
    Alles rund um Windows - 14.07.2007 (1)
  12. system volume information
    Plagegeister aller Art und deren Bekämpfung - 11.08.2006 (3)
  13. System Volume Information
    Alles rund um Windows - 09.01.2006 (11)
  14. Virus in C:\System Volume Information
    Plagegeister aller Art und deren Bekämpfung - 18.07.2005 (1)
  15. System volume information
    Alles rund um Windows - 13.02.2005 (1)
  16. System Volume Information
    Plagegeister aller Art und deren Bekämpfung - 02.01.2005 (4)
  17. System Volume Information??
    Plagegeister aller Art und deren Bekämpfung - 21.11.2004 (2)

Zum Thema $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? - Guten Abend an alle! Leider habe ich mir (bzw. meine Kids) wohl in der letzten Zeit einiges eingefangen... Zumindest habe ich mittlerweile auf allen Laufwerken durchsichtige sog. "$Recyle.Bin"s und "System - $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun?...
Archiv
Du betrachtest: $Recycle.Bin, System Volume Information u.Ä. auf allen Laufwerken ... Virus? Was tun? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.